0c642e, &(0x7f0000000200)={r3, 0x80000}) 23:23:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) 23:23:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:23:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1232.414427] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1232.548107] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1232.565648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1232.574039] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1232.594980] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1232.604863] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1232.623058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1232.631287] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) [ 1233.052181] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1233.060648] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1233.123628] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1233.175099] batman_adv: batadv0: Removing interface: batadv_slave_1 23:23:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:07 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) wait4(0x0, 0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)) 23:23:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1233.218377] device bridge_slave_1 left promiscuous mode [ 1233.250742] bridge0: port 2(bridge_slave_1) entered disabled state 23:23:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000180)=0x10) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r4, r5, &(0x7f0000000040)=0x1, 0xe0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)={r7, 0x36, "ac6a82d2b5acd821e04d0478a474e9c2be3b387e029887626c7e3cf456672c29c8210efff7d4d24bdf54e0b4d427ae9a6873dd3c164e"}, &(0x7f00000002c0)=0x3e) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x2, 0x5, 0x800, 0x4, 0x3, 0xb97, 0x2c06, {r7, @in6={{0xa, 0x4e22, 0xc8000000, @dev={0xfe, 0x80, [], 0x2a}, 0x82}}, 0x5, 0x3, 0x1, 0x1}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r8, @in={{0x2, 0x4e24, @multicast1}}, 0x2, 0x200, 0x7, 0x6, 0x2a, 0x0, 0x9}, 0x9c) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) faccessat(r2, &(0x7f00000001c0)='./file0\x00', 0x18a, 0x400) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1233.264541] device bridge_slave_0 left promiscuous mode [ 1233.287251] bridge0: port 1(bridge_slave_0) entered disabled state [ 1233.298528] device veth1_macvtap left promiscuous mode [ 1233.304562] device veth0_macvtap left promiscuous mode [ 1233.310452] device veth1_vlan left promiscuous mode [ 1233.315746] device veth0_vlan left promiscuous mode 23:23:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x3, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1233.984457] device hsr_slave_1 left promiscuous mode [ 1234.035292] device hsr_slave_0 left promiscuous mode 23:23:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) write$tun(r2, &(0x7f0000000180)={@val={0x0, 0x8100}, @val={0x0, 0x3, 0x101, 0x9, 0x2, 0x4}, @llc={@llc={0x8e, 0xbc, "f5", "888302943e0e42490236f06d1be5a410cb4a640a282638f0d3f8eefc93b82667662d63e4f2b08c47b63280e2784b9a8f9d5af0ee1f6375b49ab1b99a9ee2c652e62259e5a902875aa482640f1cf22a2065c963cde50ca173a963af6f23e54b5e1e071ef65fd713cd05c3baf4669dbf7ddc2cfd96cc42d09cb3409a8c1e93e278717d8e61a4f6c5554217ae56fd09cd4a97237b9fcd84414c216a5d56a02ad6ee5535cd3993141c34c07e56dcecae22ce9bf5c0"}}}, 0xc4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1234.095320] team0 (unregistering): Port device team_slave_1 removed [ 1234.126611] team0 (unregistering): Port device team_slave_0 removed [ 1234.149152] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1234.173412] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1234.266576] bond0 (unregistering): Released all slaves [ 1234.307428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1234.315715] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1234.333824] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) [ 1234.347381] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1234.364846] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1234.390998] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="ed6e3ce3f54c1db8b78ba2c7b3162b8381fb4c22ee5d9a14a02e5266bfc670e720ef0a920abcc143ae0505c28024537fdc60560034ef2e044d1dd173c9d430869db1ebe26e16ee4936f129196249304f71259594075c69fa80d1a97adb84a72d1ab7b70855a56d7dab81cd2c38c39bd243b233d03d77e805f81b056bfd05655f28801877512c17f99d0bc19f7d9fde17447fc327d14cd2629937c555f76b646788beddc934cb9112e646eb476ce56d50ef3018cb2d7478d0472f16d2ac5661faca789b8239c61e24e33928c6c9a56097af28", 0xd2}], 0x1, 0x3) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x33, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x5}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0xa000, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1234.616939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1234.624920] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1234.656457] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1234.668832] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1234.686799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1236.175016] IPVS: ftp: loaded support on port[0] = 21 [ 1236.252099] chnl_net:caif_netlink_parms(): no params data found [ 1236.308068] bridge0: port 1(bridge_slave_0) entered blocking state [ 1236.314744] bridge0: port 1(bridge_slave_0) entered disabled state [ 1236.322238] device bridge_slave_0 entered promiscuous mode [ 1236.329308] bridge0: port 2(bridge_slave_1) entered blocking state [ 1236.336204] bridge0: port 2(bridge_slave_1) entered disabled state [ 1236.344006] device bridge_slave_1 entered promiscuous mode [ 1236.360788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1236.370244] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1236.389262] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1236.396650] team0: Port device team_slave_0 added [ 1236.402855] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1236.410331] team0: Port device team_slave_1 added [ 1236.426464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1236.433050] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1236.458487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1236.469629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1236.476023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1236.501549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1236.512125] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1236.519718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1236.538551] device hsr_slave_0 entered promiscuous mode [ 1236.544481] device hsr_slave_1 entered promiscuous mode [ 1236.551493] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1236.559419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1236.626730] bridge0: port 2(bridge_slave_1) entered blocking state [ 1236.633301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1236.640287] bridge0: port 1(bridge_slave_0) entered blocking state [ 1236.646664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1236.681883] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1236.688074] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1236.697063] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1236.706893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1236.714249] bridge0: port 1(bridge_slave_0) entered disabled state [ 1236.722437] bridge0: port 2(bridge_slave_1) entered disabled state [ 1236.734000] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1236.740850] 8021q: adding VLAN 0 to HW filter on device team0 [ 1236.749865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1236.757887] bridge0: port 1(bridge_slave_0) entered blocking state [ 1236.764303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1236.781510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1236.789293] bridge0: port 2(bridge_slave_1) entered blocking state [ 1236.795705] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1236.804167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1236.812540] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1236.825731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1236.833662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1236.846953] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1236.859486] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1236.865829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1236.875647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1236.887624] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1236.895920] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1236.903389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1236.917401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1236.989733] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1237.000670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1237.038824] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1237.046698] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1237.054377] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1237.065438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1237.074095] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1237.081260] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1237.090661] device veth0_vlan entered promiscuous mode [ 1237.100343] device veth1_vlan entered promiscuous mode [ 1237.106320] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1237.116244] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1237.128501] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1237.138305] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1237.147408] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1237.155497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1237.166376] device veth0_macvtap entered promiscuous mode [ 1237.172868] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1237.182226] device veth1_macvtap entered promiscuous mode [ 1237.192823] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1237.202863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1237.213036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.223493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.233022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.243731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.253274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.263141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.272814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.282785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.292025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1237.302100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.312813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1237.322850] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1237.330182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1237.338374] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1237.348242] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.358364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.368157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.378071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.387544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.397477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.406807] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.416763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.426113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1237.436185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1237.446351] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1237.453457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1237.461439] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1237.469480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1237.624403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1237.631300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1237.639416] net_ratelimit: 1 callbacks suppressed [ 1237.639419] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) r4 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x6, 0x501000) kcmp(r2, r3, 0x4, r4, r1) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) r5 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$setstatus(r5, 0x4, 0x2400) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r8 = dup2(r6, r7) mmap$snddsp_control(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x3f1bba69dfdc6ba2, 0x10, r8, 0x83000000) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$binfmt_elf32(r9, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x23, 0x4, 0x1, 0x40, 0x2, 0x3, 0x6, 0x4, 0x2ae, 0x38, 0x360, 0x49c, 0x0, 0x20, 0x1, 0x1bcd, 0x6, 0x8000}, [{0x7, 0x5a, 0x80000000, 0x0, 0xfff, 0x10000, 0x8001, 0x5}, {0x6474e551, 0xfffffffd, 0x1ff, 0x10001, 0x6, 0xbf, 0x3, 0xa9}], "398e4b074de4abc448126ae7bb72e868e0b4125c65c2f84b1ed4ef5b6f6e60d87cddcd7ae143f51161c9db367dad6957ff497a662dacc2b2fbe0f6368df17323f9b38b88789768c23a9db18dd2104b6bec5b3e9608d8c47e066f745c11281d8d3b38980bce307bc02e2c20480d07221c41532db9229b383a2c36dca5bf984d81027d3d7bc274240ed68cef427b920c51726b7d876312cb", [[], [], [], []]}, 0x50f) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:12 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000480)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(0xffffffffffffffff, &(0x7f0000000380)=""/87, 0x1f7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$inet(r1, 0x0, 0x0) recvmsg(r2, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_procfs(r3, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) 23:23:12 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe(&(0x7f0000000100)) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000480)) socket$netlink(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(0xffffffffffffffff, &(0x7f0000000380)=""/87, 0x1f7) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) sendmsg$inet(r1, 0x0, 0x0) recvmsg(r2, 0x0, 0x0) getdents64(r0, &(0x7f0000000080)=""/167, 0xa7) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) syz_open_procfs(r3, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) 23:23:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1238.495857] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1238.503766] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x100, 0x100, 0x100, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x0}}, {{@ipv6={@mcast2, @loopback, [], [], 'ipvlan1\x00', 'caif0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x403, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x2}}}}, 0x340) [ 1238.543835] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1238.553072] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x590841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x125d00, 0x0) clock_settime(0x6, &(0x7f0000000100)={0x77359400}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1238.802351] cannot load conntrack support for proto=10 [ 1238.863782] cannot load conntrack support for proto=10 23:23:12 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x99, 0x0, 0x0) 23:23:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x1008004, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@rq={'rq', 0x3d, 0x101}}, {@sq={'sq', 0x3d, 0x8}}, {@common=@debug={'debug', 0x3d, 0x80000001}}, {@common=@dfltgid={'dfltgid', 0x3d, r2}}, {@sq={'sq', 0x3d, 0xf19}}, {@common=@access_user='access=user'}, {@rq={'rq', 0x3d, 0x6d}}], [{@pcr={'pcr', 0x3d, 0x3e}}, {@fsmagic={'fsmagic', 0x3d, 0x40}}]}}) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1239.223326] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:23:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:13 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1239.276870] batman_adv: batadv0: Removing interface: batadv_slave_0 23:23:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x5) creat(0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1239.340943] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1239.347822] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1239.372973] device bridge_slave_1 left promiscuous mode [ 1239.408285] bridge0: port 2(bridge_slave_1) entered disabled state [ 1239.439365] device bridge_slave_0 left promiscuous mode [ 1239.457770] bridge0: port 1(bridge_slave_0) entered disabled state [ 1239.502521] device veth1_macvtap left promiscuous mode [ 1239.541768] device veth0_macvtap left promiscuous mode [ 1239.581259] device veth1_vlan left promiscuous mode [ 1239.614232] device veth0_vlan left promiscuous mode 23:23:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) write$snddsp(r0, &(0x7f0000000180)="179d2451a89d0daee253a36f40eb1535b43e29e0d72eecb5961b4c703cd1011a693d59471891633ee56c25ae04f4c52e47963d19e3289153d982d7e7921c957157b8836d599adf86f2323ed786baa79e5e9a799000a2d7e00e56b951321eb087b1cd2bc725b22fb8bf613666bbad0f7e55c4b236c1465e1d8fc94dcbe623af60c56a7a", 0x83) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, 0x1, 0x6, 0x0, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1239.905606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1537 sclass=netlink_route_socket pig=8171 comm=syz-executor.2 23:23:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x4, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x5}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1cf0}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfffffffc}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x48}, 0x1, 0x0, 0x0, 0x200000c}, 0x40000) 23:23:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1240.313365] device hsr_slave_1 left promiscuous mode [ 1240.326637] device hsr_slave_0 left promiscuous mode [ 1240.358153] team0 (unregistering): Port device team_slave_1 removed [ 1240.377951] team0 (unregistering): Port device team_slave_0 removed [ 1240.395388] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1240.472719] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1240.716499] bond0 (unregistering): Released all slaves [ 1240.781907] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1240.792966] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1240.867604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1240.875909] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1240.896565] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1240.929041] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1242.072231] IPVS: ftp: loaded support on port[0] = 21 [ 1242.142669] chnl_net:caif_netlink_parms(): no params data found [ 1242.180901] bridge0: port 1(bridge_slave_0) entered blocking state [ 1242.187577] bridge0: port 1(bridge_slave_0) entered disabled state [ 1242.194885] device bridge_slave_0 entered promiscuous mode [ 1242.201837] bridge0: port 2(bridge_slave_1) entered blocking state [ 1242.208345] bridge0: port 2(bridge_slave_1) entered disabled state [ 1242.215930] device bridge_slave_1 entered promiscuous mode [ 1242.232223] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1242.242103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1242.259807] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1242.267145] team0: Port device team_slave_0 added [ 1242.273053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1242.280586] team0: Port device team_slave_1 added [ 1242.296125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1242.302574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1242.328438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1242.339925] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1242.346286] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1242.371828] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1242.382344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1242.390864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1242.412138] device hsr_slave_0 entered promiscuous mode [ 1242.417967] device hsr_slave_1 entered promiscuous mode [ 1242.424203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1242.431635] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1242.490444] bridge0: port 2(bridge_slave_1) entered blocking state [ 1242.497025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1242.503697] bridge0: port 1(bridge_slave_0) entered blocking state [ 1242.510149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1242.542230] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1242.548395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1242.558510] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1242.568542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1242.575950] bridge0: port 1(bridge_slave_0) entered disabled state [ 1242.582888] bridge0: port 2(bridge_slave_1) entered disabled state [ 1242.594921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1242.601178] 8021q: adding VLAN 0 to HW filter on device team0 [ 1242.610366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1242.617989] bridge0: port 1(bridge_slave_0) entered blocking state [ 1242.624397] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1242.642303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1242.650086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1242.656484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1242.664561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1242.672895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1242.683639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1242.698223] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1242.708450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1242.718891] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1242.725783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1242.733859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1242.741613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1242.755065] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1242.767933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1242.775870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1242.782792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1242.845501] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1242.857012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1242.895865] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1242.904791] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1242.911738] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1242.921672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1242.929114] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1242.936322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1242.945959] device veth0_vlan entered promiscuous mode [ 1242.956173] device veth1_vlan entered promiscuous mode [ 1242.962349] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1242.972172] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1242.985573] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1242.996166] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1243.003796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1243.011435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1243.022656] device veth0_macvtap entered promiscuous mode [ 1243.028908] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1243.038448] device veth1_macvtap entered promiscuous mode [ 1243.047904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1243.057670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1243.067269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1243.077690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.087595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1243.097407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.107273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1243.117148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.127031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1243.137128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.146467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1243.156270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.166818] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1243.175849] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1243.183383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1243.191774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1243.201874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1243.211762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.221007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1243.230863] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.240247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1243.250936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.260406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1243.270680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.279828] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1243.289761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1243.300333] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1243.307282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1243.314832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1243.323233] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1243.469546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1243.476650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1243.485078] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x400, 0x14800) connect$unix(r2, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) creat(&(0x7f0000000280)='./file0\x00', 0x1) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x1, 0x7, 0x8, 0x0, 0x81, 0x9, 0x0, 0x0, 0x9, 0x9, 0x1, 0x5, 0x20}, 0xe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') preadv(r0, &(0x7f0000000800)=[{&(0x7f0000000180)=""/172, 0xac}, {&(0x7f0000000380)=""/250, 0xfa}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000480)=""/136, 0x88}, {&(0x7f0000000880)=""/188, 0xbc}, {&(0x7f0000000600)=""/117, 0x75}, {&(0x7f0000000940)=""/197, 0xc5}], 0x7, 0x5d5) 23:23:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:18 executing program 1: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000000cc0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 23:23:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:18 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000001c0)=ANY=[@ANYBLOB="080a04050850030000000000000000000000ffff00000009fe8800eb3f68f5000029000000000000000000010000000000000000000000000000000123d7f287b34185a997d4b0e71064b05a6fc7f37ebbd28884e52425dc5a933db0"], 0x58) [ 1244.300540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1244.309032] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1244.396749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1244.405718] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:18 executing program 1: socket$inet6(0xa, 0x0, 0x0) close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x24, r4, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10}]}, 0x24}}, 0x0) 23:23:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x80000000, 0x55, 0x9, 0xffffffffdffffffc, 0x0, 0x0, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x790a2651f3051f16) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r3, r4, &(0x7f0000000040)=0x1, 0xe0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000280)={r6, 0x36, "ac6a82d2b5acd821e04d0478a474e9c2be3b387e029887626c7e3cf456672c29c8210efff7d4d24bdf54e0b4d427ae9a6873dd3c164e"}, &(0x7f00000002c0)=0x3e) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r7, r8, &(0x7f0000000040)=0x1, 0xe0) r9 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000280)={r10, 0x36, "ac6a82d2b5acd821e04d0478a474e9c2be3b387e029887626c7e3cf456672c29c8210efff7d4d24bdf54e0b4d427ae9a6873dd3c164e"}, &(0x7f00000002c0)=0x3e) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r10, 0x6, 0x3, [0x400, 0x0, 0xff]}, &(0x7f0000000180)=0xe) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1244.794492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1244.932061] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1244.944704] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1244.975946] batman_adv: batadv0: Removing interface: batadv_slave_0 23:23:19 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001680)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32, @ANYBLOB="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"], 0x870}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:23:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1245.057512] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:23:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1245.117477] batman_adv: batadv0: Removing interface: batadv_slave_1 23:23:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1245.176157] device bridge_slave_1 left promiscuous mode [ 1245.205696] bridge0: port 2(bridge_slave_1) entered disabled state [ 1245.242411] device bridge_slave_0 left promiscuous mode [ 1245.263052] bridge0: port 1(bridge_slave_0) entered disabled state [ 1245.335029] device veth1_macvtap left promiscuous mode [ 1245.373766] device veth0_macvtap left promiscuous mode [ 1245.422184] device veth1_vlan left promiscuous mode [ 1245.461635] device veth0_vlan left promiscuous mode 23:23:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r6, 0xc0945662, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000200)={0x4, 0xada, 0xaa3, 0x0, r7}) kcmp(r3, r4, 0x6, r5, r8) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1246.215341] device hsr_slave_1 left promiscuous mode [ 1246.253010] device hsr_slave_0 left promiscuous mode [ 1246.309553] team0 (unregistering): Port device team_slave_1 removed [ 1246.372717] team0 (unregistering): Port device team_slave_0 removed [ 1246.406080] bond0 (unregistering): Releasing backup interface bond_slave_1 23:23:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80201642}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r3, 0x4, 0x70bd2b, 0x25dfdbff, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x880) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1246.438951] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1246.574058] bond0 (unregistering): Released all slaves [ 1246.632169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1246.640655] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1246.657315] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1246.679924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1246.698070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1246.721320] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1246.844942] audit: type=1400 audit(1579735400.780:115): avc: denied { map } for pid=8321 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=1651 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 1246.893664] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1246.910810] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1247.005801] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1247.014699] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1248.084893] IPVS: ftp: loaded support on port[0] = 21 [ 1248.156130] chnl_net:caif_netlink_parms(): no params data found [ 1248.194882] bridge0: port 1(bridge_slave_0) entered blocking state [ 1248.201540] bridge0: port 1(bridge_slave_0) entered disabled state [ 1248.208477] device bridge_slave_0 entered promiscuous mode [ 1248.215533] bridge0: port 2(bridge_slave_1) entered blocking state [ 1248.222064] bridge0: port 2(bridge_slave_1) entered disabled state [ 1248.229294] device bridge_slave_1 entered promiscuous mode [ 1248.248556] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1248.257956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1248.275089] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1248.282562] team0: Port device team_slave_0 added [ 1248.288751] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1248.296143] team0: Port device team_slave_1 added [ 1248.312964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1248.319281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1248.344791] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1248.355811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1248.362161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1248.387646] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1248.398930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1248.406772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1248.427130] device hsr_slave_0 entered promiscuous mode [ 1248.433226] device hsr_slave_1 entered promiscuous mode [ 1248.439381] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1248.446977] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1248.511601] bridge0: port 2(bridge_slave_1) entered blocking state [ 1248.518233] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1248.524939] bridge0: port 1(bridge_slave_0) entered blocking state [ 1248.531364] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1248.562601] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1248.568711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1248.577863] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1248.587602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1248.595052] bridge0: port 1(bridge_slave_0) entered disabled state [ 1248.602170] bridge0: port 2(bridge_slave_1) entered disabled state [ 1248.612299] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1248.618401] 8021q: adding VLAN 0 to HW filter on device team0 [ 1248.629021] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1248.636993] bridge0: port 1(bridge_slave_0) entered blocking state [ 1248.643663] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1248.654128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1248.662455] bridge0: port 2(bridge_slave_1) entered blocking state [ 1248.668898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1248.685913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1248.694328] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1248.704818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1248.715790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1248.728181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1248.737929] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1248.745016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1248.757991] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1248.766087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1248.773324] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1248.785060] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1248.857157] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1248.867490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1248.908664] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1248.916463] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1248.923469] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1248.936268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1248.944167] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1248.951708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1248.960251] device veth0_vlan entered promiscuous mode [ 1248.969542] device veth1_vlan entered promiscuous mode [ 1248.976145] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1248.988477] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1249.000580] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1249.011077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1249.018360] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1249.026555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1249.037739] device veth0_macvtap entered promiscuous mode [ 1249.044183] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1249.053167] device veth1_macvtap entered promiscuous mode [ 1249.064316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1249.074861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1249.085163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1249.095331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.104653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1249.115244] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.124496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1249.134919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.144286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1249.154444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.163812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1249.174518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.185103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1249.194234] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1249.201750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1249.210485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1249.221261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1249.231142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.242028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1249.252720] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.261918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1249.271666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.281038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1249.291078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.300488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1249.310289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1249.320787] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1249.327860] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1249.335966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1249.344002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1249.494881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1249.501975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1249.511481] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) gettid() fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000100)=0x3) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000180)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:24 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 23:23:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1250.328851] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1250.341584] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1250.465768] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1250.474131] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1250.491840] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1250.504627] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0x5c, 0x0, 0x0, 0x1000}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1250.886126] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1250.916003] batman_adv: batadv0: Removing interface: batadv_slave_0 23:23:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$pokeuser(0x6, r2, 0x400, 0x200) modify_ldt$write(0x1, 0x0, 0x0) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000240)) ioctl$VIDIOC_QUERYMENU(r3, 0xc02c5625, &(0x7f0000000100)={0xffffffff, 0xf85, @value=0x1}) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x19a) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='nfs\x00', 0x0, &(0x7f0000000200)) [ 1250.993207] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1251.059432] batman_adv: batadv0: Removing interface: batadv_slave_1 23:23:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1251.108158] device bridge_slave_1 left promiscuous mode 23:23:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1251.193090] bridge0: port 2(bridge_slave_1) entered disabled state [ 1251.273407] device bridge_slave_0 left promiscuous mode [ 1251.313864] bridge0: port 1(bridge_slave_0) entered disabled state [ 1251.510477] device veth1_macvtap left promiscuous mode 23:23:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80, 0x0) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000180)={0x2, 0xfffb, 0x6}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1251.601684] device veth0_macvtap left promiscuous mode [ 1251.647253] device veth1_vlan left promiscuous mode [ 1251.684272] device veth0_vlan left promiscuous mode 23:23:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000100)={0x66}) [ 1252.325496] device hsr_slave_1 left promiscuous mode [ 1252.345749] device hsr_slave_0 left promiscuous mode [ 1252.364547] team0 (unregistering): Port device team_slave_1 removed [ 1252.378482] team0 (unregistering): Port device team_slave_0 removed [ 1252.397503] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1252.414487] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1252.464436] bond0 (unregistering): Released all slaves [ 1252.487076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1252.497858] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1252.516316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1252.540891] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1252.559687] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1252.572008] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1252.814577] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1252.826583] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:27 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, 0x0, 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 23:23:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x240000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000041c0)={0xa30000, 0xd3cf, 0x34c4b57b, 0xffffffffffffffff, 0x0, &(0x7f0000001f40)={0x9909dc, 0xfffffff8, [], @value=0xfffffffd}}) ioctl$MON_IOCX_GETX(r2, 0x4018920a, &(0x7f0000000200)={&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000004200)=""/217, 0xd9}) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001d80)={0x0}, &(0x7f0000001dc0)=0xc) r6 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) fstat(r1, &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpid() sched_setattr(r9, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r10, 0x80044dff, &(0x7f0000000240)) ioctl$NS_GET_OWNER_UID(r10, 0xb704, &(0x7f0000003300)=0x0) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) stat(&(0x7f0000003340)='./file0\x00', &(0x7f0000003380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003400)='./file0\x00', &(0x7f0000003440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() sched_setattr(r15, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r16 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r17) r18 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r18, 0xc0945662, 0x0) statx(r18, &(0x7f00000034c0)='./file0\x00', 0x1000, 0x10, &(0x7f0000003500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r20, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r21 = bpf$PROG_LOAD(0x5, &(0x7f00000037c0)={0xf, 0x9, &(0x7f0000003600)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r20}, @ldst={0x1, 0x3, 0x1, 0x9, 0x1, 0x10, 0x1}, @map={0x18, 0xa}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}, @ldst={0x0, 0x0, 0x6, 0x1, 0x6, 0x6, 0x10}, @jmp={0x5, 0x0, 0x5, 0x5, 0x1, 0xfffffffffffffffe, 0xfffffffffffffff0}], &(0x7f0000003680)='syzkaller\x00', 0x9, 0x41, &(0x7f00000036c0)=""/65, 0x41000, 0xb, [], 0x0, 0x1, r4, 0x8, &(0x7f0000003740)={0x3, 0x4}, 0x8, 0x10, &(0x7f0000003780)={0x0, 0x1, 0x7fffffff, 0x6}, 0x10, 0x0, r0}, 0x78) r22 = socket$alg(0x26, 0x5, 0x0) bind$alg(r22, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r22, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r23 = socket$alg(0x26, 0x5, 0x0) bind$alg(r23, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r23, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r24 = socket$alg(0x26, 0x5, 0x0) bind$alg(r24, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r24, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r25 = socket$alg(0x26, 0x5, 0x0) bind$alg(r25, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r25, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r26 = socket$alg(0x26, 0x5, 0x0) bind$alg(r26, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r26, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r27 = socket$alg(0x26, 0x5, 0x0) bind$alg(r27, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r27, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r28 = socket$alg(0x26, 0x5, 0x0) bind$alg(r28, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r28, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r29 = socket$alg(0x26, 0x5, 0x0) bind$alg(r29, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r29, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r30 = socket$alg(0x26, 0x5, 0x0) bind$alg(r30, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r30, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r31 = socket$alg(0x26, 0x5, 0x0) bind$alg(r31, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r31, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r32 = socket$alg(0x26, 0x5, 0x0) bind$alg(r32, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r32, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r33 = socket$alg(0x26, 0x5, 0x0) bind$alg(r33, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r33, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r34 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000003c80)='/dev/btrfs-control\x00', 0x2, 0x0) r35 = socket$alg(0x26, 0x5, 0x0) bind$alg(r35, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r35, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r36 = socket$alg(0x26, 0x5, 0x0) bind$alg(r36, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r36, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r37 = socket$alg(0x26, 0x5, 0x0) bind$alg(r37, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r37, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r38 = getpid() sched_setattr(r38, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r39 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r39, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r40) r41 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003f80)='/dev/ocfs2_control\x00', 0x21c400, 0x0) r42 = socket$alg(0x26, 0x5, 0x0) bind$alg(r42, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r42, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r43 = socket$packet(0x11, 0x2, 0x300) r44 = socket$alg(0x26, 0x5, 0x0) bind$alg(r44, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r44, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r45 = socket$alg(0x26, 0x5, 0x0) bind$alg(r45, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r45, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r46, 0x407, 0x0) write(r46, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_EXPBUF(r46, 0xc0405610, &(0x7f0000003fc0)={0x8, 0xffffffc1, 0x9, 0x800, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004080)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000b40)=[{&(0x7f00000001c0)="0822588511c3cbc2ac81e4aef173f0669a625886855b96905f77e6468ef3c789650702053c2b98a3cdc34e86582263", 0x2f}, {&(0x7f0000000340)="e52160e7c8ffb033e1a27cad1249814ad333b7f90f9cbdcd6777cecfbc9639635d1d9a6789b39bffe3ba9d88129869caf5e3fbb0ae53052e537eff31405010eeea1484d6a3b17cd7d25daea51ea68ee083632b20a1904068ce4727eb14daba0eca2bd7af6a3dd2a59a8bc43a2fb75e9235fdefd125270cc66066bc2c74fb86c181378d34024db158f894de733ca5c88aff6de909f4bbbd05af7d0e27d385494383814e87beb5af11a94f1b6910a87e8abf7cd0d43a7afe", 0xb7}, {&(0x7f0000000400)="3825803faf79893c64c97066b5753aa81fe52b97435ff53ceedc861fb265b3a2aacb33d24077ecbc5e90a5404405e1c56ef267aeaf935ba0abc53b8f383f57569d836bfc60de554434748eb273d5b537b90a90bc5df8106607a4fba361a5c6786b0e27ff1f19faa767b0df81abe610e49efffcf043beb3c8bf89f9190e2dcf565a4de6d1b2b0c9a9abf199c4ad7fc5", 0x8f}, {&(0x7f00000005c0)="53627c3c6112e9e8d22088d7f948ca870bf628111f524f096a1d557acc7311e0baa8248fe7cc8fe7937bd5a013f506348f78f743a4c943ed94175b44404b023cf8daaa0ce6b81d345cd79359afc0d2c37213ff28d614e98742e82167c11d90ae7e6517b11da2bf7957df04e442f59cfc4e59958b69739653dbbe31d65505", 0x7e}, {&(0x7f0000000640)="42cc92f5ecc37c3064b137f20ef366248202f0c9da5130e5603b71e8fa5157797739ad5de35d9519066d8f645ac5269cc9e3a2a7adcb89521cf7a79b8d29603c5293431131221ca3fb0c55123a0188a22f014abcc24b2a8babc9abc1cc7b6c3e2f22779f0c6b33728b038f9402578f6696539b453923561a5990f5745d4a21d64bd8b5b605d443956787fc051d2502b03319625ec2fab2e78253697a75f6ddd08d40fb45d64b5fa628ebbcf19b43ce76f30b81ac8234199a2e7bb95ab07e19cdf843ed279f79f1419a46afc2407d428d09c894216b8fc1", 0xd7}, {&(0x7f0000000740)="65b65d65f16900f4828c01348b188350f0aee908a4893873e2dcf45229b629849f6f072fccb4acebca885945bb7ae785913d12317d265e034dc98220c6c9e1bdaacbd1822f0cec0c015db3e446eca366ebeff72224ddc2bbbc2fac6b1c4ac91716de7fc3d5ce1b53a21f7882050451628c36d4b2aaa0ebcb1d7f75fb9283597147fe311f2d20e68ff687ab9fd2493d107d4d6c98ae3f7ea70e34fd9c1174b791e55503f4bf3e152aae3cf1fe5fe5", 0xae}, {&(0x7f0000000880)="4b11e1b51e372a2ef9eb7a62f6083d3d34bf27b6bf0e2b2ac96566f65649281ae1e6841edcf0a73ba3ac872be1510efba1909a3fbfbab2be496c0c2d32a95c4a0fb4fe64ea7fa90c96d29113b6ef190bb261bed0a40a452aa70a5361e16dafa8ad81e471e7921213d5dc0b9fa96dfd1d63bfcac24cadc85bae6cdce5a58cca9795763bbf44abf09094cc46d9d3d62cc5dd3f4e2a57d16aea06e7b77c9d5d3b6c6a9e94f4420b14e316473b262f0e0a28087fa6a089f474d85fee25c3fb4fad590b7b7c122f64a6bd15b5cb5dc43528b8913fff89ec6c7dc10942f22cf735906356f19843af22d659", 0xe8}, {&(0x7f0000000980)="843385aff9789ec31126782c04f29293b617e146f63f1b29918821b8d25b077a517bdcfa347575721d08b27a3b601b071e5e025d4f773547cae6c059e8ed1490f2a11ff5e9e75d52c34dfe6846480fdffab7e4e1a3fdf91f00d61255f7f76dc22687c39ed0a859d6d4b0c3345f126b16267a3eeb1e28d7636f04be6ca3eca1bd3be435d72a1ea45eb5ff288d57ea213bb2c7942aefb8a68e40b6582e74dee285771320452448138f08b88898172f0dbd88731985ef055a81dc3320668c5595a89d554cc2f2c9cf8ffef5368da1e44ad254a980feb91211242fd9fdd6", 0xdc}, {&(0x7f0000000a80)="18dbed80ee1d603b4730bf1b2e2f165a70464449c765cac3bc26e7efba47432a08bc0eb4df5c35d821a430bc24330cb520c9289a709ff09ac3a0d4e2355bb05daedd802ff8257503f0f8addbc4d74ade0d7fa2de683109271f1209d3cffab05cae8b77d04a5b80976267b075b7e1948ce7da30b29d4355800c9241f40c9d43e52054b248c936a6f2b85d1601c092e8f5cca77920abeae1890ff40cdaf12e4b8ccd0c2eb77b20dd508e237e2fe935095397", 0xb1}], 0x9, 0x0, 0x0, 0x4000040}, {&(0x7f0000000c00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000c80)="4dfa681778e0ea10b720706b54d946787a8862942feac12174778c253750c42b26e6784a0d96a8f68a0a05f47073ae407691074a637df0ea7cc1a79d6279dcd371dda15985bdaa96bd67b71884939cfb8cdcafabc2fb5c34431c710fa4a419ed14f752d9c02efba7a619492149fac9cd64af459f3a7a48dc4fd732c3791f963a4d9548bb9449d620aa2d2d8804a1f216205c5398da8c153bd2b4cb96fa7008b10b7f8694d93ca288a5c00734a04d19db128987ce88bb70111a5fe0ac15e11992330a6df9fe2fd79b3735f93e0951d083407fced31c99634648837355215f53a717a687155149", 0xe6}, {&(0x7f0000000240)="0f8c07f356241b74e4d818d64a994639337af63716636610390eecac40e36b0301e5788dc59f53bd5f505f0e", 0x2c}, {&(0x7f0000000d80)="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", 0x1000}], 0x3, &(0x7f0000001e80)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r8}}}], 0x20, 0x20000000}, {&(0x7f0000001ec0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000001f40)}, {&(0x7f0000001f80)="d325939b2e430a8f086e70edb3073d631701910ec3b0d9bc0ae74aeffacb93d98ca8708d0b72c7701909b648830bcdbb3d16922ee841ba9d5d371a1e2f4803ddae00a1a6a42d747d5e45a1353350424a8fcfdeb2aaa4989ed45f3f67fcb592f666190900709b2353aa5507296202d8085dfab2d70ed270bc5eb03220950c77ee90d40d061b8731ad03cda09d9d040f90d9233c51e86fb3c891516c00e18f72289a8ba14a5de8eebd001e7319f921e6", 0xaf}, {&(0x7f0000002040)="1a8fc9f7c3e02216fb8dad680074cba797c6e83273636ccb87bc3d92593d3bc23884c00df890eb40175266a72066df3ab6117bea73e15991392cece38bcbd0c465b70a0d9c4f5c52e213ba47660cf34937c4f97707266f638e2a36fe5f59312c19be96515a9aa5c73c89b1a76be5d0f430844c719f2f67f14f446f7edddfb26f00b05b25fc387af8b369396dc598e8e0ce", 0x91}, {&(0x7f0000002100)="70a1cf4b129f8c7dcca5e97932554884e12d032c61040d98639fa7c0a16216ba47603f0f7c422983731661c028bfb0c8c851690978e9871bfd0997273d95f63f3ebc43619854789d3efd826d708148985ca4dc73f95d937f7ea95efbff0a04251a98edb79c54c8a3b78b", 0x6a}, {&(0x7f0000002180)="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", 0x1000}, {&(0x7f0000003180)="e001d067c59ad2fde2366e7e4d83a2749b4c9b5f04f1174c0fee5af38bc99c90abf608dfb6df2a2e2e90ae7b625885e9cad25be45a56ec059fd5356d6948e660d1a5b476b4c6bddb82ea2b5d9c7ac746fe31634b241442b4ca89eed2b782c65321946cd2d74d6c11c8222379659d7f3224fe651200889d39d53d611ca148f868c2818de2ab97b11c3c6484dac8f059f60a3f2757f0fd9be700a273314d41d7b49dbe65e2ee1f8821f92e1abc3d1fd3fcf40b8b292c31049f52428bdb10e33143b359249f0e5ef326ae8de75d95c74679523a44d1a9e99936c1110c1db8e32c7353", 0xe1}], 0x6, &(0x7f0000003840)=[@cred={{0x1c, 0x1, 0x2, {r9, r11}}}, @cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, r19}}}, @rights={{0x38, 0x1, 0x1, [r21, r4, 0xffffffffffffffff, r0, r22, r23, r24, r25, r26, r3]}}, @rights={{0x28, 0x1, 0x1, [r27, r28, r0, r29, r30, r31]}}], 0xc0, 0x4040}, {&(0x7f0000003900)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f0000003980)="2227bfb4dd1f856869a3a12360ea5f261a5ea627be219b98a7b9b8fcca71b7de8f4f3ad14df8c5c6af46d6f7107c254f5662fe9e4c292962fe8b22cd8db6f490111d6a765b4bec53ed5de46cdf58498092d9278b5c481b4a3655946893ed2b31445e7dc3791ff4089c00cddc23b055e9e009511a42cead1fc45bc3f0ac4ed5898a2f85435d4671382045b0fbf9654d9360750d8ab9c084f4cde83904a13ea3cb6dd5d356a6dea577", 0xa8}, {&(0x7f0000003a40)="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", 0xff}, {&(0x7f0000003b40)="f0c2ffd9cfe703db5cff25aefeeea88980ec0a851096eaac4e8d39a0510dda1c415f537585b382f76f1f40cb36e64277167215136eee58c79ee54a0550ddfa2019b9966112db24593d09b8c3c2994faf074bb13a5ddfc7583990f6c6caab9873af8431c38e78231b64c1b46c7206ad93bd3adf9b0415a6d01d9aa2adab7fe2c176b9c6f5e0fe63d403673333e8aebd8a16ce913d9b5fc72d0632990c1736b911848faace4750e028e5dc1bedc7ea7957397d96689799d177f0f8c19b8e2a1ee9d95e3544e30d52d09eba2b36da3b95ff571db0be564acbceb961f6e986669c4524a3de480aff1bd9cc", 0xe9}], 0x3, &(0x7f0000003cc0)=[@rights={{0x1c, 0x1, 0x1, [r4, r32, r33]}}, @rights={{0x28, 0x1, 0x1, [r34, r4, r35, r36, r37, 0xffffffffffffffff]}}], 0x48, 0x40000}, {&(0x7f0000003d40)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003f40)=[{&(0x7f0000003dc0)="16a9deabe5237fe2cac0a21d808277bf621974b1cf1596fede7eb8b5fc86a3c3c180a527977452a0dac69416ab14a328fbc75a74913ac5405f93d5dd5b8a64fcfc2bb180402469fcf197ab972cc66818516a3140a6c84ab9e71090f24ecfc46d4918566ebc29f3c0651b7ab6d307de9dbb2526f1e3f43afd32e3a1f32a1043772ae3160583dff9c87902d39cb9866fff8f14eb6d751ab95bb2ea77a90c371a86720b81ef6e829ff49699b6875492ddaa9ccc288c6c0824c41aad0c0fe7ba9a", 0xbf}, {&(0x7f0000003e80)="b05114b008d87096801b7a34cfc1ba2bf145e4ea0a48ab24efeee710eee584034964ed2b5a4eccb0ee5df38cfd798c46c97c60f87cd3e522b9721c17d9c4ac0996f68b8dfab365d26610af4d398c23e444ef09ed77ebc7d3964de0646f430bc1ec8f748aee1a43f3f8177c07848e08531d", 0x71}, {&(0x7f0000003f00)="719e12bdde592d2a8b", 0x9}], 0x3, &(0x7f0000004000)=[@cred={{0x1c, 0x1, 0x2, {r38, r40, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [r41, r3, r3, r42, r43, 0xffffffffffffffff, r44]}}, @rights={{0x1c, 0x1, 0x1, [r45, r47, r3]}}], 0x70, 0x24008800}], 0x5, 0x20040041) fcntl$setpipe(r4, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r4, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1253.521009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1253.529131] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1253.546276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1253.554740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1254.543928] IPVS: ftp: loaded support on port[0] = 21 [ 1254.619447] chnl_net:caif_netlink_parms(): no params data found [ 1254.660520] bridge0: port 1(bridge_slave_0) entered blocking state [ 1254.667155] bridge0: port 1(bridge_slave_0) entered disabled state [ 1254.674668] device bridge_slave_0 entered promiscuous mode [ 1254.682225] bridge0: port 2(bridge_slave_1) entered blocking state [ 1254.688668] bridge0: port 2(bridge_slave_1) entered disabled state [ 1254.695976] device bridge_slave_1 entered promiscuous mode [ 1254.714066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1254.723498] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1254.742699] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1254.750439] team0: Port device team_slave_0 added [ 1254.756220] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1254.763805] team0: Port device team_slave_1 added [ 1254.780419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1254.786713] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1254.812660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1254.824236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1254.831145] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1254.856582] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1254.867108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1254.875087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1254.895686] device hsr_slave_0 entered promiscuous mode [ 1254.901543] device hsr_slave_1 entered promiscuous mode [ 1254.907944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1254.915347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1254.979688] bridge0: port 2(bridge_slave_1) entered blocking state [ 1254.986469] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1254.993165] bridge0: port 1(bridge_slave_0) entered blocking state [ 1254.999546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1255.033573] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1255.039826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1255.048544] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1255.058413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1255.065892] bridge0: port 1(bridge_slave_0) entered disabled state [ 1255.073817] bridge0: port 2(bridge_slave_1) entered disabled state [ 1255.084973] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1255.092132] 8021q: adding VLAN 0 to HW filter on device team0 [ 1255.101532] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1255.111520] bridge0: port 1(bridge_slave_0) entered blocking state [ 1255.118318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1255.129837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1255.138217] bridge0: port 2(bridge_slave_1) entered blocking state [ 1255.145489] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1255.161832] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1255.169944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1255.182268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1255.194579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1255.205654] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1255.217564] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1255.224373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1255.242147] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1255.251325] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1255.258710] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1255.269755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1255.340798] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1255.352434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1255.392628] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1255.399900] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1255.408630] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1255.417853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1255.425966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1255.433177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1255.442507] device veth0_vlan entered promiscuous mode [ 1255.454066] device veth1_vlan entered promiscuous mode [ 1255.460793] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1255.470952] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1255.482977] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1255.495795] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1255.503398] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1255.511541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1255.521740] device veth0_macvtap entered promiscuous mode [ 1255.528212] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1255.537956] device veth1_macvtap entered promiscuous mode [ 1255.546856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1255.556686] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1255.566120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1255.576212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.585664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1255.596292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.606225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1255.616100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.625488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1255.635488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.645079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1255.655613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.666503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1255.677104] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1255.685481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1255.694718] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1255.704637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1255.715021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.724678] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1255.734941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.744184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1255.753997] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.763211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1255.773154] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.782700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1255.792743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1255.803130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1255.810272] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1255.817996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1255.826573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1255.981733] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1255.988621] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1255.997341] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) write(r2, &(0x7f00000001c0)="961a08e8b22e295272d9bc1b4d4072f4a2c36339693f10aec87e40000000c46cb3020bce7925ed9c666803", 0x2b) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x33268bb6aeae59cd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x48}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:23:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @random="000000001801", @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 23:23:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000003c0)=0x6, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x2e1) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x57) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") sendto$inet6(r0, &(0x7f0000000400)="fa01711425a6b42ddc5c46757f6b420f356f4f008ce309074327bfdd3558461fe59a8fd6186e0a11a693ed5f54b054e87042b72df1ce9aa8d1c176bea1239e42ab4119d8ebba7d7572e655238e8156a75410f44a7665b186275f2182aeae9570569bea3a5a5e22475ef4d24a9fa031de380e0d1a5ddf665a39fa4317200e1cf4457dd6a9c3a948a4d159e7c13db66c42327db092a6924604db4343b6386fd648d7e27be1cfc4ebcd71ff34048236cd59a7d4401307f3277e5ed875001a30134ed752a5b811689ab9c8060db2b73c61fa347bbe6b13411aac0c51618cd32e543960310be51c882ddd5577b9a06c", 0xe3f270009808bfb, 0x2000400d, 0x0, 0x1e2139c942e1d26b) 23:23:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1256.767270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1256.775924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1256.818227] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1256.832885] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1256.910191] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1256.918421] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1257.373087] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1257.379870] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1257.433321] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1257.458801] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1257.484560] device bridge_slave_1 left promiscuous mode [ 1257.496884] bridge0: port 2(bridge_slave_1) entered disabled state [ 1257.517846] device bridge_slave_0 left promiscuous mode [ 1257.540301] bridge0: port 1(bridge_slave_0) entered disabled state [ 1257.550985] device veth1_macvtap left promiscuous mode [ 1257.556360] device veth0_macvtap left promiscuous mode 23:23:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1257.581013] device veth1_vlan left promiscuous mode [ 1257.586250] device veth0_vlan left promiscuous mode 23:23:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1258.041812] device hsr_slave_1 left promiscuous mode [ 1258.072735] device hsr_slave_0 left promiscuous mode [ 1258.140569] team0 (unregistering): Port device team_slave_1 removed [ 1258.195334] team0 (unregistering): Port device team_slave_0 removed [ 1258.248741] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1258.315851] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1258.475769] bond0 (unregistering): Released all slaves [ 1258.516378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1258.524601] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1258.542368] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1258.555900] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1258.574762] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1258.600950] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:32 executing program 1: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000200000a1f000003141008000800030012000000140000001a00ffff", 0x2c}], 0x1}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1258.781813] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1258.790135] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1258.815836] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1258.857629] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1258.897915] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1258.906840] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1258.933586] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1258.940526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1258.954271] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1258.989581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1259.066832] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1259.134905] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1259.204855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1259.269938] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1259.346999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 [ 1259.412315] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8558 comm=syz-executor.1 23:23:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r10 = syz_open_pts(r4, 0x2000) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r12 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x83080, 0x0) r14 = socket$alg(0x26, 0x5, 0x0) bind$alg(r14, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r14, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r15 = openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) r16 = mq_open(&(0x7f0000000600)='nfs\x00', 0x800, 0x20, &(0x7f0000000640)={0xb7, 0x1, 0xb2c0}) r17 = getpid() sched_setattr(r17, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0}, &(0x7f00000006c0)=0xc) getresgid(&(0x7f0000000700), &(0x7f0000000740)=0x0, &(0x7f0000000780)) r20 = getpid() sched_setattr(r20, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r21 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r21, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r21, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@remote}}, &(0x7f00000007c0)=0xe8) getresgid(&(0x7f0000000800), &(0x7f0000000980)=0x0, &(0x7f00000009c0)) r24 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r24, 0x40305839, &(0x7f0000000040)) r25 = socket$kcm(0xa, 0x3, 0x3a) recvmsg$kcm(r25, &(0x7f000000e080)={&(0x7f000000de00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000e000)=[{&(0x7f000000de80)=""/62, 0x3e}, {&(0x7f000000dec0)=""/117, 0x75}, {&(0x7f000000df40)=""/130, 0x82}], 0x3}, 0x40) r27 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800), &(0x7f0000000380)=0x7, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x9, 0x9, &(0x7f0000001080)=ANY=[@ANYBLOB="18000000500d000000000000ff030000d7570700db00000000000000000000009500000000000000182000000ec84e3707a63580e6c7e7b241d5013b85f482c546e1efdb6c6a6e889e684052c7a59f95c291d7f95f4ea4ba42ff909b74e649581f74", @ANYRES32, @ANYBLOB="000000000300ff0781100000ffffffff9500000000000000"], &(0x7f0000000100)='GPL\x00', 0x80, 0x0, &(0x7f0000000140), 0x41000, 0x2, [], 0x0, 0x29, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x5, 0x4, 0xfffffff8, 0x4}, 0x10, r28}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x23, 0x0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)='GPL\x00', 0x3, 0x77, &(0x7f0000000400)=""/119, 0x41100, 0x1, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x7, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0x7, 0x6, 0x1}, 0x10, r28}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, &(0x7f0000000a40)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0xa8f, 0x0, 0x0, 0x41100, 0x8, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000580)={0x1, 0xc, 0x80, 0x2}, 0x10, r28}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f000000e140)={0x5, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000ff01000000000000970a000081839bb40400000085100000040000001800000072000000000000000000000085000000130000005538f8fff0ffffffdda800010800000018210000", @ANYRES32=r24, @ANYBLOB="000100000f01e17222641f999f40503ceb4f693a0000cb76"], &(0x7f0000000980)='GPL\x00', 0x9, 0xe0, &(0x7f00000009c0)=""/224, 0x41100, 0x4, [], r26, 0x1, r27, 0x8, &(0x7f000000e0c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f000000e100)={0x5, 0x0, 0x400, 0x8}, 0x10, r28}, 0x78) r29 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x6, 0x6, &(0x7f0000000a00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x8}, @exit]}, &(0x7f0000000a40)='syzkaller\x00', 0x5, 0x1, &(0x7f0000000a80)=""/1, 0x41000, 0x4, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000b00)={0x0, 0x10, 0x7faa, 0xec79}, 0x10, r28}, 0x78) r30 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/nvme-fabrics\x00', 0x48080, 0x0) r31 = socket$netlink(0x10, 0x3, 0x0) r32 = socket$alg(0x26, 0x5, 0x0) bind$alg(r32, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r32, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r33 = socket$alg(0x26, 0x5, 0x0) bind$alg(r33, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r33, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r34 = socket$alg(0x26, 0x5, 0x0) bind$alg(r34, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r34, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r35 = socket$alg(0x26, 0x5, 0x0) bind$alg(r35, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r35, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r36 = getpid() sched_setattr(r36, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r37 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r37, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r38) newfstatat(0xffffffffffffff9c, &(0x7f0000000c00)='./file1\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r40 = socket$alg(0x26, 0x5, 0x0) bind$alg(r40, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r40, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r41 = gettid() r42 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r42, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r43) getresgid(&(0x7f0000001280), &(0x7f00000012c0)=0x0, &(0x7f0000001300)) r45 = gettid() r46 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r46, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r47) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r48, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001340)=0x0) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r50, 0x0) r51 = socket$alg(0x26, 0x5, 0x0) bind$alg(r51, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r51, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r52 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r53 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r53, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r53, 0x29, 0x23, &(0x7f0000001380)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001480)=0xe8) stat(&(0x7f0000000880)='./bus\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r55, 0x0) r56 = socket$alg(0x26, 0x5, 0x0) bind$alg(r56, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r56, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r57 = socket$alg(0x26, 0x5, 0x0) bind$alg(r57, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r57, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r58 = socket$alg(0x26, 0x5, 0x0) bind$alg(r58, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r58, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r59 = socket$alg(0x26, 0x5, 0x0) bind$alg(r59, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r59, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r60 = socket$alg(0x26, 0x5, 0x0) bind$alg(r60, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r60, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r61 = getpid() sched_setattr(r61, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getresuid(&(0x7f00000014c0), &(0x7f0000001500)=0x0, &(0x7f0000001540)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r63, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) statx(r63, &(0x7f0000001580)='./file0\x00', 0x0, 0x100, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r65 = socket$alg(0x26, 0x5, 0x0) bind$alg(r65, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r65, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r66 = socket$rxrpc(0x21, 0x2, 0xa) r67 = socket$alg(0x26, 0x5, 0x0) bind$alg(r67, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r67, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r68 = socket$alg(0x26, 0x5, 0x0) bind$alg(r68, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r68, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r69 = socket$alg(0x26, 0x5, 0x0) bind$alg(r69, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r69, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r70 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000016c0)='maps\x00') r71 = socket$inet(0x2, 0x4, 0x81) r72 = socket$alg(0x26, 0x5, 0x0) bind$alg(r72, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r72, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r73 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000002b80)='/dev/vcsa\x00', 0x202000, 0x0) r74 = socket$alg(0x26, 0x5, 0x0) bind$alg(r74, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r74, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r75 = socket$alg(0x26, 0x5, 0x0) bind$alg(r75, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r75, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r76 = socket$alg(0x26, 0x5, 0x0) bind$alg(r76, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r76, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r77 = socket$alg(0x26, 0x5, 0x0) bind$alg(r77, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r77, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r78 = syz_open_dev$sndpcmp(&(0x7f00000041c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x301000) r79 = socket$alg(0x26, 0x5, 0x0) bind$alg(r79, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r79, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r80 = socket$alg(0x26, 0x5, 0x0) bind$alg(r80, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r80, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r81 = socket$alg(0x26, 0x5, 0x0) bind$alg(r81, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r81, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r82 = socket$alg(0x26, 0x5, 0x0) bind$alg(r82, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r82, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) r83 = socket$alg(0x26, 0x5, 0x0) bind$alg(r83, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r83, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) sendmmsg$unix(r5, &(0x7f0000004840)=[{&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000200)="b85a1582d2826bcbfad01fec3aba1a9196a9a55fe73dc9bc3a6226db0c01b36279e0c9d8e0017971ef2cf1a97802275cf55bf0655e9304dc5cb1e13ee5e1ef17113a1e5a7a7bf443f058f09be9d27537bb3222e38c79cec3cfde231456f47a929e71", 0x62}, {&(0x7f00000002c0)="8d8854a7345ee10118dea7425fd5d0e47f33ae2adc63bb54cb3c66791e3d90ad5abcd2ce746e2a7dee19fff98d640b783ce2eed107dfb384de3e54fbfe47a8d8156b7892cb0755d84d47d5343cf7c81adb1634f274d549849f5dda257236733c2a4c0de7a58f14183d003b83c974d9c773ded3f014689b1c8f1c8e6a3fc0f4dd1d33c2a98d1d2efb02d1721bc2041f10ceb5e549fa92d54c337ab14523932d23ea0ec8f4ba0e79c8", 0xa8}], 0x2, &(0x7f00000003c0)=[@rights={{0x38, 0x1, 0x1, [r2, r6, r7, r8, r9, 0xffffffffffffffff, r1, r10, r11, r12]}}], 0x38, 0x4000000}, {&(0x7f0000000400)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000480)="3091fdfeec9a570e8f0e4ae6965e9dc8a4cc82f51b6a7d5565d12a06281ee24901850dd93884522995523dde566a3112d8f6f7d21ec6accb0faed2a06995a0e96fd5d44fac95e6237384913b5335dd6cc44aa342412d124d23ffe8ba4c017620d3fc4a7ffa0e69138e3af83f0cd236cd96bdf610641cab51d11af78417607d84aacfc00fce65e22be570b3c5cd5477e069e4d9e63a66deb06567e1cad709636646473219e11380e9deffff0f54ca77ebd92593c981ebc808", 0xb8}], 0x1, &(0x7f0000000cc0)=[@rights={{0x24, 0x1, 0x1, [r13, r14, r15, r16, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r22, r23}}}, @rights={{0x34, 0x1, 0x1, [r1, r4, r1, r4, 0xffffffffffffffff, r29, r4, 0xffffffffffffffff, r30]}}, @rights={{0x1c, 0x1, 0x1, [r31, r32, r33]}}, @rights={{0x20, 0x1, 0x1, [r34, r35, r0, r2]}}, @cred={{0x1c, 0x1, 0x2, {r36, r38, r39}}}, @rights={{0x14, 0x1, 0x1, [r40]}}], 0x118, 0x2000c804}, {&(0x7f0000000e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000000e80)="545213e4a49dad90ebbd4df4bfcbbb4d737bf8abf950aa80745d7a59a2f25370d07ba44a17d27bc06ba9edbd233e23fb94d1b42be7191911975f66e2c5f72c7f32733d410387a22c655095035fd88389fb7b09af857110e2699ba9b8aa628b54ad968cc66e6b2b261980887ffcd3ad7a9f8397511b37ee2eb512ac6b291c131ed391cc7bf0646238868d9eb36be176561222ba970830c3773bbe995ab5bea37b5b5fb461dc692fee0928ff0d294aa24cb5e01dca497c2f33", 0xb8}, {&(0x7f0000000f40)="d34dcc52d2d1d0cc67e918b0ae93cabecf5ce765f87d5cef32cfaef487a49e72a86b13a52683b5912cc7fe418b306aaacb5f442fc1a0ab82710a2f5cacec406c770b970e0c6e6843a72a8f15c5fa0921196582425e752718dabed459616fb4237f78467a8d6eac22f24a294dc7fe6b733a394f236016955909daa282f88c48ea", 0x80}, {&(0x7f0000000fc0)="4c2e5dafe8a4e7c0e9a909de05e3ec9a81d7ab1b394abe0a492db705c46530e451acd1d480756b4e1ec9db88dd13fdc066f94bfcbb37589bbfcb1be95b1d4a9a260f17734663f21a4c61acb834cf8b2c7f75507d998c2680fe4c035d9a067d57a5a9d0f19e", 0x65}, {&(0x7f0000001040)="6f35a2b38ecfdacd75ddaff1609210917ae3633b45af80cc1905a00ba7c9b784a36469b02082a8c2da88994b16ee1a9531caa0c4ad7f629349b9f0e76dd59195c00fb81d2227f6aeeff4", 0x4a}, {&(0x7f00000010c0)}, {&(0x7f0000001100)="e0a05ecde86c953650415be6a12c025232bcac35426f725afc2c4661c114810df675ab", 0x23}, {&(0x7f0000001140)="89f3b2de519b44d7adf3f5c2abde8beee572667f77e914f307e12be7309fd276fede9d77d17ea1df350b6a4f533bb723c66239ff97da136fc820605c255cc934ebcf52d52abfffdee86c9a35eb05f98330ec31c428ca7f79c515ce922655e1800551303674f046d309d45b2b7408a67e5b6d96bbe0cb9f2d7c0b2ce4c0139af9c6b8acb2e98ebe9c14c9ad639c9961fade00e1a125daa0242f752dd9d04c6c3931652223733bb7cefe3bb79364eb", 0xae}], 0x7, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r41, r43, r44}}}, @cred={{0x1c, 0x1, 0x2, {r45, r47, r48}}}, @cred={{0x1c, 0x1, 0x2, {r49, 0xee00, r50}}}, @rights={{0x1c, 0x1, 0x1, [r51, r4, r52]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r54, r55}}}, @rights={{0x30, 0x1, 0x1, [r0, r3, r1, r56, r57, r58, r59, r60]}}, @cred={{0x1c, 0x1, 0x2, {r61, r62, r64}}}, @rights={{0x28, 0x1, 0x1, [r3, 0xffffffffffffffff, r65, r66, r67, r2]}}, @rights={{0x30, 0x1, 0x1, [r68, r69, r70, r1, r71, r72, r73, r74]}}], 0x148, 0x10}, {&(0x7f0000002d40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004140)=[{&(0x7f0000002dc0)="956abfb311caa45121491a61e7d662cce4a5ef438f558a9c59b70c45ad98bffc563d148e40e7d1c9d04e4d502fc21325425793183858f62a1cf63ca47d5d5d019120f7585a6dd4472fb690c176e452b310ba20323f012c60033f5cf7c8f5e467a0ea0768f30b0c2797d616f325bdd2cfb102b26a3469d883bbb51f9dc72d8c806ea94a8e88300ae5a397be4a669c422310b43784701b0a0a07e5729753f8f39e877b9da18aa97bc639ae", 0xaa}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="68a7c8b2d5d902a0808931c9357fe0fd3e80ab0027964d04768f07fc79508a1c0b6af56b0f1814f24d0f11aedea75cbe799f52df06e78c6c5fdeca49c17a31e5169330832c5d9bd5519938a16905c3317c26afac630c7927f6f2a789adcb58625c52befed174c5048ed4115666f6b19a892f9a75d0bf1568d55f3c474197f33cb5a2684d59568da288eb7cf8919f7a5aeb77d6c32eecf44ad39da11cc6a2c6eb1f2875a5a37dac88adb4c31c7bfdcd9978c0e313581da994d0e118fdf63f9a80eb817f48c0d4be37268af6e144b056816efafcd1e56c7b6b148c10fd0dc20b81a62191a05a073ff0ca8e3905c95f0d6cc8f025e19978", 0xf6}, {&(0x7f0000003f80)="bcbf0401958af9c30fb84b05f72499b348ae9aea70aeef52ec604954be8fda44fc6dbe120f85f7e6052ed65f7645d9ccd658479e9ce0b465ec1b8cdbc59bc6c1c89058640dcd28b0ff50ecfd55089575631b9d4dc2d3bc37cad61c9dd55f78b067faada0003256", 0x67}, {&(0x7f0000004000)="8733b729f3f97e58a73b15b0f0cc7b6260e06c20c5b9c3d1ea28bfedd38254d9e0b891aabdaa86de04cfebc3c16eb7bfb625755ce016241a2233a9a8a65dfddc6fbcc0be1b0bbad6f474b0cebc168a4ee7095b14bb08be0465f81a595f1dc3067d0fddd0475f0ef9c83e0fef7abfb2b32adba688ac23391eb40ee0f9b97d92b3720837a2fb3ef04486dedcc9b5d92bbc3a08ba0ac2f5172ce530d5ddbef604fef9d88f5321d68e2e6564bcf95541629d1ee2ab1dbda5", 0xb6}, {&(0x7f00000040c0)="7bdfa011f8fe65b57fea89bbbc89994538671ad5df3f552d7ace03bdad18b077d5aed0e939ceb628207eeded51ba6c83e84b383163129359998dcf3c52b3", 0x3e}, {&(0x7f0000004100)="6fb83c63007cacf5a075df02e131302c81fd71d6ff3edd1e81bca082007b", 0x1e}], 0x7, &(0x7f0000004200)=[@rights={{0x38, 0x1, 0x1, [r4, r75, r2, r2, 0xffffffffffffffff, r2, r76, r77, r78, r79]}}], 0x38}, {&(0x7f0000004240)=@abs={0x997a1390334f3882, 0x0, 0x4e24}, 0x6e, &(0x7f0000004540)=[{&(0x7f00000042c0)="4979beca2cdc69abaf02364188d43504113102121643d43cd1804e9eaea94a4a0645f8b3cbc08d439eed5256b04d524e47f00559a4b1e4da54a60d1f15eb1bef277f68270c0c779192824cc433affcc0842fd34915b517ee87493b3ff659b70f702a7a5fcd74a38ae6f8b58485af987c9d3d99eb89bffd", 0x77}, {&(0x7f0000004340)="c7aa31a758c372906ebaa10785c3d71d647ff73f3f13d4b858a5a70d75613c4146ba899d809b494a271c2607de3b785b18ccddb67e1f7238c098fcd68c95e428c802edbebc62fde4edbe8852fd4d9dd2c9b2d82bced3fd869c12a2a59b6ffbabf331d93ce51cff16039a107078d8820056d0d5b9ca5840e62d56b87a13601cd8f92a6f791822da7ae7a12d131a7b5832", 0x90}, {&(0x7f0000004400)="9749652d2fe2a701bee7199db8d37d8a9d89978b7729190e7ef99d28e8a3bffe61f9e8f6e188bbb97d29334e867094352f4277ba", 0x34}, {&(0x7f0000004440)}, {&(0x7f0000004480)="c6cde8732f017340d6fdec77d5f5e4f53d8787f323d10ad53cdd741748c9eaa1b9725c1b36e07b4aaa6e8bdbdbb549f5263d2d3dd7d32024e45a55b81d94e19635cdfdfdddafeb5388e12a921ee10bb6cd12299b4d7e41e3125cc5748e5fb82b9630d6a14ee95342366f51e6d4313db3c828085172509c5de09e825aef76a98414c66df20fadfcbc1d140c3549d29c9e4f61db095af7e08e1767ee8ffb19a39d340c2dbfc563", 0xa6}], 0x5, 0x0, 0x0, 0x10000000}, {&(0x7f00000045c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004780)=[{&(0x7f0000004640)="a3391e2d939d39dced758528fa1045d949a968a43261c485b4c9efc0716369e18d0467f9c6b79cc7df5aad33ab9eb271e7459c75721a177401fb55e46a8514961a3b668cc1f8716fd30f93a769a24f9748693a75ea894fbbb7a3b25e90a540bdc87bf8070ee76ee0872d8c9e267339c0facadf2bc650f0663fa79b438c93138f84ee25266e6bd55faf5dce79bbeadbda1d12c8cbdb7a074a", 0x98}, {&(0x7f0000004700)="589c49505eedcffd7b016742300e894377a6b2df6c1698a8a062b260e9b0b449d5c89ac1dd8cd622e919", 0x2a}, {&(0x7f0000004740)="6de4ae74e8cda58e1823b706bf2ead83c6d7505760756dc55a019936f462cfc09337088f04d97552e84862e34ff5ac620353d1e9d98b3c", 0x37}], 0x3, &(0x7f00000047c0)=[@rights={{0x24, 0x1, 0x1, [r4, r80, r81, r3, r82]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x14, 0x1, 0x1, [r83]}}], 0x58, 0x20000005}], 0x6, 0x40000) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1259.784319] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1259.856906] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1260.039866] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1261.067309] IPVS: ftp: loaded support on port[0] = 21 [ 1261.148117] chnl_net:caif_netlink_parms(): no params data found [ 1261.187471] bridge0: port 1(bridge_slave_0) entered blocking state [ 1261.194234] bridge0: port 1(bridge_slave_0) entered disabled state [ 1261.201333] device bridge_slave_0 entered promiscuous mode [ 1261.208455] bridge0: port 2(bridge_slave_1) entered blocking state [ 1261.215275] bridge0: port 2(bridge_slave_1) entered disabled state [ 1261.222513] device bridge_slave_1 entered promiscuous mode [ 1261.240921] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1261.252922] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1261.268942] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1261.277177] team0: Port device team_slave_0 added [ 1261.282930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1261.290344] team0: Port device team_slave_1 added [ 1261.305949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1261.312288] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1261.337795] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1261.349145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1261.355619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1261.381392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1261.392150] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1261.399694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1261.419142] device hsr_slave_0 entered promiscuous mode [ 1261.424968] device hsr_slave_1 entered promiscuous mode [ 1261.431425] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1261.438625] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1261.505461] bridge0: port 2(bridge_slave_1) entered blocking state [ 1261.511993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1261.518670] bridge0: port 1(bridge_slave_0) entered blocking state [ 1261.525099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1261.559529] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1261.566518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1261.575386] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1261.584809] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1261.593139] bridge0: port 1(bridge_slave_0) entered disabled state [ 1261.599860] bridge0: port 2(bridge_slave_1) entered disabled state [ 1261.609971] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1261.616877] 8021q: adding VLAN 0 to HW filter on device team0 [ 1261.626133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1261.634038] bridge0: port 1(bridge_slave_0) entered blocking state [ 1261.640605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1261.649954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1261.658247] bridge0: port 2(bridge_slave_1) entered blocking state [ 1261.664712] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1261.681733] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1261.690890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1261.698114] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1261.708693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1261.719068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1261.729272] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1261.735862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1261.751892] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1261.759571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1261.767081] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1261.777987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1261.852371] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1261.862795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1261.905324] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1261.913103] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1261.919832] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1261.930899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1261.938720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1261.945921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1261.955368] device veth0_vlan entered promiscuous mode [ 1261.965433] device veth1_vlan entered promiscuous mode [ 1261.971655] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1261.982751] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1261.995626] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1262.005883] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1262.013215] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1262.021080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1262.030823] device veth0_macvtap entered promiscuous mode [ 1262.037053] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1262.047551] device veth1_macvtap entered promiscuous mode [ 1262.056859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1262.067013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1262.076908] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1262.087019] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.096521] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1262.106331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.115714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1262.125482] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.135392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1262.145371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.154885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1262.164812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.175436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1262.185514] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1262.192725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1262.201396] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1262.210770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1262.221259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.230444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1262.240211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.250184] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1262.259886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.269081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1262.278948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.288116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1262.298080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1262.308162] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1262.315331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1262.322970] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1262.331286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1262.476125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1262.483183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1262.492693] net_ratelimit: 3 callbacks suppressed [ 1262.492698] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000001200)=@raw={'raw\x00', 0x2, 0x3, 0x3a0, 0x0, 0x230, 0x230, 0x230, 0x230, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x93, 0x0, 0x41, 0x0, 0x0, 0x5, 0x40, 0x7}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dae7bbe9998a260a8f00a30e54d356de8911e05d607ed2184b8a7d2f9d2e"}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) 23:23:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000100)=0x6) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:37 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 23:23:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1263.369582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1263.382469] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1263.489084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1263.498153] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1263.518363] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1263.526924] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100), 0x5}, 0x8000000200000402, 0x800007f, 0x3ff}, 0xffffffffffffffff, 0x400000000, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1263.927571] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1263.948716] batman_adv: batadv0: Removing interface: batadv_slave_0 23:23:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000100)=[0x10001, 0x3]) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r2, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1264.034677] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1264.073609] batman_adv: batadv0: Removing interface: batadv_slave_1 23:23:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1264.132929] device bridge_slave_1 left promiscuous mode [ 1264.167759] bridge0: port 2(bridge_slave_1) entered disabled state 23:23:38 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1264.216703] device bridge_slave_0 left promiscuous mode [ 1264.237558] bridge0: port 1(bridge_slave_0) entered disabled state [ 1264.256600] device veth1_macvtap left promiscuous mode [ 1264.264819] device veth0_macvtap left promiscuous mode [ 1264.284625] device veth1_vlan left promiscuous mode [ 1264.305385] device veth0_vlan left promiscuous mode 23:23:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x2, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) creat(0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0xfffffffffffffffa) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r2, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r3, 0xc0406619, &(0x7f0000000100)={{0x3, 0x0, @reserved="f39ac76007aed10ac02ffc15c2242f31e20d3074467f1d1d24e1481a7a85edd0"}}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000100)={0x0, r3}) [ 1265.100007] device hsr_slave_1 left promiscuous mode [ 1265.139331] device hsr_slave_0 left promiscuous mode 23:23:39 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) [ 1265.185533] team0 (unregistering): Port device team_slave_1 removed [ 1265.265441] team0 (unregistering): Port device team_slave_0 removed [ 1265.297610] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1265.368182] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1265.582023] bond0 (unregistering): Released all slaves [ 1265.652895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1265.661694] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1265.679309] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1265.707087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1265.723594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1265.751169] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1265.989164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1265.998362] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1266.063032] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1266.073629] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1266.092069] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1266.099987] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1267.746148] IPVS: ftp: loaded support on port[0] = 21 [ 1267.821661] chnl_net:caif_netlink_parms(): no params data found [ 1267.863995] bridge0: port 1(bridge_slave_0) entered blocking state [ 1267.870671] bridge0: port 1(bridge_slave_0) entered disabled state [ 1267.877802] device bridge_slave_0 entered promiscuous mode [ 1267.885508] bridge0: port 2(bridge_slave_1) entered blocking state [ 1267.892329] bridge0: port 2(bridge_slave_1) entered disabled state [ 1267.899303] device bridge_slave_1 entered promiscuous mode [ 1267.918089] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1267.927444] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1267.945640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1267.953095] team0: Port device team_slave_0 added [ 1267.958943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1267.966316] team0: Port device team_slave_1 added [ 1267.983460] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1267.989879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1268.015891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1268.026786] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1268.033351] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1268.059716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1268.070578] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1268.078369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1268.097064] device hsr_slave_0 entered promiscuous mode [ 1268.103022] device hsr_slave_1 entered promiscuous mode [ 1268.109154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1268.116680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1268.178469] bridge0: port 2(bridge_slave_1) entered blocking state [ 1268.184907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1268.191604] bridge0: port 1(bridge_slave_0) entered blocking state [ 1268.198073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1268.231283] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1268.237476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1268.246258] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1268.256014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1268.263550] bridge0: port 1(bridge_slave_0) entered disabled state [ 1268.271156] bridge0: port 2(bridge_slave_1) entered disabled state [ 1268.281851] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1268.288128] 8021q: adding VLAN 0 to HW filter on device team0 [ 1268.298507] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1268.306243] bridge0: port 1(bridge_slave_0) entered blocking state [ 1268.312662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1268.322473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1268.330925] bridge0: port 2(bridge_slave_1) entered blocking state [ 1268.337311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1268.351899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1268.360462] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1268.376090] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1268.386039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1268.397244] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1268.404371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1268.412051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1268.419624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1268.432965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1268.444194] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1268.452742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1268.459633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1268.472365] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1268.542842] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1268.554783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1268.593413] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1268.601163] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1268.607854] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1268.617114] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1268.624929] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1268.632519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1268.641556] device veth0_vlan entered promiscuous mode [ 1268.651919] device veth1_vlan entered promiscuous mode [ 1268.657783] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1268.669137] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1268.681844] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1268.692930] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1268.701264] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1268.708719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1268.719045] device veth0_macvtap entered promiscuous mode [ 1268.726257] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1268.735791] device veth1_macvtap entered promiscuous mode [ 1268.745576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1268.756168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1268.765673] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1268.775680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.785253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1268.795370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.804559] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1268.814611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.823932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1268.834450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.843966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1268.854021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.864426] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1268.874807] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1268.884369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1268.893242] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1268.903218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1268.913734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.923321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1268.933328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.942851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1268.952621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.961867] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1268.971664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1268.981105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1268.991363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1269.001968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1269.008911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1269.016504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1269.024996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1269.176575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1269.183740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1269.192722] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:43 executing program 1: 23:23:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:43 executing program 1: 23:23:43 executing program 1: 23:23:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:43 executing program 1: [ 1270.007169] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1270.019247] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1270.066380] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1270.074720] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1270.103984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:44 executing program 1: [ 1270.111859] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000180)={{0x2c, @multicast1, 0x4e22, 0x2, 'wrr\x00', 0x20, 0x4, 0x77}, {@broadcast, 0x4e23, 0x3, 0x3, 0x9, 0x5}}, 0x44) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000100)=""/46, 0x2e) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:44 executing program 1: 23:23:44 executing program 1: 23:23:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1270.653231] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1270.668477] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1270.687533] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:23:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1270.760844] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1270.798931] device bridge_slave_1 left promiscuous mode 23:23:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:44 executing program 1: 23:23:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x58100, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000180)=0x5, 0x4) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r3, 0xc0945662, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f00000001c0)={0x1, 0x0, {0x8, 0x8, 0x200d, 0x5, 0x4, 0x6, 0x0, 0x3}}) creat(0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1270.810500] bridge0: port 2(bridge_slave_1) entered disabled state [ 1270.819628] device bridge_slave_0 left promiscuous mode 23:23:44 executing program 1: [ 1270.854608] bridge0: port 1(bridge_slave_0) entered disabled state [ 1270.914999] device veth1_macvtap left promiscuous mode [ 1270.939769] device veth0_macvtap left promiscuous mode 23:23:44 executing program 1: [ 1270.967876] device veth1_vlan left promiscuous mode [ 1271.001421] device veth0_vlan left promiscuous mode 23:23:45 executing program 1: 23:23:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) write(r2, &(0x7f0000000180)="dea8773902dd9098ac7f5e02017b7f0be1cae5a515f396db4daa365649b6bf1141d2e7009bb3654bd1e4aed06383e37ad2d776a725f45f0ee8e9b4f4101769aa1e3b05a24aaa65c501", 0x49) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1271.532425] device hsr_slave_1 left promiscuous mode [ 1271.556059] device hsr_slave_0 left promiscuous mode [ 1271.616758] team0 (unregistering): Port device team_slave_1 removed [ 1271.658449] team0 (unregistering): Port device team_slave_0 removed [ 1271.669882] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1271.684600] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1271.725511] bond0 (unregistering): Released all slaves [ 1271.744611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1271.753223] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1271.780939] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1271.789629] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1271.807039] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1271.826055] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1273.058617] IPVS: ftp: loaded support on port[0] = 21 [ 1273.134712] chnl_net:caif_netlink_parms(): no params data found [ 1273.175939] bridge0: port 1(bridge_slave_0) entered blocking state [ 1273.182723] bridge0: port 1(bridge_slave_0) entered disabled state [ 1273.189672] device bridge_slave_0 entered promiscuous mode [ 1273.196829] bridge0: port 2(bridge_slave_1) entered blocking state [ 1273.203788] bridge0: port 2(bridge_slave_1) entered disabled state [ 1273.211624] device bridge_slave_1 entered promiscuous mode [ 1273.230805] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1273.240956] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1273.258118] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1273.265756] team0: Port device team_slave_0 added [ 1273.272209] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1273.279644] team0: Port device team_slave_1 added [ 1273.296557] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1273.302914] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1273.330320] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1273.341443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1273.347698] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1273.373808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1273.384531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1273.392511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1273.413507] device hsr_slave_0 entered promiscuous mode [ 1273.419257] device hsr_slave_1 entered promiscuous mode [ 1273.425816] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1273.433692] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1273.497872] bridge0: port 2(bridge_slave_1) entered blocking state [ 1273.504556] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1273.511545] bridge0: port 1(bridge_slave_0) entered blocking state [ 1273.517908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1273.553865] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1273.559961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1273.569174] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1273.579572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1273.587653] bridge0: port 1(bridge_slave_0) entered disabled state [ 1273.595087] bridge0: port 2(bridge_slave_1) entered disabled state [ 1273.606983] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1273.613209] 8021q: adding VLAN 0 to HW filter on device team0 [ 1273.622838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1273.630731] bridge0: port 1(bridge_slave_0) entered blocking state [ 1273.637234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1273.648194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1273.656103] bridge0: port 2(bridge_slave_1) entered blocking state [ 1273.662524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1273.682433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1273.691131] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1273.702221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1273.719322] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1273.729793] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1273.742436] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1273.748936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1273.757295] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1273.765440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1273.778266] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1273.791957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1273.798648] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1273.806785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1273.872126] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1273.882701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1273.926975] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1273.935508] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1273.942704] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1273.954773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1273.962817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1273.969836] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1273.978734] device veth0_vlan entered promiscuous mode [ 1273.988778] device veth1_vlan entered promiscuous mode [ 1273.995157] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1274.004281] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1274.016919] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1274.026979] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1274.034712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1274.042413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1274.053085] device veth0_macvtap entered promiscuous mode [ 1274.059173] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1274.068423] device veth1_macvtap entered promiscuous mode [ 1274.081466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1274.091571] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1274.100978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1274.111149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.120870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1274.130698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.140341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1274.150199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.159341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1274.169314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.179570] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1274.189705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.202372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1274.211805] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1274.219065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1274.227381] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1274.238099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1274.248828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.258639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1274.268563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.277885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1274.287915] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.297385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1274.307221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.316499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1274.326273] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1274.336363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1274.343473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1274.351401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1274.360266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1274.564430] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1274.572020] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1274.582461] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x62) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:49 executing program 1: 23:23:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:49 executing program 1: 23:23:49 executing program 1: 23:23:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:49 executing program 1: [ 1275.354167] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1275.362317] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1275.414922] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1275.431406] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1275.449890] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1275.458545] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x2, 0xffff56b2, 0x9, 0x9, 0x9, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000200)=0xf4240) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r3 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x80082102, &(0x7f0000000100)=r4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) setns(r5, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:49 executing program 1: 23:23:49 executing program 1: [ 1275.903874] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1275.937726] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1275.986678] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1276.027520] batman_adv: batadv0: Removing interface: batadv_slave_1 23:23:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1276.077016] device bridge_slave_1 left promiscuous mode [ 1276.103673] bridge0: port 2(bridge_slave_1) entered disabled state 23:23:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:50 executing program 1: 23:23:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1276.146295] device bridge_slave_0 left promiscuous mode [ 1276.177767] bridge0: port 1(bridge_slave_0) entered disabled state 23:23:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xdc}}) [ 1276.252727] device veth1_macvtap left promiscuous mode [ 1276.278472] device veth0_macvtap left promiscuous mode [ 1276.294325] device veth1_vlan left promiscuous mode [ 1276.307579] device veth0_vlan left promiscuous mode 23:23:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000380)={0x0, 0xfffffffffffffe0d, &(0x7f00000003c0)={&(0x7f0000000040)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast2, @loopback}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000004c0)={&(0x7f0000000100), 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, r4, 0x20, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x1}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x29}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x2}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4005}, 0x40) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:23:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0xfffffffc, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7, 0x2180) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f00000001c0)=0xdf4) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1276.826575] device hsr_slave_1 left promiscuous mode [ 1276.898921] device hsr_slave_0 left promiscuous mode [ 1276.999679] team0 (unregistering): Port device team_slave_1 removed [ 1277.044169] team0 (unregistering): Port device team_slave_0 removed [ 1277.059728] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1277.078087] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1277.208723] bond0 (unregistering): Released all slaves [ 1277.254481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1277.262842] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1277.279609] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1277.290591] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1277.308224] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1277.328560] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1277.528957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1277.536964] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1278.631606] IPVS: ftp: loaded support on port[0] = 21 [ 1278.703385] chnl_net:caif_netlink_parms(): no params data found [ 1278.741585] bridge0: port 1(bridge_slave_0) entered blocking state [ 1278.748284] bridge0: port 1(bridge_slave_0) entered disabled state [ 1278.755479] device bridge_slave_0 entered promiscuous mode [ 1278.763746] bridge0: port 2(bridge_slave_1) entered blocking state [ 1278.770477] bridge0: port 2(bridge_slave_1) entered disabled state [ 1278.777497] device bridge_slave_1 entered promiscuous mode [ 1278.798744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1278.808103] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1278.826594] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1278.834428] team0: Port device team_slave_0 added [ 1278.840446] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1278.847778] team0: Port device team_slave_1 added [ 1278.863992] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1278.870822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1278.896814] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1278.908549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1278.915098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1278.940850] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1278.951811] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1278.959742] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1278.980482] device hsr_slave_0 entered promiscuous mode [ 1278.986256] device hsr_slave_1 entered promiscuous mode [ 1278.992944] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1279.000677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1279.065128] bridge0: port 2(bridge_slave_1) entered blocking state [ 1279.071562] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1279.078355] bridge0: port 1(bridge_slave_0) entered blocking state [ 1279.084754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1279.117703] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1279.124357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1279.133882] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1279.143499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1279.151536] bridge0: port 1(bridge_slave_0) entered disabled state [ 1279.158653] bridge0: port 2(bridge_slave_1) entered disabled state [ 1279.168440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1279.175204] 8021q: adding VLAN 0 to HW filter on device team0 [ 1279.184520] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1279.192384] bridge0: port 1(bridge_slave_0) entered blocking state [ 1279.198960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1279.208898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1279.217035] bridge0: port 2(bridge_slave_1) entered blocking state [ 1279.223799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1279.240619] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1279.249745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1279.256961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1279.268034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1279.279537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1279.292198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1279.298366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1279.313236] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1279.321889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1279.328785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1279.339236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1279.407864] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1279.418877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1279.458537] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1279.466078] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1279.473558] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1279.484110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1279.492254] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1279.499469] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1279.508393] device veth0_vlan entered promiscuous mode [ 1279.519313] device veth1_vlan entered promiscuous mode [ 1279.525900] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1279.535499] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1279.548111] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1279.557822] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1279.565281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1279.573758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1279.583773] device veth0_macvtap entered promiscuous mode [ 1279.590539] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1279.598958] device veth1_macvtap entered promiscuous mode [ 1279.608380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1279.618180] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1279.627381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1279.637891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.647665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1279.657797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.667086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1279.677006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.686539] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1279.697394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.706781] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1279.717284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.728186] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1279.737502] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1279.745430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1279.753910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1279.764017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1279.774156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.783929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1279.793926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.803599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1279.813907] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.824131] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1279.834114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.843347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1279.853170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1279.863503] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1279.871495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1279.878900] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1279.887172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1280.088292] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1280.095388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1280.106664] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000100)) write(r1, &(0x7f0000000340), 0x41395527) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) ftruncate(r3, 0x49a) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, 0x0) ioctl$VIDIOC_S_TUNER(r4, 0x4054561e, &(0x7f0000000180)={0xfffffff8, "2c5d197b6dc4a383349da916ef574c4be150b741dcec6ed2b2be334dd54938f4", 0x5, 0x10, 0x6a45, 0x2, 0x4, 0x3, 0x80000000}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000240)={0x4, 0x10000, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x60019, 0x6}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x400000000010, 0x2, 0x0) write(r7, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000400", @ANYRES32=r8, @ANYBLOB="18001a800000011000000000001600fb00000280"], 0x5}}, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 23:23:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:23:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:23:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1280.895463] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1280.904607] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1280.934820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1280.943121] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1280.961160] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1280.968820] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1281.414848] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1281.443412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1281.489572] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1281.528426] batman_adv: batadv0: Removing interface: batadv_slave_1 23:23:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1281.578382] device bridge_slave_1 left promiscuous mode [ 1281.604476] bridge0: port 2(bridge_slave_1) entered disabled state 23:23:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1281.645873] device bridge_slave_0 left promiscuous mode [ 1281.685213] bridge0: port 1(bridge_slave_0) entered disabled state 23:23:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1281.764521] device veth1_macvtap left promiscuous mode [ 1281.769882] device veth0_macvtap left promiscuous mode [ 1281.822061] device veth1_vlan left promiscuous mode 23:23:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket(0x10, 0x80002, 0x0) connect$netlink(r0, &(0x7f00000014c0)=@kern={0x10, 0x0, 0x0, 0x4000000}, 0xc) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000001400010000000000000000000afc0000", @ANYRES32=r1, @ANYBLOB="16000100000000000000000000000000000008009d01c8aba943046f95908e779e8615090000002d0cbeabef4d05e8571a5653f5cc56a2e13d19e4c24ac708a4cf43cfc77b2a6c40ec9fb18dc5a5949017b7c1d072e4e98c85c30f45dae9f39aa3472df1d617f8e3310353eeb913dc868a0050b0193ef701b0c257a1f373a7891459d25548"], 0x2c}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r5, r6, &(0x7f0000000040)=0x1, 0xe0) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000280)={r8, 0x36, "ac6a82d2b5acd821e04d0478a474e9c2be3b387e029887626c7e3cf456672c29c8210efff7d4d24bdf54e0b4d427ae9a6873dd3c164e"}, &(0x7f00000002c0)=0x3e) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000100)={r8, 0x54}, &(0x7f00000001c0)=0x8) fcntl$setpipe(r3, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r3, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1281.842891] device veth0_vlan left promiscuous mode 23:23:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1282.439580] device hsr_slave_1 left promiscuous mode [ 1282.471835] device hsr_slave_0 left promiscuous mode [ 1282.537827] team0 (unregistering): Port device team_slave_1 removed [ 1282.582647] team0 (unregistering): Port device team_slave_0 removed [ 1282.628409] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1282.680123] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1282.819083] bond0 (unregistering): Released all slaves [ 1282.863895] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1282.877121] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1282.893227] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1282.903613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:23:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1282.917279] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1282.934502] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1282.951224] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:23:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:23:57 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:23:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x10000, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') sendfile(r4, r5, &(0x7f0000000040)=0x1, 0xe0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000280)={r7, 0x36, "ac6a82d2b5acd821e04d0478a474e9c2be3b387e029887626c7e3cf456672c29c8210efff7d4d24bdf54e0b4d427ae9a6873dd3c164e"}, &(0x7f00000002c0)=0x3e) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={r7, 0x5, 0x5, 0x2, 0x7, 0x6, 0x0, 0x0, {0x0, @in={{0x2, 0x4e21, @multicast2}}, 0x9, 0xffff, 0x5, 0x6, 0x40}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000380)={r8, 0xde, "c5733a959497fb1b7d99a40a5f66acbaf51ab73d2978334012530f30fd0d5a015e4f75f3aca61a2ba2d3e4944f6a60881bf7d246364037aacbb2ee710ad6ee15d5a6c4260104ba2923249c831d859c62568e3006bab5ecc3fce3050b2b178d4fbf4311a67bde46905f341f80ea46311fe57bf0ad6de65437aa72154493ced2979baa6ed02c1ca20e803d37ce4a66b1a1c89f4b7d229bf0981a4cd59289f9414c3832a104474f932d7cab0af8d8a5ddb1af6be5c03262db736bf8aeee69f7d9854b9b0975bc9e0e84354e74a7453b45f93a567d94a527e5b7421a6be93287"}, &(0x7f0000000240)=0xe6) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000180)=""/73) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1283.145644] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1283.154828] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1283.229811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1283.237713] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1283.255955] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1283.265581] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1284.586237] IPVS: ftp: loaded support on port[0] = 21 [ 1284.661814] chnl_net:caif_netlink_parms(): no params data found [ 1284.703686] bridge0: port 1(bridge_slave_0) entered blocking state [ 1284.711028] bridge0: port 1(bridge_slave_0) entered disabled state [ 1284.718215] device bridge_slave_0 entered promiscuous mode [ 1284.725734] bridge0: port 2(bridge_slave_1) entered blocking state [ 1284.732404] bridge0: port 2(bridge_slave_1) entered disabled state [ 1284.739386] device bridge_slave_1 entered promiscuous mode [ 1284.758054] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1284.768909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1284.787836] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1284.795354] team0: Port device team_slave_0 added [ 1284.801748] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1284.809889] team0: Port device team_slave_1 added [ 1284.826564] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1284.834118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1284.861423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1284.873213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1284.879993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1284.906528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1284.918937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1284.927174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1284.947692] device hsr_slave_0 entered promiscuous mode [ 1284.953571] device hsr_slave_1 entered promiscuous mode [ 1284.960137] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1284.967775] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1285.033738] bridge0: port 2(bridge_slave_1) entered blocking state [ 1285.040302] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1285.046916] bridge0: port 1(bridge_slave_0) entered blocking state [ 1285.053818] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1285.089317] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1285.095814] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1285.105593] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1285.116758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1285.125168] bridge0: port 1(bridge_slave_0) entered disabled state [ 1285.132451] bridge0: port 2(bridge_slave_1) entered disabled state [ 1285.145453] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1285.151805] 8021q: adding VLAN 0 to HW filter on device team0 [ 1285.161833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1285.169517] bridge0: port 1(bridge_slave_0) entered blocking state [ 1285.175991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1285.185622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1285.193701] bridge0: port 2(bridge_slave_1) entered blocking state [ 1285.200254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1285.217348] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1285.225664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1285.235419] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1285.248100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1285.258694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1285.268125] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1285.274671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1285.289131] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1285.296948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1285.304231] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1285.316005] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1285.388558] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1285.400331] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1285.443271] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1285.452661] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1285.461205] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1285.471264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1285.479917] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1285.487274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1285.496432] device veth0_vlan entered promiscuous mode [ 1285.509365] device veth1_vlan entered promiscuous mode [ 1285.516358] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1285.526650] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1285.539982] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1285.549846] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1285.557498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1285.564909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1285.575134] device veth0_macvtap entered promiscuous mode [ 1285.582450] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1285.591223] device veth1_macvtap entered promiscuous mode [ 1285.600224] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1285.610925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1285.620473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1285.630528] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.639667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1285.649493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.659488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1285.669363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.678844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1285.688695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.698362] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1285.709000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.720469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1285.729214] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1285.736774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1285.745442] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1285.755696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1285.765955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.775234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1285.785090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.794613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1285.805097] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.814627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1285.824444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.833765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1285.844140] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1285.854673] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1285.861790] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1285.869645] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1285.878939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1286.086129] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1286.094648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1286.104326] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000200)={0x3, 0x1, 0x8, 0x40}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000100)={&(0x7f0000ffd000/0x1000)=nil, 0x400, 0x3, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0xe9}) r2 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x2040, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000001c0)=0x2a) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:24:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:00 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1286.891802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1286.900778] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1286.988164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1287.014637] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1287.033908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1287.043322] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000000100)) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:24:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0xffff}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000100)=0xe6f) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r3, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'L+', 0x9}, 0x16, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1287.392719] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1287.425129] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1287.494244] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1287.551074] batman_adv: batadv0: Removing interface: batadv_slave_1 23:24:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1287.684240] device bridge_slave_1 left promiscuous mode 23:24:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x10000002, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1287.744914] bridge0: port 2(bridge_slave_1) entered disabled state [ 1287.781815] device bridge_slave_0 left promiscuous mode [ 1287.787524] bridge0: port 1(bridge_slave_0) entered disabled state 23:24:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1287.817136] device veth1_macvtap left promiscuous mode [ 1287.837258] device veth0_macvtap left promiscuous mode [ 1287.861043] device veth1_vlan left promiscuous mode [ 1287.870446] device veth0_vlan left promiscuous mode 23:24:02 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1288.501693] device hsr_slave_1 left promiscuous mode [ 1288.536905] device hsr_slave_0 left promiscuous mode [ 1288.613455] team0 (unregistering): Port device team_slave_1 removed [ 1288.629232] team0 (unregistering): Port device team_slave_0 removed [ 1288.642483] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1288.655059] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1288.699213] bond0 (unregistering): Released all slaves [ 1288.718770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1288.729467] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1288.746945] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1288.768005] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1288.803133] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1288.811750] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1290.142954] IPVS: ftp: loaded support on port[0] = 21 [ 1290.228890] chnl_net:caif_netlink_parms(): no params data found [ 1290.268952] bridge0: port 1(bridge_slave_0) entered blocking state [ 1290.275511] bridge0: port 1(bridge_slave_0) entered disabled state [ 1290.282849] device bridge_slave_0 entered promiscuous mode [ 1290.291366] bridge0: port 2(bridge_slave_1) entered blocking state [ 1290.297825] bridge0: port 2(bridge_slave_1) entered disabled state [ 1290.304916] device bridge_slave_1 entered promiscuous mode [ 1290.322794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1290.333809] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1290.355861] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1290.363141] team0: Port device team_slave_0 added [ 1290.368744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1290.376077] team0: Port device team_slave_1 added [ 1290.392940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1290.399604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1290.430886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1290.442029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1290.448597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1290.474945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1290.485843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1290.493771] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1290.512877] device hsr_slave_0 entered promiscuous mode [ 1290.518778] device hsr_slave_1 entered promiscuous mode [ 1290.525183] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1290.532645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1290.596216] bridge0: port 2(bridge_slave_1) entered blocking state [ 1290.602780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1290.609620] bridge0: port 1(bridge_slave_0) entered blocking state [ 1290.616070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1290.651929] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1290.658644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1290.667920] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1290.677097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1290.684453] bridge0: port 1(bridge_slave_0) entered disabled state [ 1290.691482] bridge0: port 2(bridge_slave_1) entered disabled state [ 1290.703804] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1290.709929] 8021q: adding VLAN 0 to HW filter on device team0 [ 1290.719547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1290.727649] bridge0: port 1(bridge_slave_0) entered blocking state [ 1290.734108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1290.744010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1290.752417] bridge0: port 2(bridge_slave_1) entered blocking state [ 1290.758818] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1290.776111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1290.784422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1290.794863] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1290.810545] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1290.820533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1290.831398] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1290.837813] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1290.846256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1290.854214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1290.869039] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1290.877112] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1290.884083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1290.895194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1290.964966] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1290.977241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1291.017171] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1291.025221] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1291.032945] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1291.043563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1291.051701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1291.058860] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1291.068524] device veth0_vlan entered promiscuous mode [ 1291.080267] device veth1_vlan entered promiscuous mode [ 1291.086075] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1291.096143] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1291.108146] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1291.119095] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1291.126610] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1291.134493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1291.144806] device veth0_macvtap entered promiscuous mode [ 1291.151372] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1291.160983] device veth1_macvtap entered promiscuous mode [ 1291.170700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1291.180580] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1291.191484] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1291.201620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.211033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1291.220815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.230356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1291.240423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.249916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1291.259949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.269764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1291.280854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.291717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1291.300721] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1291.307856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1291.316428] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1291.326603] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1291.336855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.346685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1291.357337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.366766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1291.376624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.386154] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1291.396227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.405407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1291.415259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1291.425403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1291.432425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1291.441098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1291.448889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1291.658025] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1291.666094] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1291.680455] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getrlimit(0xf, &(0x7f0000000380)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000340)={0x1, 0x0, [0xb1, 0x3f, 0x3, 0x5, 0x1, 0x4, 0x6, 0xff]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x418000, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ocfs2_control\x00', 0xc0000, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r5, 0x80044dff, &(0x7f0000000240)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f00000002c0)={0xa00, 0xffffffc0, 0x2, {0x2, 0x4}, 0x834, 0x50152fda}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x9, 0x5, 0xc5, 0x0, 0x0, 0x8, 0x8000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x40, 0x4, @perf_bp={&(0x7f0000000100)}, 0x8800, 0x8001, 0x8, 0x5, 0x8, 0x9, 0x5}, r3, 0x1, r4, 0x9) 23:24:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1292.467754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1292.496116] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1292.539557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1292.551299] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1292.796872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1292.855142] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1292.923222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1292.931593] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) ftruncate(r0, 0xffffffffffff6274) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) pwrite64(r2, &(0x7f0000000180)="aa54440f5e9252cd572d24b9feeee83e18d4348d86473c2152a12ec63c7427e97a1e8ced2b6ea5d20a7e26b8cc186aee0974a777b5338c18f4b591f4c2272c90fbd518b06edf3bb1b5ae52ed57f4df1470b9daa283a50958febeaec97bd46187a686995f4320bf44d4a0823dee0b4a476d6c3fff9a97e3349f349475272f643cc2d2b5b5ec975643957191b3131b512b541a1d8005084dbadf7ca581f66771b912f88a40127c2b1db85d49101bea88615b2b9a942487b5de91c463bb5b6cab28887e1b0c94ac1e37882fbe4efe15c4034c9c676e25dcd8d766de2af1f46382c1d9", 0xe1, 0xfffffffffffffffa) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14, 0x800) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha256-generic,ecb-cipher_null)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="08000d00d48e86e4", 0x8) connect$pppl2tp(r1, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x2, 0x4, 0x4, 0x1, {0xa, 0x4e21, 0x40, @local, 0x864}}}, 0x3a) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 23:24:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1293.392276] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1293.401834] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1293.427187] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1293.435378] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1293.517493] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1293.530166] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1293.582381] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) write(r1, &(0x7f0000000340), 0x41395527) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x410841, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffb}, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x4, 0x1, 0x8001, 0x0, 0x10, "f023d7e1b946fa7c"}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x4, 0x2e09fb0a}, 0x800000020001040e, 0x800007e, 0x51ea, 0x0, 0xffffffffffffffff}, r2, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 1293.682478] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1294.296911] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1294.304923] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1294.331414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1294.386648] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1294.486994] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:09 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 1295.185186] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1295.226235] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1295.378621] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1295.412232] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:09 executing program 2: sched_setattr(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 23:24:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1296.058884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1296.105073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1296.122205] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1296.273201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:10 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x2000) 23:24:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_hsr\x00', &(0x7f0000000140)=@ethtool_coalesce={0xf}}) 23:24:10 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:10 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f0000000140)="cd27c0d84df0ad804ad5262a10c5f452", 0x10}, {&(0x7f00000012c0)="496288e0b56eefd3ff461c68e4fd5c8ecdcff3c85146c785e809c9ca7cb538fa2f0e2ca36adfc49e66123dec9cac26f3e4e77eadba335fecf61c5891ceea669ef775557e1b9d3415515a3ed13c2f932d1beb7d0e66fcf84982e7dc839dd15878", 0x60}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6d8f64f95c69e8a45bd4a19cff0e5", 0xe3}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45ee22ba99cfe850d62e87e5", 0x2d}], 0x6, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:24:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1296.891830] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1296.899381] net_ratelimit: 11 callbacks suppressed [ 1296.899386] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:10 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200c00, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000300)=r4) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x14, 0x0, &(0x7f00000002c0)="6ad10d870fe593c83895666985b4c60c0389ad9a", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="da03b41b67d220b4d23e0c38d431c82a55bede491a7ffbb8", 0x18}], 0x1) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x0, 0xffffffe4, 0x0, 0x4}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) socket(0x10, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=ANY=[]}}, 0x0) sendto(r7, &(0x7f00000002c0), 0x0, 0xc0001, 0x0, 0x13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) getuid() mount$fuseblk(0x0, &(0x7f00000005c0)='./bus/file0\x00', &(0x7f0000000600)='fuseblk\x00', 0x4000, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000,us\x00'/36, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB="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"]) [ 1296.978848] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1296.987739] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1297.020675] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.039022] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1297.088180] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.096530] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1297.152687] audit: type=1804 audit(1579735451.090:116): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/144/bus" dev="sda1" ino=17386 res=1 [ 1297.202894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.265396] audit: type=1804 audit(1579735451.120:117): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/144/bus" dev="sda1" ino=17386 res=1 [ 1297.313567] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1297.314302] audit: type=1804 audit(1579735451.160:118): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/144/bus" dev="sda1" ino=17386 res=1 [ 1297.367218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.394986] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1297.654618] audit: type=1804 audit(1579735451.590:119): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/144/bus" dev="sda1" ino=17386 res=1 23:24:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1297.729653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.786915] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1297.799186] audit: type=1804 audit(1579735451.690:120): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/144/bus" dev="sda1" ino=17386 res=1 [ 1297.847515] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.884303] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:11 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:11 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(0x0) getpid() syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b2, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) socket(0x0, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee01}, 0x0, 0x80000001}) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)) stat(0x0, &(0x7f0000000700)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x13, 0x0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000880)) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee01}, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x200}) r1 = syz_open_dev$vcsa(0x0, 0x7fffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r1, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000940)) getresuid(0x0, &(0x7f00000009c0), 0x0) getgid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000001100)) semget(0x1, 0x0, 0x50) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)='\f', 0x1, 0x811, 0x0, 0x0) 23:24:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1297.945903] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1297.954701] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:11 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1297.998326] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1298.012502] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:12 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200c00, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000300)=r4) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x14, 0x0, &(0x7f00000002c0)="6ad10d870fe593c83895666985b4c60c0389ad9a", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="da03b41b67d220b4d23e0c38d431c82a55bede491a7ffbb8", 0x18}], 0x1) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9, 0xffffffe4, 0x0, 0x4}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) socket(0x10, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, 0x0, 0x0) sendto(r7, &(0x7f00000002c0), 0x0, 0xc0001, 0x0, 0x13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) getuid() mount$fuseblk(0x0, &(0x7f00000005c0)='./bus/file0\x00', &(0x7f0000000600)='fuseblk\x00', 0x4000, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000,us\x00'/36, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB]) [ 1298.172587] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:12 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1298.442218] audit: type=1804 audit(1579735452.380:121): pid=9532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/146/bus" dev="sda1" ino=17426 res=1 23:24:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:24:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1298.541050] audit: type=1804 audit(1579735452.410:122): pid=9532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/146/bus" dev="sda1" ino=17426 res=1 23:24:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1298.614623] audit: type=1804 audit(1579735452.460:123): pid=9532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/146/bus" dev="sda1" ino=17426 res=1 23:24:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 1298.688348] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1298.743081] audit: type=1804 audit(1579735452.510:124): pid=9532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/146/bus" dev="sda1" ino=17426 res=1 [ 1298.799095] audit: type=1804 audit(1579735452.580:125): pid=9532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir984690664/syzkaller.pwbeYx/146/bus" dev="sda1" ino=17426 res=1 [ 1298.869452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:13 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200c00, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000300)=r4) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x14, 0x0, &(0x7f00000002c0)="6ad10d870fe593c83895666985b4c60c0389ad9a", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write$P9_RREMOVE(r5, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000100)="da03b41b67d220b4d23e0c38d431c82a55bede491a7ffbb8", 0x18}], 0x1) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r5) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000200)={0x0, r5, 0x9, 0xffffffe4, 0x0, 0x4}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) socket(0x10, 0x803, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, 0x0, 0x0) sendto(r7, &(0x7f00000002c0), 0x0, 0xc0001, 0x0, 0x13) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) getuid() mount$fuseblk(0x0, &(0x7f00000005c0)='./bus/file0\x00', &(0x7f0000000600)='fuseblk\x00', 0x4000, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=0000000000000,us\x00'/36, @ANYBLOB, @ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB]) 23:24:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:24:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:13 executing program 1: r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1299.293468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 1299.423151] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 1299.629273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 23:24:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getpgid(0x0) getpgrp(0x0) r1 = getpid() syz_open_procfs(r1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_procfs(0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = getpid() ioprio_set$pid(0x0, r3, 0x0) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee01, 0x0, 0x0, 0x2}, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x200}) pipe2$9p(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) eventfd2(0x5, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x7fffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 1299.733989] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1299.775330] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1299.826988] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1299.847923] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1299.872398] device bridge_slave_1 left promiscuous mode [ 1299.888276] bridge0: port 2(bridge_slave_1) entered disabled state [ 1299.940382] device bridge_slave_0 left promiscuous mode [ 1300.020996] bridge0: port 1(bridge_slave_0) entered disabled state [ 1300.131422] device veth1_macvtap left promiscuous mode [ 1300.198158] device veth0_macvtap left promiscuous mode [ 1300.257946] device veth1_vlan left promiscuous mode [ 1300.285112] device veth0_vlan left promiscuous mode 23:24:14 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:24:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getpgid(0x0) getpgrp(0x0) r1 = getpid() syz_open_procfs(r1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_procfs(0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = getpid() ioprio_set$pid(0x0, r3, 0x0) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee01, 0x0, 0x0, 0x2}, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x200}) pipe2$9p(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) eventfd2(0x5, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x7fffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) [ 1300.865534] device hsr_slave_1 left promiscuous mode [ 1300.888987] device hsr_slave_0 left promiscuous mode [ 1300.973334] team0 (unregistering): Port device team_slave_1 removed [ 1301.012748] team0 (unregistering): Port device team_slave_0 removed [ 1301.047630] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1301.085133] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1301.204276] bond0 (unregistering): Released all slaves [ 1301.238540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1301.276213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1302.397683] IPVS: ftp: loaded support on port[0] = 21 [ 1302.477213] chnl_net:caif_netlink_parms(): no params data found [ 1302.513450] bridge0: port 1(bridge_slave_0) entered blocking state [ 1302.521239] bridge0: port 1(bridge_slave_0) entered disabled state [ 1302.528548] device bridge_slave_0 entered promiscuous mode [ 1302.535800] bridge0: port 2(bridge_slave_1) entered blocking state [ 1302.544746] bridge0: port 2(bridge_slave_1) entered disabled state [ 1302.553905] device bridge_slave_1 entered promiscuous mode [ 1302.571862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1302.582615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1302.599688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1302.607853] team0: Port device team_slave_0 added [ 1302.615210] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1302.623554] team0: Port device team_slave_1 added [ 1302.640237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1302.647277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1302.673741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1302.685885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1302.693021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1302.719636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1302.731251] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1302.740139] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1302.758779] device hsr_slave_0 entered promiscuous mode [ 1302.765046] device hsr_slave_1 entered promiscuous mode [ 1302.771336] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1302.778371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1302.837841] bridge0: port 2(bridge_slave_1) entered blocking state [ 1302.844267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1302.851355] bridge0: port 1(bridge_slave_0) entered blocking state [ 1302.857714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1302.893487] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1302.899740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1302.908447] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1302.919071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1302.926246] bridge0: port 1(bridge_slave_0) entered disabled state [ 1302.933555] bridge0: port 2(bridge_slave_1) entered disabled state [ 1302.945760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1302.952596] 8021q: adding VLAN 0 to HW filter on device team0 [ 1302.962350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1302.970269] bridge0: port 1(bridge_slave_0) entered blocking state [ 1302.976637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1302.990474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1302.998103] bridge0: port 2(bridge_slave_1) entered blocking state [ 1303.004795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1303.014975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1303.025811] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1303.040985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1303.048722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1303.057261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1303.067150] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1303.073321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1303.087806] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1303.095629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1303.105196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1303.117083] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1303.187304] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1303.199605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1303.234314] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1303.242116] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1303.249404] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1303.260594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1303.268211] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1303.276461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1303.285236] device veth0_vlan entered promiscuous mode [ 1303.297831] device veth1_vlan entered promiscuous mode [ 1303.303876] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1303.314050] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1303.326585] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1303.338298] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1303.346317] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1303.354242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1303.364490] device veth0_macvtap entered promiscuous mode [ 1303.371406] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1303.380940] device veth1_macvtap entered promiscuous mode [ 1303.390519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1303.401269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1303.410829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1303.420935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.430543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1303.440921] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.450322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1303.460143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.469394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1303.479241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.489087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1303.499550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.512023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1303.521565] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1303.529595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1303.539191] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1303.549107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1303.559468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.569685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1303.580721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.590186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1303.600213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.609443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1303.619464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.628904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1303.638902] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1303.649055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1303.656283] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1303.663919] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1303.672099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1303.887670] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1303.895114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1303.909736] net_ratelimit: 8 callbacks suppressed [ 1303.915714] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getpgid(0x0) getpgrp(0x0) r1 = getpid() syz_open_procfs(r1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_procfs(0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = getpid() ioprio_set$pid(0x0, r3, 0x0) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee01, 0x0, 0x0, 0x2}, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x200}) pipe2$9p(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) eventfd2(0x5, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x7fffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 23:24:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:24:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:18 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:18 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:18 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:24:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1304.701168] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:18 executing program 4: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1304.760416] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:24:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) getpgid(0x0) getpgrp(0x0) r1 = getpid() syz_open_procfs(r1, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) syz_open_procfs(0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r2, &(0x7f00000009c0)=ANY=[], 0x378) r3 = getpid() ioprio_set$pid(0x0, r3, 0x0) getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x2, 0x0, 0xee01, 0x0, 0x0, 0x2}, 0x2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x200}) pipe2$9p(0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) eventfd2(0x5, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x7fffffff, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendto$inet(r2, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 23:24:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:24:19 executing program 1: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:24:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1305.604464] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1305.692160] batman_adv: batadv0: Removing interface: batadv_slave_0 23:24:19 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) fstat(r0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1=0xe000cb00, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, 0x0, r2, 0x0) setreuid(0x0, r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x800, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000500)={'bridge_slave_0\x00'}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 23:24:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 1305.871020] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:24:19 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) fstat(r0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1=0xe000cb00, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) keyctl$chown(0x4, 0x0, r2, 0x0) setreuid(0x0, r2) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x800, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000500)={'bridge_slave_0\x00'}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 23:24:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 1305.940635] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1305.991866] device bridge_slave_1 left promiscuous mode 23:24:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 1306.024834] bridge0: port 2(bridge_slave_1) entered disabled state [ 1306.079484] device bridge_slave_0 left promiscuous mode [ 1306.121890] bridge0: port 1(bridge_slave_0) entered disabled state [ 1306.185888] device veth1_macvtap left promiscuous mode [ 1306.207155] device veth0_macvtap left promiscuous mode [ 1306.226621] device veth1_vlan left promiscuous mode [ 1306.243240] device veth0_vlan left promiscuous mode [ 1306.567584] device hsr_slave_1 left promiscuous mode [ 1306.589001] device hsr_slave_0 left promiscuous mode [ 1306.614017] team0 (unregistering): Port device team_slave_1 removed [ 1306.646817] team0 (unregistering): Port device team_slave_0 removed [ 1306.675639] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1306.707317] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1306.807410] bond0 (unregistering): Released all slaves [ 1306.849125] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1306.859101] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1306.901212] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1306.908907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1306.926031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1307.994270] IPVS: ftp: loaded support on port[0] = 21 [ 1308.068984] chnl_net:caif_netlink_parms(): no params data found [ 1308.110937] bridge0: port 1(bridge_slave_0) entered blocking state [ 1308.117589] bridge0: port 1(bridge_slave_0) entered disabled state [ 1308.124682] device bridge_slave_0 entered promiscuous mode [ 1308.132029] bridge0: port 2(bridge_slave_1) entered blocking state [ 1308.138697] bridge0: port 2(bridge_slave_1) entered disabled state [ 1308.145803] device bridge_slave_1 entered promiscuous mode [ 1308.164169] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1308.173252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1308.190900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1308.198434] team0: Port device team_slave_0 added [ 1308.204197] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1308.211443] team0: Port device team_slave_1 added [ 1308.227274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1308.233871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1308.259247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1308.271276] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1308.277851] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1308.303257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1308.314005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1308.322093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1308.342164] device hsr_slave_0 entered promiscuous mode [ 1308.347987] device hsr_slave_1 entered promiscuous mode [ 1308.354348] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1308.361913] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1308.427709] bridge0: port 2(bridge_slave_1) entered blocking state [ 1308.434800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1308.441456] bridge0: port 1(bridge_slave_0) entered blocking state [ 1308.448007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1308.484409] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1308.491305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1308.499705] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1308.508923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1308.516264] bridge0: port 1(bridge_slave_0) entered disabled state [ 1308.523238] bridge0: port 2(bridge_slave_1) entered disabled state [ 1308.535475] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1308.542294] 8021q: adding VLAN 0 to HW filter on device team0 [ 1308.551404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1308.559309] bridge0: port 1(bridge_slave_0) entered blocking state [ 1308.565875] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1308.576674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1308.584937] bridge0: port 2(bridge_slave_1) entered blocking state [ 1308.591465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1308.610917] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1308.618982] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1308.626931] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1308.642399] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1308.652359] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1308.663108] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1308.669831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1308.677800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1308.685749] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1308.698118] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1308.706237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1308.713850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1308.726557] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1308.797985] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1308.808492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1308.848950] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1308.856810] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1308.863938] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1308.875661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1308.883565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1308.890790] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1308.899374] device veth0_vlan entered promiscuous mode [ 1308.911047] device veth1_vlan entered promiscuous mode [ 1308.916883] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1308.926405] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1308.939701] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1308.950336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1308.957618] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1308.965145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1308.975303] device veth0_macvtap entered promiscuous mode [ 1308.982415] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1308.991728] device veth1_macvtap entered promiscuous mode [ 1309.001476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1309.011396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1309.021002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1309.031572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.040995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1309.050955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.060433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1309.070316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.079443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1309.089726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.100100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1309.109960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.121043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1309.129334] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1309.136597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1309.145203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1309.155401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1309.166171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.175637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1309.185641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.194888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1309.204775] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.214133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1309.223901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.233120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1309.242919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1309.253584] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1309.260706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1309.267810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1309.276207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1309.495749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1309.503460] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1309.517781] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:24:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 1310.199710] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1310.255556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1310.280727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:24:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 23:24:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1310.395399] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1310.415125] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1310.724641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1310.782618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1310.815186] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:24:24 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:24 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:24 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 23:24:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 23:24:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 23:24:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1311.249100] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1311.285239] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1311.523215] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1311.545231] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1311.586340] device bridge_slave_1 left promiscuous mode [ 1311.616320] bridge0: port 2(bridge_slave_1) entered disabled state [ 1311.640618] device bridge_slave_0 left promiscuous mode [ 1311.658616] bridge0: port 1(bridge_slave_0) entered disabled state [ 1311.686859] device veth1_macvtap left promiscuous mode [ 1311.703303] device veth0_macvtap left promiscuous mode [ 1311.718772] device veth1_vlan left promiscuous mode [ 1311.736685] device veth0_vlan left promiscuous mode [ 1312.098399] device hsr_slave_1 left promiscuous mode 23:24:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', 0x0, 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1312.137044] device hsr_slave_0 left promiscuous mode [ 1312.187856] team0 (unregistering): Port device team_slave_1 removed [ 1312.219964] team0 (unregistering): Port device team_slave_0 removed [ 1312.257716] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1312.282794] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1312.436215] bond0 (unregistering): Released all slaves [ 1312.484658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1312.495955] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1312.537497] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1312.571893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:24:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1312.596346] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1312.763604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1312.772484] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1314.213740] IPVS: ftp: loaded support on port[0] = 21 [ 1314.286421] chnl_net:caif_netlink_parms(): no params data found [ 1314.326748] bridge0: port 1(bridge_slave_0) entered blocking state [ 1314.333275] bridge0: port 1(bridge_slave_0) entered disabled state [ 1314.340835] device bridge_slave_0 entered promiscuous mode [ 1314.347896] bridge0: port 2(bridge_slave_1) entered blocking state [ 1314.354623] bridge0: port 2(bridge_slave_1) entered disabled state [ 1314.362039] device bridge_slave_1 entered promiscuous mode [ 1314.379930] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1314.389185] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1314.410748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1314.418245] team0: Port device team_slave_0 added [ 1314.424234] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1314.431684] team0: Port device team_slave_1 added [ 1314.447199] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1314.453573] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1314.479228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1314.490233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1314.496496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1314.522001] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1314.533714] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1314.541514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1314.561622] device hsr_slave_0 entered promiscuous mode [ 1314.567310] device hsr_slave_1 entered promiscuous mode [ 1314.573687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1314.581009] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1314.644665] bridge0: port 2(bridge_slave_1) entered blocking state [ 1314.651116] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1314.657891] bridge0: port 1(bridge_slave_0) entered blocking state [ 1314.664384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1314.698086] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1314.704879] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1314.715272] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1314.725104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1314.732457] bridge0: port 1(bridge_slave_0) entered disabled state [ 1314.739391] bridge0: port 2(bridge_slave_1) entered disabled state [ 1314.749564] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1314.756538] 8021q: adding VLAN 0 to HW filter on device team0 [ 1314.765421] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1314.773281] bridge0: port 1(bridge_slave_0) entered blocking state [ 1314.779642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1314.789688] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1314.797624] bridge0: port 2(bridge_slave_1) entered blocking state [ 1314.804060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1314.821732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1314.829625] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1314.839130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1314.849860] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1314.863686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1314.875657] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1314.882037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1314.889131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1314.904482] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1314.912545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1314.919671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1314.932502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1315.003374] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1315.014226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1315.057590] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1315.065697] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1315.073057] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1315.084719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1315.092620] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1315.099603] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1315.109280] device veth0_vlan entered promiscuous mode [ 1315.119588] device veth1_vlan entered promiscuous mode [ 1315.125724] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1315.135944] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1315.149002] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1315.162679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1315.170473] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1315.178091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1315.188300] device veth0_macvtap entered promiscuous mode [ 1315.195554] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1315.204382] device veth1_macvtap entered promiscuous mode [ 1315.214855] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1315.225048] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1315.234684] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1315.244922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.254466] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1315.264791] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.274322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1315.284235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.293636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1315.303838] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.313285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1315.323526] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.334677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1315.343616] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1315.353859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1315.362600] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1315.372438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1315.382647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.392464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1315.402739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.412546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1315.422338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.432083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1315.442554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.452279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1315.462278] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1315.473180] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1315.480614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1315.488494] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1315.500655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1315.724523] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1315.732545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1315.746764] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:30 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1) 23:24:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:30 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1316.409360] FAT-fs (loop1): bogus number of reserved sectors [ 1316.420738] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1316.425090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:24:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000002000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000390404000001007d60a6030000000000006a0a00fe000000008500000026000000b70000000000000095000700000000009a22f2ca6734b66cf2796d7f5973c6295d1ef65495744e6fc37b8e8c4449fd8ff85ac7e3ac609b9b9235fe8a402b6d8d82d026fd6ee01ca37b90cc045dfcf8344979a1a93b6a92d18ae6aa41b3f5c2db55f9bc4693598bc1df385125701015ac82f932f58a45eff3cd63f34a8a0145e0c99df57501392910b11341"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000040)="b20408788949f63a7499", 0x0, 0x3f, 0x0, 0xfed0, 0x2af}, 0x78) [ 1316.452963] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1316.465196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:24:30 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000002000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000390404000001007d60a6030000000000006a0a00fe000000008500000026000000b70000000000000095000700000000009a22f2ca6734b66cf2796d7f5973c6295d1ef65495744e6fc37b8e8c4449fd8ff85ac7e3ac609b9b9235fe8a402b6d8d82d026fd6ee01ca37b90cc045dfcf8344979a1a93b6a92d18ae6aa41b3f5c2db55f9bc4693598bc1df385125701015ac82f932f58a45eff3cd63f34a8a0145e0c99df57501392910b11341"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000040)="b20408788949f63a7499", 0x0, 0x3f, 0x0, 0xfed0, 0x2af}, 0x78) 23:24:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1316.755750] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1316.764224] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 23:24:30 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000140)={[{@fat=@errors_remount='errors=remount-ro'}]}) 23:24:30 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1316.984390] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1317.022842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1317.034032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:24:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 23:24:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:31 executing program 3: ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="2321202e2f66696c65307156c4061f9efe75d8cafa3ef32c473f57d496d157235ee89aa15c6d5c452bb1d5ff09"], 0x2d) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 23:24:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x3c}}, 0x0) [ 1317.483610] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:24:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) [ 1317.530620] batman_adv: batadv0: Removing interface: batadv_slave_0 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1317.652048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1317.695513] FAT-fs (loop1): bogus number of reserved sectors [ 1317.730797] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1317.752939] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1317.816529] device bridge_slave_1 left promiscuous mode [ 1317.844389] bridge0: port 2(bridge_slave_1) entered disabled state [ 1317.873037] device bridge_slave_0 left promiscuous mode 23:24:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1317.905820] bridge0: port 1(bridge_slave_0) entered disabled state [ 1317.953132] device veth1_macvtap left promiscuous mode [ 1317.973196] device veth0_macvtap left promiscuous mode [ 1317.993327] device veth1_vlan left promiscuous mode [ 1318.019678] device veth0_vlan left promiscuous mode [ 1318.426300] device hsr_slave_1 left promiscuous mode [ 1318.449492] device hsr_slave_0 left promiscuous mode [ 1318.486127] team0 (unregistering): Port device team_slave_1 removed [ 1318.515306] team0 (unregistering): Port device team_slave_0 removed [ 1318.554475] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1318.566943] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1318.608895] bond0 (unregistering): Released all slaves [ 1318.627690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1318.638919] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1319.887000] IPVS: ftp: loaded support on port[0] = 21 [ 1319.969630] chnl_net:caif_netlink_parms(): no params data found [ 1320.010930] bridge0: port 1(bridge_slave_0) entered blocking state [ 1320.017375] bridge0: port 1(bridge_slave_0) entered disabled state [ 1320.024656] device bridge_slave_0 entered promiscuous mode [ 1320.033029] bridge0: port 2(bridge_slave_1) entered blocking state [ 1320.039673] bridge0: port 2(bridge_slave_1) entered disabled state [ 1320.047149] device bridge_slave_1 entered promiscuous mode [ 1320.066475] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1320.076142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1320.094852] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1320.102216] team0: Port device team_slave_0 added [ 1320.108339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1320.116288] team0: Port device team_slave_1 added [ 1320.132597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1320.139602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1320.165448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1320.177032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1320.183413] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1320.211440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1320.222474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1320.230011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1320.249514] device hsr_slave_0 entered promiscuous mode [ 1320.255998] device hsr_slave_1 entered promiscuous mode [ 1320.262268] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1320.269637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1320.331556] bridge0: port 2(bridge_slave_1) entered blocking state [ 1320.338144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1320.344848] bridge0: port 1(bridge_slave_0) entered blocking state [ 1320.351272] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1320.384278] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1320.390719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1320.403213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1320.412683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1320.419925] bridge0: port 1(bridge_slave_0) entered disabled state [ 1320.427410] bridge0: port 2(bridge_slave_1) entered disabled state [ 1320.438207] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1320.444520] 8021q: adding VLAN 0 to HW filter on device team0 [ 1320.453596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1320.461522] bridge0: port 1(bridge_slave_0) entered blocking state [ 1320.467894] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1320.478376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1320.486649] bridge0: port 2(bridge_slave_1) entered blocking state [ 1320.493290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1320.514459] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1320.523631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1320.532037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1320.539695] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1320.550420] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1320.561370] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1320.567630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1320.574913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1320.592440] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1320.600511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1320.607291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1320.618515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1320.693419] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1320.704920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1320.744510] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1320.753422] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1320.760117] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1320.769409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1320.777436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1320.784619] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1320.793599] device veth0_vlan entered promiscuous mode [ 1320.805163] device veth1_vlan entered promiscuous mode [ 1320.811113] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1320.820760] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1320.833689] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1320.844686] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1320.852891] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1320.861099] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1320.872164] device veth0_macvtap entered promiscuous mode [ 1320.878447] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1320.888156] device veth1_macvtap entered promiscuous mode [ 1320.897304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1320.907246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1320.916469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1320.926802] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.936326] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1320.946732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.956002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1320.966096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.975319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1320.985293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1320.994622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1321.005083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.015502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1321.025246] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1321.035695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1321.044617] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1321.054172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1321.064599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.074435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1321.085115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.094560] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1321.104629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.114102] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1321.125090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.135025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1321.145378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1321.155987] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1321.163368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1321.171014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1321.179523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1321.395793] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1321.403095] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1321.417812] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getown(r2, 0x9) getpgid(0x0) getpgrp(0x0) ioprio_set$pid(0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x1b2, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) write$binfmt_script(r5, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x1b2, 0x0) r8 = getpid() ioprio_set$pid(0x2, r8, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semget(0x1, 0x0, 0x50) getgid() r9 = syz_open_pts(r3, 0x40) pipe2$9p(&(0x7f0000000400), 0x80400) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r10, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000000700)) r11 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x13, 0x0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@loopback, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe4) semget(0x1, 0x0, 0x0) getgid() syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7fffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000c80)='/dev/vcs#\x00', 0x9, 0x749301) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r9, 0xc0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0), 0xc) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getgid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r15, &(0x7f00000017c0), 0x1b2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059", 0x2d, 0x0, 0x0, 0x0) 23:24:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f000031e000), 0x1c) 23:24:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd80, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 1322.086746] FAT-fs (loop1): bogus number of reserved sectors [ 1322.121729] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1322.269896] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1322.283527] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x1600bd80, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:24:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$getown(r2, 0x9) getpgid(0x0) getpgrp(0x0) ioprio_set$pid(0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r6, &(0x7f00000017c0), 0x1b2, 0x0) ioctl$LOOP_SET_FD(r6, 0x4c00, r4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) write$binfmt_script(r5, &(0x7f00000009c0)=ANY=[], 0x378) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r7, &(0x7f00000017c0), 0x1b2, 0x0) r8 = getpid() ioprio_set$pid(0x2, r8, 0x0) socket(0x10, 0x2, 0x0) setresuid(0x0, 0x0, 0x0) semget(0x1, 0x0, 0x50) getgid() r9 = syz_open_pts(r3, 0x40) pipe2$9p(&(0x7f0000000400), 0x80400) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r10, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000680)) stat(&(0x7f0000001900)='./file0\x00', &(0x7f0000000700)) r11 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x13, 0x0, &(0x7f00000004c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@loopback, @in=@empty}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe4) semget(0x1, 0x0, 0x0) getgid() syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7fffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000c80)='/dev/vcs#\x00', 0x9, 0x749301) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000018c0)={r9, 0xc0, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0), 0xc) r12 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r13 = ioctl$KVM_CREATE_VM(r12, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r13, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getgid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r15 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r15, &(0x7f00000017c0), 0x1b2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059", 0x2d, 0x0, 0x0, 0x0) 23:24:36 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:36 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x30, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1=0xe000cb00, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) keyctl$setperm(0x5, 0x0, 0x202002) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:24:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x30, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1=0xe000cb00, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x1b4, 0x1d4, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0x1}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x39c) keyctl$setperm(0x5, 0x0, 0x202002) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:24:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1323.241576] FAT-fs (loop1): bogus number of reserved sectors [ 1323.242693] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1323.396270] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1323.439100] batman_adv: batadv0: Removing interface: batadv_slave_0 23:24:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1323.498808] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1323.535456] batman_adv: batadv0: Removing interface: batadv_slave_1 23:24:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0xfffd}, 0x1c) [ 1323.591459] device bridge_slave_1 left promiscuous mode [ 1323.618913] bridge0: port 2(bridge_slave_1) entered disabled state 23:24:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1323.639965] device bridge_slave_0 left promiscuous mode [ 1323.677348] bridge0: port 1(bridge_slave_0) entered disabled state [ 1323.764470] device veth1_macvtap left promiscuous mode [ 1323.785941] device veth0_macvtap left promiscuous mode [ 1323.804659] device veth1_vlan left promiscuous mode [ 1323.820887] device veth0_vlan left promiscuous mode [ 1324.250077] device hsr_slave_1 left promiscuous mode [ 1324.275389] device hsr_slave_0 left promiscuous mode [ 1324.313262] team0 (unregistering): Port device team_slave_1 removed [ 1324.325819] team0 (unregistering): Port device team_slave_0 removed [ 1324.337154] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1324.349776] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1324.406199] bond0 (unregistering): Released all slaves [ 1324.450524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1324.458473] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1326.105401] IPVS: ftp: loaded support on port[0] = 21 [ 1326.183010] chnl_net:caif_netlink_parms(): no params data found [ 1326.239100] bridge0: port 1(bridge_slave_0) entered blocking state [ 1326.246008] bridge0: port 1(bridge_slave_0) entered disabled state [ 1326.254585] device bridge_slave_0 entered promiscuous mode [ 1326.262724] bridge0: port 2(bridge_slave_1) entered blocking state [ 1326.269828] bridge0: port 2(bridge_slave_1) entered disabled state [ 1326.277947] device bridge_slave_1 entered promiscuous mode [ 1326.297914] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1326.307723] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1326.327742] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1326.335453] team0: Port device team_slave_0 added [ 1326.343072] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1326.350620] team0: Port device team_slave_1 added [ 1326.365263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1326.371791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1326.397529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1326.411076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1326.417435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1326.447169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1326.457730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1326.465851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1326.486358] device hsr_slave_0 entered promiscuous mode [ 1326.492221] device hsr_slave_1 entered promiscuous mode [ 1326.498444] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1326.507060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1326.574758] bridge0: port 2(bridge_slave_1) entered blocking state [ 1326.581297] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1326.587918] bridge0: port 1(bridge_slave_0) entered blocking state [ 1326.594462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1326.632482] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1326.638896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1326.647663] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1326.658942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1326.666239] bridge0: port 1(bridge_slave_0) entered disabled state [ 1326.673852] bridge0: port 2(bridge_slave_1) entered disabled state [ 1326.685327] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1326.691842] 8021q: adding VLAN 0 to HW filter on device team0 [ 1326.701048] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1326.708782] bridge0: port 1(bridge_slave_0) entered blocking state [ 1326.715407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1326.725616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1326.733505] bridge0: port 2(bridge_slave_1) entered blocking state [ 1326.740274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1326.757382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1326.765938] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1326.775900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1326.787859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1326.798431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1326.809500] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1326.816121] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1326.831377] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1326.838913] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1326.845952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1326.857471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1326.929487] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1326.942035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1326.977913] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1326.985857] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1326.993862] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1327.005252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1327.013188] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1327.020419] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1327.030429] device veth0_vlan entered promiscuous mode [ 1327.039830] device veth1_vlan entered promiscuous mode [ 1327.046165] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1327.055942] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1327.069960] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1327.081509] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1327.088837] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1327.096576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1327.108499] device veth0_macvtap entered promiscuous mode [ 1327.115761] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1327.124314] device veth1_macvtap entered promiscuous mode [ 1327.135109] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1327.145210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1327.156704] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1327.167492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.177046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1327.186970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.196279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1327.206219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.215640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1327.225471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.234632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1327.244640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.255121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1327.265311] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1327.273645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1327.283070] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1327.293231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1327.303578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.312907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1327.323257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.332471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1327.342488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.351820] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1327.361705] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.370992] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1327.380739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1327.391123] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1327.398384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1327.405848] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1327.413812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1327.642871] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1327.651207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1327.666298] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:42 executing program 4: 23:24:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1328.456019] FAT-fs (loop1): bogus number of reserved sectors [ 1328.467753] FAT-fs (loop1): Can't find a valid FAT filesystem 23:24:42 executing program 4: [ 1328.569260] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1328.584158] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x64b1f68b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x12, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x1fc, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1=0xe000cb00, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x258) keyctl$setperm(0x5, 0x0, 0x0) 23:24:42 executing program 4: 23:24:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:42 executing program 4: 23:24:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1329.035234] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1329.057552] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1329.107998] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1329.163701] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1329.192892] device bridge_slave_1 left promiscuous mode [ 1329.206811] bridge0: port 2(bridge_slave_1) entered disabled state [ 1329.225463] device bridge_slave_0 left promiscuous mode [ 1329.249341] bridge0: port 1(bridge_slave_0) entered disabled state [ 1329.307092] device veth1_macvtap left promiscuous mode [ 1329.340124] device veth0_macvtap left promiscuous mode [ 1329.355801] device veth1_vlan left promiscuous mode [ 1329.370531] device veth0_vlan left promiscuous mode [ 1329.555039] device hsr_slave_1 left promiscuous mode [ 1329.567957] device hsr_slave_0 left promiscuous mode [ 1329.589159] team0 (unregistering): Port device team_slave_1 removed [ 1329.601715] team0 (unregistering): Port device team_slave_0 removed [ 1329.615092] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1329.631996] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1329.725765] bond0 (unregistering): Released all slaves [ 1330.954541] IPVS: ftp: loaded support on port[0] = 21 [ 1331.026438] chnl_net:caif_netlink_parms(): no params data found [ 1331.067364] bridge0: port 1(bridge_slave_0) entered blocking state [ 1331.075017] bridge0: port 1(bridge_slave_0) entered disabled state [ 1331.082345] device bridge_slave_0 entered promiscuous mode [ 1331.089448] bridge0: port 2(bridge_slave_1) entered blocking state [ 1331.096309] bridge0: port 2(bridge_slave_1) entered disabled state [ 1331.103414] device bridge_slave_1 entered promiscuous mode [ 1331.122268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1331.132050] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1331.148902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1331.156619] team0: Port device team_slave_0 added [ 1331.163005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1331.170416] team0: Port device team_slave_1 added [ 1331.186237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1331.192937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1331.219093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1331.230299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1331.236701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1331.262871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1331.273839] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1331.282797] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1331.303568] device hsr_slave_0 entered promiscuous mode [ 1331.309708] device hsr_slave_1 entered promiscuous mode [ 1331.316270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1331.323796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1331.388817] bridge0: port 2(bridge_slave_1) entered blocking state [ 1331.395477] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1331.402177] bridge0: port 1(bridge_slave_0) entered blocking state [ 1331.408811] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1331.443932] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1331.450293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1331.458930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1331.468081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1331.475778] bridge0: port 1(bridge_slave_0) entered disabled state [ 1331.484501] bridge0: port 2(bridge_slave_1) entered disabled state [ 1331.495520] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1331.502085] 8021q: adding VLAN 0 to HW filter on device team0 [ 1331.511207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1331.518901] bridge0: port 1(bridge_slave_0) entered blocking state [ 1331.525308] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1331.536354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1331.544606] bridge0: port 2(bridge_slave_1) entered blocking state [ 1331.551290] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1331.568473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1331.577732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1331.595325] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1331.606414] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1331.617336] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1331.624207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1331.632201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1331.639857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1331.648100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1331.662507] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1331.671184] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1331.677971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1331.689495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1331.761889] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1331.772817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1331.806842] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1331.815930] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1331.823326] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1331.833858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1331.842007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1331.848990] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1331.858210] device veth0_vlan entered promiscuous mode [ 1331.870931] device veth1_vlan entered promiscuous mode [ 1331.876785] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1331.886342] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1331.898719] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1331.908695] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1331.916890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1331.924615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1331.934505] device veth0_macvtap entered promiscuous mode [ 1331.940927] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1331.949485] device veth1_macvtap entered promiscuous mode [ 1331.958240] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1331.967913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1331.976772] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1331.987176] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1331.997078] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1332.006975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.016209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1332.026063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.035260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1332.045285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.054630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1332.064608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.075429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1332.086067] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1332.094532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1332.103121] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1332.113546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1332.124022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.133219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1332.143945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.153285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1332.163073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.172361] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1332.182205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.191454] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1332.201227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1332.211448] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1332.218391] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1332.226098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1332.234263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1332.450494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1332.457985] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1332.473254] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x64b1f68b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x12, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x1fc, 0x1d4, 0x0, 0x0, 0x0, 0x0, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x2ac, 0x3, 0x0, {[{{@ip={@multicast1=0xe000cb00, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x84}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x258) keyctl$setperm(0x5, 0x0, 0x0) 23:24:47 executing program 4: 23:24:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:47 executing program 4: 23:24:47 executing program 3: 23:24:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) [ 1333.148341] FAT-fs (loop1): bogus number of reserved sectors [ 1333.166100] FAT-fs (loop1): Can't find a valid FAT filesystem 23:24:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:47 executing program 4: [ 1333.297073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1333.309909] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:47 executing program 3: 23:24:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:47 executing program 4: 23:24:47 executing program 3: 23:24:47 executing program 4: 23:24:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:47 executing program 3: 23:24:47 executing program 4: 23:24:47 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="0503000006003e0000000200c52c", 0x5ee, 0x0, 0x0, 0x0) 23:24:48 executing program 3: 23:24:48 executing program 4: 23:24:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1334.217454] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:24:48 executing program 3: [ 1334.357559] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1334.446376] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:24:48 executing program 4: [ 1334.498071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1334.568835] device bridge_slave_1 left promiscuous mode [ 1334.589472] bridge0: port 2(bridge_slave_1) entered disabled state [ 1334.628375] device bridge_slave_0 left promiscuous mode [ 1334.653125] bridge0: port 1(bridge_slave_0) entered disabled state [ 1334.683914] device veth1_macvtap left promiscuous mode [ 1334.696810] device veth0_macvtap left promiscuous mode [ 1334.713301] device veth1_vlan left promiscuous mode [ 1334.728481] device veth0_vlan left promiscuous mode [ 1335.064794] device hsr_slave_1 left promiscuous mode [ 1335.076537] device hsr_slave_0 left promiscuous mode [ 1335.114552] team0 (unregistering): Port device team_slave_1 removed [ 1335.128605] team0 (unregistering): Port device team_slave_0 removed [ 1335.159070] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1335.177425] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1335.225924] bond0 (unregistering): Released all slaves 23:24:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:49 executing program 3: socket$netlink(0x10, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1335.247207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1335.260941] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1335.482422] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1335.502316] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1336.804547] IPVS: ftp: loaded support on port[0] = 21 [ 1336.876023] chnl_net:caif_netlink_parms(): no params data found [ 1336.913283] bridge0: port 1(bridge_slave_0) entered blocking state [ 1336.920553] bridge0: port 1(bridge_slave_0) entered disabled state [ 1336.928250] device bridge_slave_0 entered promiscuous mode [ 1336.935474] bridge0: port 2(bridge_slave_1) entered blocking state [ 1336.942758] bridge0: port 2(bridge_slave_1) entered disabled state [ 1336.949894] device bridge_slave_1 entered promiscuous mode [ 1336.968997] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1336.978348] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1336.996831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1337.004528] team0: Port device team_slave_0 added [ 1337.010225] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1337.018227] team0: Port device team_slave_1 added [ 1337.037092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1337.043738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1337.070323] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1337.083188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1337.089903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1337.116613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1337.127131] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1337.134804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1337.154076] device hsr_slave_0 entered promiscuous mode [ 1337.160122] device hsr_slave_1 entered promiscuous mode [ 1337.166328] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1337.173822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1337.236065] bridge0: port 2(bridge_slave_1) entered blocking state [ 1337.242527] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1337.249141] bridge0: port 1(bridge_slave_0) entered blocking state [ 1337.255619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1337.292245] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1337.298488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1337.308085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1337.317933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1337.325810] bridge0: port 1(bridge_slave_0) entered disabled state [ 1337.332804] bridge0: port 2(bridge_slave_1) entered disabled state [ 1337.343684] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1337.349799] 8021q: adding VLAN 0 to HW filter on device team0 [ 1337.359383] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1337.367221] bridge0: port 1(bridge_slave_0) entered blocking state [ 1337.373614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1337.390988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1337.398694] bridge0: port 2(bridge_slave_1) entered blocking state [ 1337.405105] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1337.413872] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1337.422089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1337.433711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1337.446566] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1337.457932] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1337.468199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1337.474954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1337.483136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1337.492298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1337.506317] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1337.513723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.523486] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1337.534554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1337.606905] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1337.618636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1337.657567] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1337.665316] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1337.672602] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1337.682849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1337.691215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1337.698885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1337.707702] device veth0_vlan entered promiscuous mode [ 1337.719577] device veth1_vlan entered promiscuous mode [ 1337.725604] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1337.734948] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1337.747948] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1337.760843] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1337.768422] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1337.776147] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1337.786411] device veth0_macvtap entered promiscuous mode [ 1337.794874] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1337.804150] device veth1_macvtap entered promiscuous mode [ 1337.814448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1337.824131] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1337.834214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.844355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.853714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.863613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.872766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.882504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.891851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.901672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.911156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1337.920994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.931669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1337.939919] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1337.947287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1337.957597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1337.967836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1337.978225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1337.987523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1337.997911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.007545] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1338.017315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.026665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1338.036539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.045784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1338.055556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1338.065851] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1338.073201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1338.080910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1338.088715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:24:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:52 executing program 4: 23:24:52 executing program 3: 23:24:52 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:52 executing program 3: 23:24:52 executing program 4: 23:24:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:24:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1339.009024] FAT-fs (loop1): bogus number of reserved sectors [ 1339.039251] FAT-fs (loop1): Can't find a valid FAT filesystem 23:24:53 executing program 4: [ 1339.146943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1339.165710] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:53 executing program 3: 23:24:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 23:24:53 executing program 4: 23:24:53 executing program 3: 23:24:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 23:24:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) 23:24:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:53 executing program 3: 23:24:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:53 executing program 4: 23:24:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e", 0x7, 0x0, 0x0, 0x0) 23:24:53 executing program 4: 23:24:53 executing program 3: [ 1339.964743] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1340.040389] batman_adv: batadv0: Removing interface: batadv_slave_0 23:24:54 executing program 4: 23:24:54 executing program 3: 23:24:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e", 0x7, 0x0, 0x0, 0x0) 23:24:54 executing program 4: [ 1340.251132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1340.290569] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1340.360170] device bridge_slave_1 left promiscuous mode [ 1340.401762] bridge0: port 2(bridge_slave_1) entered disabled state [ 1340.424414] device bridge_slave_0 left promiscuous mode [ 1340.440868] bridge0: port 1(bridge_slave_0) entered disabled state [ 1340.471367] device veth1_macvtap left promiscuous mode [ 1340.482108] device veth0_macvtap left promiscuous mode [ 1340.491016] device veth1_vlan left promiscuous mode [ 1340.496670] device veth0_vlan left promiscuous mode [ 1340.513575] FAT-fs (loop1): bogus number of reserved sectors [ 1340.523220] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1340.895151] device hsr_slave_1 left promiscuous mode [ 1340.934667] device hsr_slave_0 left promiscuous mode [ 1340.978616] team0 (unregistering): Port device team_slave_1 removed [ 1341.001763] team0 (unregistering): Port device team_slave_0 removed [ 1341.023649] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1341.056892] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1341.108438] bond0 (unregistering): Released all slaves [ 1341.125721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1341.139555] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1342.363994] IPVS: ftp: loaded support on port[0] = 21 [ 1342.436880] chnl_net:caif_netlink_parms(): no params data found [ 1342.475609] bridge0: port 1(bridge_slave_0) entered blocking state [ 1342.482148] bridge0: port 1(bridge_slave_0) entered disabled state [ 1342.489049] device bridge_slave_0 entered promiscuous mode [ 1342.496281] bridge0: port 2(bridge_slave_1) entered blocking state [ 1342.502841] bridge0: port 2(bridge_slave_1) entered disabled state [ 1342.509767] device bridge_slave_1 entered promiscuous mode [ 1342.527421] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1342.536772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1342.556612] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1342.564187] team0: Port device team_slave_0 added [ 1342.569679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1342.577008] team0: Port device team_slave_1 added [ 1342.592812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1342.599189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1342.624575] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1342.636137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1342.642819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1342.668416] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1342.678951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1342.686679] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1342.705588] device hsr_slave_0 entered promiscuous mode [ 1342.711811] device hsr_slave_1 entered promiscuous mode [ 1342.718023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1342.725654] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1342.786494] bridge0: port 2(bridge_slave_1) entered blocking state [ 1342.792919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1342.799534] bridge0: port 1(bridge_slave_0) entered blocking state [ 1342.806087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1342.839250] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1342.845924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1342.855763] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1342.866168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1342.873784] bridge0: port 1(bridge_slave_0) entered disabled state [ 1342.880706] bridge0: port 2(bridge_slave_1) entered disabled state [ 1342.890809] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1342.896924] 8021q: adding VLAN 0 to HW filter on device team0 [ 1342.905965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1342.913638] bridge0: port 1(bridge_slave_0) entered blocking state [ 1342.920009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1342.931402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1342.939239] bridge0: port 2(bridge_slave_1) entered blocking state [ 1342.945664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1342.962495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1342.972551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1342.983755] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1342.996883] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1343.007167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1343.017788] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1343.024563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1343.032901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1343.040763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1343.052915] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1343.060984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1343.067774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1343.080533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1343.148208] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1343.158577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1343.192734] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1343.199913] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1343.207135] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1343.217208] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1343.225686] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1343.233027] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1343.243791] device veth0_vlan entered promiscuous mode [ 1343.253633] device veth1_vlan entered promiscuous mode [ 1343.259558] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1343.268611] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1343.280528] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1343.290767] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1343.298057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1343.306071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1343.317069] device veth0_macvtap entered promiscuous mode [ 1343.323560] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1343.332514] device veth1_macvtap entered promiscuous mode [ 1343.342940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1343.353202] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1343.363143] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1343.373632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.383256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1343.393555] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.402742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1343.412718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.422734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1343.432688] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.441975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1343.452136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.463130] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1343.474395] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1343.482465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1343.490984] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1343.501416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1343.511398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.521438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1343.531387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.540775] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1343.550765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.561295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1343.571336] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.581266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1343.591554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1343.603308] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1343.610987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1343.618515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1343.627079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:24:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:58 executing program 3: 23:24:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e", 0x7, 0x0, 0x0, 0x0) 23:24:58 executing program 4: 23:24:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:58 executing program 3: 23:24:58 executing program 4: 23:24:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e00000002", 0xb, 0x0, 0x0, 0x0) 23:24:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:58 executing program 3: [ 1344.580604] FAT-fs (loop1): bogus number of reserved sectors [ 1344.639052] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1344.692114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1344.709523] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:24:58 executing program 4: 23:24:58 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:58 executing program 3: 23:24:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e00000002", 0xb, 0x0, 0x0, 0x0) 23:24:58 executing program 4: 23:24:59 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0x4005}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KDSKBENT(r1, 0x4b47, 0x0) getpid() socket$unix(0x1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000000)=r2) [ 1345.079781] FAT-fs (loop1): bogus number of reserved sectors [ 1345.113553] FAT-fs (loop1): Can't find a valid FAT filesystem 23:24:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:24:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:24:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:24:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e00000002", 0xb, 0x0, 0x0, 0x0) [ 1345.408114] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:24:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:24:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80086601, &(0x7f0000000040)) 23:24:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c5", 0xd, 0x0, 0x0, 0x0) [ 1345.475306] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:24:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:24:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b00)=ANY=[@ANYBLOB="66696c74657200000000000000000013bffdb999612bd2b6181d042000000000000000000000000000000000000e0000000400000060030000e002000000000000e0020000e002000018010000080400000804000008"], 0x1) [ 1345.693545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1345.707190] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1345.769892] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:24:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c5", 0xd, 0x0, 0x0, 0x0) [ 1345.857416] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1345.922075] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1345.938902] batman_adv: batadv0: Removing interface: batadv_slave_1 23:24:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKFRASET(r1, 0x125f, 0x0) 23:24:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_hsr\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="0503000006003e0000000200c5", 0xd, 0x0, 0x0, 0x0) [ 1345.984762] device bridge_slave_1 left promiscuous mode [ 1346.020734] bridge0: port 2(bridge_slave_1) entered disabled state [ 1346.052710] device bridge_slave_0 left promiscuous mode [ 1346.073362] bridge0: port 1(bridge_slave_0) entered disabled state [ 1346.118438] device veth1_macvtap left promiscuous mode [ 1346.127154] FAT-fs (loop1): bogus number of reserved sectors [ 1346.150434] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1346.155736] device veth0_macvtap left promiscuous mode [ 1346.177706] device veth1_vlan left promiscuous mode [ 1346.195489] device veth0_vlan left promiscuous mode 23:25:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1346.785106] device hsr_slave_1 left promiscuous mode [ 1346.836190] device hsr_slave_0 left promiscuous mode [ 1346.875577] team0 (unregistering): Port device team_slave_1 removed [ 1346.888760] team0 (unregistering): Port device team_slave_0 removed [ 1346.903057] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1346.916545] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1347.018752] bond0 (unregistering): Released all slaves [ 1347.054472] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1347.078729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1347.087087] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1348.450488] IPVS: ftp: loaded support on port[0] = 21 [ 1348.523851] chnl_net:caif_netlink_parms(): no params data found [ 1348.564118] bridge0: port 1(bridge_slave_0) entered blocking state [ 1348.570638] bridge0: port 1(bridge_slave_0) entered disabled state [ 1348.577718] device bridge_slave_0 entered promiscuous mode [ 1348.585146] bridge0: port 2(bridge_slave_1) entered blocking state [ 1348.592109] bridge0: port 2(bridge_slave_1) entered disabled state [ 1348.599240] device bridge_slave_1 entered promiscuous mode [ 1348.616977] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1348.626153] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1348.645808] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1348.653247] team0: Port device team_slave_0 added [ 1348.658796] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1348.666424] team0: Port device team_slave_1 added [ 1348.681848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1348.688110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1348.713566] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1348.724793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1348.731129] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1348.756366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1348.766907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1348.774507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1348.796192] device hsr_slave_0 entered promiscuous mode [ 1348.802059] device hsr_slave_1 entered promiscuous mode [ 1348.808407] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1348.815835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1348.878325] bridge0: port 2(bridge_slave_1) entered blocking state [ 1348.884757] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1348.891415] bridge0: port 1(bridge_slave_0) entered blocking state [ 1348.897784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1348.930757] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1348.937139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1348.947912] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1348.957750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1348.965514] bridge0: port 1(bridge_slave_0) entered disabled state [ 1348.972520] bridge0: port 2(bridge_slave_1) entered disabled state [ 1348.983319] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1348.989445] 8021q: adding VLAN 0 to HW filter on device team0 [ 1348.998692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1349.006489] bridge0: port 1(bridge_slave_0) entered blocking state [ 1349.012938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1349.030684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1349.038477] bridge0: port 2(bridge_slave_1) entered blocking state [ 1349.044916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1349.053160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1349.062642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1349.073297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1349.087363] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1349.097721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1349.109252] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1349.115840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1349.123747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1349.131829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1349.145246] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1349.154012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1349.161555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1349.173718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1349.244343] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1349.255358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1349.291930] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1349.299104] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1349.306249] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1349.317163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1349.326404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1349.333543] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1349.342536] device veth0_vlan entered promiscuous mode [ 1349.353291] device veth1_vlan entered promiscuous mode [ 1349.359572] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1349.368989] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1349.381064] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1349.391576] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1349.398994] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1349.406688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1349.416636] device veth0_macvtap entered promiscuous mode [ 1349.423169] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1349.431937] device veth1_macvtap entered promiscuous mode [ 1349.440868] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1349.450316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1349.459211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1349.469450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.479044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1349.489289] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.498485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1349.508284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.517501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1349.527331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.536537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1349.546415] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.557090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1349.566353] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1349.573850] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1349.582882] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1349.594194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1349.604611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.613883] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1349.624823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.635319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1349.645243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.654686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1349.664560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.673913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1349.683857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1349.694206] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1349.701347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1349.709175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1349.717635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:25:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) semget(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) fsync(0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7eb4abbc13708ccbc203ff95e3fe2e0223b37760d6d2001395daf46852221e67e38e9c7468d8ad3724c9006fbfeb990a3e4e968e1e277ee6615cbcd24782cdb067e40474c2455e0622e26ec5194e45d0ebc74ad298"], 0x55) fsync(r3) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0xffffffe4}) 23:25:04 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:04 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@fat=@fmask={'fmask'}}]}) 23:25:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1350.615941] FAT-fs (loop1): bogus number of reserved sectors [ 1350.624128] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1350.635741] FAT-fs (loop3): bogus number of reserved sectors [ 1350.644897] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1350.655593] FAT-fs (loop3): Can't find a valid FAT filesystem 23:25:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:04 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x2, 0x3, 0x428, 0x2f0, 0x0, 0x0, 0x2f0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x3, 0x0, {[{{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0_to_bridge\x00', 'bond_slave_0\x00'}, 0x0, 0x288, 0x2f0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "9bdc619fccb0822ed8e4146717e06dafe81e28567a12015205aabf761486527274599896eb24f9c4e13ed49df8c645d0a5139ec2214facdc880157e1f95dacc545628534efeaef0b47c9b21566b6a7f225813f1dd620980d9b7b29cd3d3fc97112c42558130b62735e9dc357b05e907bbef80def3a449c2c1d1285b70f1d3efa", 0x59}}, @common=@inet=@policy={{0x158, 'policy\x00'}, {[{@ipv4=@empty, [], @ipv6=@mcast2}, {@ipv4=@local, [], @ipv6=@ipv4={[], [], @loopback}}, {@ipv6=@local, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@ipv6=@loopback, [], @ipv4=@local}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x642) socket$inet6(0xa, 0x80003, 0x6b) [ 1350.783944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1350.795888] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1350.820887] FAT-fs (loop3): bogus number of reserved sectors [ 1350.882524] FAT-fs (loop3): Can't find a valid FAT filesystem 23:25:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@int={0x0, 0x0, 0x0, 0x2, 0x5}, @array]}}, &(0x7f0000000340)=""/142, 0x42, 0x8e, 0x8}, 0x20) [ 1351.078866] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x200) r1 = dup(r0) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7}, 0xfffffe99) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 23:25:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1351.156737] xt_policy: neither incoming nor outgoing policy selected [ 1351.175374] xt_policy: neither incoming nor outgoing policy selected 23:25:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) [ 1351.278846] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:05 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:05 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000), 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 23:25:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) 23:25:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) [ 1351.567616] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1351.639199] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1351.652925] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1351.678075] FAT-fs (loop1): bogus number of reserved sectors [ 1351.698415] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1351.717517] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1351.755493] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1351.856633] device bridge_slave_1 left promiscuous mode [ 1351.918766] bridge0: port 2(bridge_slave_1) entered disabled state [ 1351.994863] device bridge_slave_0 left promiscuous mode [ 1352.023934] bridge0: port 1(bridge_slave_0) entered disabled state [ 1352.067000] device veth1_macvtap left promiscuous mode [ 1352.084067] device veth0_macvtap left promiscuous mode [ 1352.098454] device veth1_vlan left promiscuous mode [ 1352.115792] device veth0_vlan left promiscuous mode 23:25:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1352.451557] device hsr_slave_1 left promiscuous mode [ 1352.464343] device hsr_slave_0 left promiscuous mode [ 1352.536737] team0 (unregistering): Port device team_slave_1 removed [ 1352.588585] team0 (unregistering): Port device team_slave_0 removed [ 1352.617018] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1352.643074] bond0 (unregistering): Releasing backup interface bond_slave_0 23:25:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1352.748992] bond0 (unregistering): Released all slaves [ 1352.770219] FAT-fs (loop1): bogus number of reserved sectors [ 1352.778762] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1352.791395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 23:25:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1352.804073] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1352.842407] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1353.118500] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1353.129742] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1354.000715] IPVS: ftp: loaded support on port[0] = 21 [ 1354.073004] chnl_net:caif_netlink_parms(): no params data found [ 1354.112926] bridge0: port 1(bridge_slave_0) entered blocking state [ 1354.119549] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.126795] device bridge_slave_0 entered promiscuous mode [ 1354.134119] bridge0: port 2(bridge_slave_1) entered blocking state [ 1354.140677] bridge0: port 2(bridge_slave_1) entered disabled state [ 1354.147606] device bridge_slave_1 entered promiscuous mode [ 1354.166229] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1354.175803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1354.195747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1354.203239] team0: Port device team_slave_0 added [ 1354.208942] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1354.216297] team0: Port device team_slave_1 added [ 1354.233198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1354.239528] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1354.265212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1354.276476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1354.283299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1354.308987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1354.319588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1354.327279] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1354.346787] device hsr_slave_0 entered promiscuous mode [ 1354.352617] device hsr_slave_1 entered promiscuous mode [ 1354.359647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1354.367395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1354.431778] bridge0: port 2(bridge_slave_1) entered blocking state [ 1354.438272] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1354.444963] bridge0: port 1(bridge_slave_0) entered blocking state [ 1354.451399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1354.502568] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1354.509419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1354.519817] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1354.529287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1354.537041] bridge0: port 1(bridge_slave_0) entered disabled state [ 1354.544162] bridge0: port 2(bridge_slave_1) entered disabled state [ 1354.555161] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1354.561508] 8021q: adding VLAN 0 to HW filter on device team0 [ 1354.570780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1354.578370] bridge0: port 1(bridge_slave_0) entered blocking state [ 1354.584928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1354.594712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1354.602720] bridge0: port 2(bridge_slave_1) entered blocking state [ 1354.609271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1354.626495] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1354.634781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1354.645047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1354.656879] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1354.667968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1354.679528] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1354.686499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1354.699257] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1354.707839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1354.714957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1354.726971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1354.797017] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1354.807804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1354.849618] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1354.857593] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1354.864792] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1354.874759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1354.882670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1354.889689] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1354.899776] device veth0_vlan entered promiscuous mode [ 1354.911909] device veth1_vlan entered promiscuous mode [ 1354.917727] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1354.926748] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1354.942164] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1354.952985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1354.960676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1354.968284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1354.978866] device veth0_macvtap entered promiscuous mode [ 1354.986300] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1354.995456] device veth1_macvtap entered promiscuous mode [ 1355.005780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1355.015802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1355.025909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1355.036213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.045959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1355.055993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.065344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1355.076010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.085231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1355.095418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.104796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1355.115726] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.126281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1355.135331] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1355.142992] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1355.152025] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1355.162366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1355.172538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.182612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1355.193764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.203056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1355.212827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.222063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1355.231949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.241399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1355.251344] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1355.261929] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1355.268877] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1355.276433] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1355.284651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:25:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:10 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000), 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) [ 1356.176947] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1356.205651] FAT-fs (loop1): bogus number of reserved sectors 23:25:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1356.224950] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1356.351285] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1356.369282] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1356.561143] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1356.756296] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1356.919535] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1357.120484] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1357.289366] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1357.328374] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1357.352689] FAT-fs (loop1): bogus number of reserved sectors [ 1357.377896] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1357.434488] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1357.503169] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1357.571633] device bridge_slave_1 left promiscuous mode [ 1357.584255] bridge0: port 2(bridge_slave_1) entered disabled state [ 1357.614632] device bridge_slave_0 left promiscuous mode [ 1357.637365] bridge0: port 1(bridge_slave_0) entered disabled state [ 1357.664047] device veth1_macvtap left promiscuous mode [ 1357.675849] device veth0_macvtap left promiscuous mode [ 1357.687905] device veth1_vlan left promiscuous mode [ 1357.699536] device veth0_vlan left promiscuous mode [ 1358.040674] device hsr_slave_1 left promiscuous mode [ 1358.070383] device hsr_slave_0 left promiscuous mode [ 1358.106307] team0 (unregistering): Port device team_slave_1 removed [ 1358.131891] team0 (unregistering): Port device team_slave_0 removed [ 1358.155370] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1358.202528] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1358.267080] bond0 (unregistering): Released all slaves [ 1358.287960] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1358.299814] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:13 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000), 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) 23:25:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e666174", 0xb}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 1359.191256] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1359.237352] FAT-fs (loop1): bogus number of reserved sectors [ 1359.261715] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1359.387961] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1359.404487] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1359.689745] IPVS: ftp: loaded support on port[0] = 21 [ 1359.881475] chnl_net:caif_netlink_parms(): no params data found [ 1359.933490] bridge0: port 1(bridge_slave_0) entered blocking state [ 1359.940626] bridge0: port 1(bridge_slave_0) entered disabled state [ 1359.947745] device bridge_slave_0 entered promiscuous mode [ 1359.955903] bridge0: port 2(bridge_slave_1) entered blocking state [ 1359.962528] bridge0: port 2(bridge_slave_1) entered disabled state [ 1359.969507] device bridge_slave_1 entered promiscuous mode [ 1359.986552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1359.997218] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1360.019879] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1360.027938] team0: Port device team_slave_0 added [ 1360.034018] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1360.041558] team0: Port device team_slave_1 added [ 1360.071803] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1360.078100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1360.103774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1360.114838] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1360.121819] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1360.150890] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1360.161878] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1360.169618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1360.188584] device hsr_slave_0 entered promiscuous mode [ 1360.194678] device hsr_slave_1 entered promiscuous mode [ 1360.201024] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1360.208861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1360.276684] bridge0: port 2(bridge_slave_1) entered blocking state [ 1360.283310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1360.289995] bridge0: port 1(bridge_slave_0) entered blocking state [ 1360.297436] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1360.334508] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1360.341542] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1360.350627] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1360.359402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1360.368032] bridge0: port 1(bridge_slave_0) entered disabled state [ 1360.375575] bridge0: port 2(bridge_slave_1) entered disabled state [ 1360.386716] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1360.394210] 8021q: adding VLAN 0 to HW filter on device team0 [ 1360.404318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1360.413453] bridge0: port 1(bridge_slave_0) entered blocking state [ 1360.421072] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1360.433000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1360.441242] bridge0: port 2(bridge_slave_1) entered blocking state [ 1360.447965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1360.464053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1360.472967] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1360.484222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1360.496361] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1360.508625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1360.520687] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1360.527306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1360.535000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1360.548546] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1360.557749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1360.564782] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1360.577494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1360.654771] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1360.667240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1360.705190] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1360.712901] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1360.720238] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1360.731500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1360.739101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1360.747042] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1360.756376] device veth0_vlan entered promiscuous mode [ 1360.768072] device veth1_vlan entered promiscuous mode [ 1360.774342] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1360.784625] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1360.798617] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1360.810162] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1360.817464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1360.825472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1360.835985] device veth0_macvtap entered promiscuous mode [ 1360.842521] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1360.849420] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1360.857974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1360.868535] device veth1_macvtap entered promiscuous mode [ 1360.878575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1360.888123] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1360.897416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1360.907471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1360.917586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1360.928305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1360.938380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1360.948532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1360.957760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1360.968111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1360.977592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1360.987360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1360.997444] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1361.004917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1361.013820] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1361.023001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1361.032838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1361.044569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.054263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1361.066460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.076271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1361.086653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.095982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1361.106326] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.117427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1361.128043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1361.138341] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1361.146065] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1361.154053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1361.162407] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:25:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1362.101090] FAT-fs (loop1): invalid media value (0x00) [ 1362.121791] FAT-fs (loop1): Can't find a valid FAT filesystem 23:25:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:16 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000), 0x0) dup3(r0, r1, 0x0) tkill(r2, 0x5000000000014) [ 1362.209839] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1362.225070] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1362.550847] FAT-fs (loop1): invalid media value (0x00) [ 1362.556979] FAT-fs (loop1): Can't find a valid FAT filesystem 23:25:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1362.699101] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1362.864183] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1363.058706] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1363.160999] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1363.234491] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1363.358654] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1363.413611] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1363.425587] device bridge_slave_1 left promiscuous mode [ 1363.433671] bridge0: port 2(bridge_slave_1) entered disabled state [ 1363.445060] device bridge_slave_0 left promiscuous mode [ 1363.453916] bridge0: port 1(bridge_slave_0) entered disabled state [ 1363.479902] device veth1_macvtap left promiscuous mode [ 1363.490745] device veth0_macvtap left promiscuous mode [ 1363.496503] device veth1_vlan left promiscuous mode [ 1363.505815] device veth0_vlan left promiscuous mode [ 1363.704643] device hsr_slave_1 left promiscuous mode [ 1363.718863] device hsr_slave_0 left promiscuous mode [ 1363.743629] team0 (unregistering): Port device team_slave_1 removed [ 1363.761883] team0 (unregistering): Port device team_slave_0 removed [ 1363.778511] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1363.798527] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1363.855477] bond0 (unregistering): Released all slaves [ 1363.879574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1363.892493] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1365.086307] IPVS: ftp: loaded support on port[0] = 21 [ 1365.166945] chnl_net:caif_netlink_parms(): no params data found [ 1365.208687] bridge0: port 1(bridge_slave_0) entered blocking state [ 1365.216260] bridge0: port 1(bridge_slave_0) entered disabled state [ 1365.224623] device bridge_slave_0 entered promiscuous mode [ 1365.231713] bridge0: port 2(bridge_slave_1) entered blocking state [ 1365.238259] bridge0: port 2(bridge_slave_1) entered disabled state [ 1365.245774] device bridge_slave_1 entered promiscuous mode [ 1365.265105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1365.274635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1365.292208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1365.300746] team0: Port device team_slave_0 added [ 1365.306739] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1365.314526] team0: Port device team_slave_1 added [ 1365.331583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1365.338358] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1365.366548] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1365.377596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1365.383978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1365.410377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1365.423966] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1365.432257] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1365.458979] device hsr_slave_0 entered promiscuous mode [ 1365.471416] device hsr_slave_1 entered promiscuous mode [ 1365.478278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1365.485972] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1365.566734] bridge0: port 2(bridge_slave_1) entered blocking state [ 1365.573949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1365.584176] bridge0: port 1(bridge_slave_0) entered blocking state [ 1365.591493] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1365.628190] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1365.635677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1365.644993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1365.654879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1365.662966] bridge0: port 1(bridge_slave_0) entered disabled state [ 1365.671339] bridge0: port 2(bridge_slave_1) entered disabled state [ 1365.682797] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1365.689033] 8021q: adding VLAN 0 to HW filter on device team0 [ 1365.700346] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1365.708991] bridge0: port 1(bridge_slave_0) entered blocking state [ 1365.716572] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1365.726537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1365.735039] bridge0: port 2(bridge_slave_1) entered blocking state [ 1365.742221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1365.761566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1365.770769] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1365.782128] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1365.795895] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1365.806988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1365.817545] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1365.824886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1365.833134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1365.842412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1365.855808] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1365.866455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1365.873513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1365.887730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1365.956631] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1365.967763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1366.007925] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1366.016088] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1366.024160] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1366.033929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1366.042642] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1366.049752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1366.059448] device veth0_vlan entered promiscuous mode [ 1366.071581] device veth1_vlan entered promiscuous mode [ 1366.078061] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1366.087489] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1366.099928] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1366.109879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1366.118511] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1366.126143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1366.136199] device veth0_macvtap entered promiscuous mode [ 1366.143234] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1366.151174] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1366.158331] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1366.168254] device veth1_macvtap entered promiscuous mode [ 1366.178244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1366.188408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1366.197656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1366.207881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.217350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1366.227159] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.237072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1366.246893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.256083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1366.266043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.276483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1366.286319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.296596] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 1366.304006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1366.314437] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1366.322607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1366.333382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1366.343680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.353054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1366.363497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.372716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1366.382632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.392192] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1366.402694] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.412058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1366.421845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1366.432192] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1366.439228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1366.446955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1366.454972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1366.664383] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1366.676864] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1366.684444] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:25:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) readv(r1, &(0x7f000058c000), 0x0) dup3(r0, r1, 0x0) 23:25:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) readv(r1, &(0x7f000058c000), 0x0) dup3(r0, r1, 0x0) 23:25:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1367.359421] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1367.364578] FAT-fs (loop1): invalid media value (0x00) [ 1367.393685] FAT-fs (loop1): Can't find a valid FAT filesystem 23:25:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1367.539667] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1367.560762] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1367.663961] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) readv(r1, &(0x7f000058c000), 0x0) dup3(r0, r1, 0x0) 23:25:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1367.956495] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) dup3(r0, r1, 0x0) 23:25:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 1368.185479] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:22 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) dup3(r0, r1, 0x0) 23:25:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:22 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) [ 1368.332929] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1368.339710] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1368.427968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:25:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1368.535177] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1368.645534] device bridge_slave_1 left promiscuous mode [ 1368.694188] bridge0: port 2(bridge_slave_1) entered disabled state 23:25:22 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() timer_create(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) [ 1368.747524] FAT-fs (loop1): invalid media value (0x00) [ 1368.767680] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1368.787930] device bridge_slave_0 left promiscuous mode [ 1368.815970] bridge0: port 1(bridge_slave_0) entered disabled state [ 1368.921220] device veth1_macvtap left promiscuous mode [ 1368.945244] device veth0_macvtap left promiscuous mode [ 1368.975443] device veth1_vlan left promiscuous mode [ 1368.993022] device veth0_vlan left promiscuous mode [ 1369.382875] device hsr_slave_1 left promiscuous mode [ 1369.416478] device hsr_slave_0 left promiscuous mode [ 1369.473338] team0 (unregistering): Port device team_slave_1 removed [ 1369.498904] team0 (unregistering): Port device team_slave_0 removed [ 1369.524110] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1369.550582] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1369.639056] bond0 (unregistering): Released all slaves [ 1369.655223] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1369.669256] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1369.680822] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1370.721464] IPVS: ftp: loaded support on port[0] = 21 [ 1370.795711] chnl_net:caif_netlink_parms(): no params data found [ 1370.837453] bridge0: port 1(bridge_slave_0) entered blocking state [ 1370.843986] bridge0: port 1(bridge_slave_0) entered disabled state [ 1370.851808] device bridge_slave_0 entered promiscuous mode [ 1370.858678] bridge0: port 2(bridge_slave_1) entered blocking state [ 1370.865523] bridge0: port 2(bridge_slave_1) entered disabled state [ 1370.872923] device bridge_slave_1 entered promiscuous mode [ 1370.889509] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1370.898959] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1370.918196] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1370.925482] team0: Port device team_slave_0 added [ 1370.931490] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1370.938687] team0: Port device team_slave_1 added [ 1370.954968] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1370.961628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1370.987142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1370.998323] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1371.005005] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1371.030964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1371.041717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1371.049253] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1371.068406] device hsr_slave_0 entered promiscuous mode [ 1371.074199] device hsr_slave_1 entered promiscuous mode [ 1371.080911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1371.088241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1371.155983] bridge0: port 2(bridge_slave_1) entered blocking state [ 1371.163068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1371.169810] bridge0: port 1(bridge_slave_0) entered blocking state [ 1371.176468] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1371.211189] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1371.217320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1371.226531] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1371.235735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1371.244578] bridge0: port 1(bridge_slave_0) entered disabled state [ 1371.251841] bridge0: port 2(bridge_slave_1) entered disabled state [ 1371.262675] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1371.269234] 8021q: adding VLAN 0 to HW filter on device team0 [ 1371.278927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1371.286856] bridge0: port 1(bridge_slave_0) entered blocking state [ 1371.293555] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1371.311059] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1371.319320] bridge0: port 2(bridge_slave_1) entered blocking state [ 1371.325878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1371.345948] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1371.356284] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1371.367413] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1371.375380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1371.383501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1371.391480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1371.399204] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1371.407118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1371.414216] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1371.428220] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1371.436374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1371.444182] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1371.455261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1371.528643] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1371.539299] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1371.574898] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1371.582788] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1371.589580] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1371.599761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1371.607534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1371.615793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1371.625194] device veth0_vlan entered promiscuous mode [ 1371.637372] device veth1_vlan entered promiscuous mode [ 1371.643400] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1371.653848] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1371.665799] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1371.676232] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1371.684136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1371.691737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1371.703809] device veth0_macvtap entered promiscuous mode [ 1371.710128] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1371.719017] device veth1_macvtap entered promiscuous mode [ 1371.728737] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1371.738433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1371.747460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1371.757642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.767274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1371.778218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.787450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1371.797277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.806489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1371.816841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.826331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1371.836372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.847165] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1371.855953] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1371.863742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1371.872987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1371.883616] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1371.893862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.903213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1371.913012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.922213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1371.932098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.941768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1371.951898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.961420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1371.971290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1371.981973] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1371.989185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1371.997141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1372.006194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:25:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) gettid() dup3(r0, r1, 0x0) 23:25:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:26 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:26 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1372.927512] FAT-fs (loop1): invalid media value (0x00) [ 1372.936867] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1372.980722] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1373.167797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1373.186104] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:27 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1373.401696] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 1373.605290] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270", 0x14}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 23:25:27 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:27 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 1373.953524] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1373.978169] FAT-fs (loop1): invalid media value (0x00) [ 1374.004024] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1374.086402] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1374.107784] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1374.225803] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1374.288926] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1374.377875] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1374.428955] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1374.449249] device bridge_slave_1 left promiscuous mode [ 1374.455391] bridge0: port 2(bridge_slave_1) entered disabled state [ 1374.463699] device bridge_slave_0 left promiscuous mode [ 1374.469550] bridge0: port 1(bridge_slave_0) entered disabled state [ 1374.480868] device veth1_macvtap left promiscuous mode [ 1374.486339] device veth0_macvtap left promiscuous mode [ 1374.493804] device veth1_vlan left promiscuous mode [ 1374.498992] device veth0_vlan left promiscuous mode [ 1374.726335] device hsr_slave_1 left promiscuous mode [ 1374.758388] device hsr_slave_0 left promiscuous mode [ 1374.785408] team0 (unregistering): Port device team_slave_1 removed [ 1374.802582] team0 (unregistering): Port device team_slave_0 removed [ 1374.821221] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1374.838186] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1374.886730] bond0 (unregistering): Released all slaves [ 1374.907014] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1376.093893] IPVS: ftp: loaded support on port[0] = 21 [ 1376.169704] chnl_net:caif_netlink_parms(): no params data found [ 1376.210012] bridge0: port 1(bridge_slave_0) entered blocking state [ 1376.217321] bridge0: port 1(bridge_slave_0) entered disabled state [ 1376.224589] device bridge_slave_0 entered promiscuous mode [ 1376.232556] bridge0: port 2(bridge_slave_1) entered blocking state [ 1376.239062] bridge0: port 2(bridge_slave_1) entered disabled state [ 1376.246522] device bridge_slave_1 entered promiscuous mode [ 1376.265027] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1376.274904] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1376.294747] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1376.302068] team0: Port device team_slave_0 added [ 1376.307845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1376.315688] team0: Port device team_slave_1 added [ 1376.332324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1376.339536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1376.365078] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1376.376257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1376.382614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1376.408631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1376.419166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1376.427134] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1376.446928] device hsr_slave_0 entered promiscuous mode [ 1376.453514] device hsr_slave_1 entered promiscuous mode [ 1376.459867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1376.467636] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1376.537329] bridge0: port 2(bridge_slave_1) entered blocking state [ 1376.543865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1376.550799] bridge0: port 1(bridge_slave_0) entered blocking state [ 1376.557195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1376.594576] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1376.601204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1376.609695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1376.622430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1376.629722] bridge0: port 1(bridge_slave_0) entered disabled state [ 1376.637126] bridge0: port 2(bridge_slave_1) entered disabled state [ 1376.646996] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1376.653297] 8021q: adding VLAN 0 to HW filter on device team0 [ 1376.662358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1376.669977] bridge0: port 1(bridge_slave_0) entered blocking state [ 1376.676459] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1376.687626] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1376.696360] bridge0: port 2(bridge_slave_1) entered blocking state [ 1376.702937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1376.722090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1376.730434] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1376.739000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1376.749180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1376.763206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1376.773293] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1376.779564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1376.794441] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1376.804060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1376.812047] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1376.826042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1376.901029] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1376.912798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1376.948790] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1376.957138] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1376.964228] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1376.975374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1376.983640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1376.990719] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1377.000644] device veth0_vlan entered promiscuous mode [ 1377.010298] device veth1_vlan entered promiscuous mode [ 1377.016186] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1377.025370] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1377.037921] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1377.048601] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1377.056779] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1377.064468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1377.074362] device veth0_macvtap entered promiscuous mode [ 1377.082567] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1377.091881] device veth1_macvtap entered promiscuous mode [ 1377.100932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1377.113068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1377.122851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1377.133345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.142928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1377.153666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.163001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1377.172790] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.182104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1377.192395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.201702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1377.211981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.222746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1377.233267] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1377.242227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1377.251743] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1377.260905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1377.270847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.280234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1377.290402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.299529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1377.309470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.318836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1377.328812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.337976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1377.347766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1377.357935] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1377.365542] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1377.373177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1377.381572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1377.608490] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1377.616137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1377.630553] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:32 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:25:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:32 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 1378.296797] FAT-fs (loop1): invalid media value (0x00) 23:25:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') [ 1378.321096] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1378.344876] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 1378.444115] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1378.457069] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 23:25:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1378.809516] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) 23:25:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:32 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:32 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) 23:25:33 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:33 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:33 executing program 4: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8, 0x1b}]}}}]}, 0x3c}}, 0x0) [ 1379.333499] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1379.357635] batman_adv: batadv0: Removing interface: batadv_slave_0 23:25:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 1379.409172] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1379.418068] FAT-fs (loop1): invalid media value (0x00) [ 1379.434029] FAT-fs (loop1): Can't find a valid FAT filesystem [ 1379.441483] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1379.543204] device bridge_slave_1 left promiscuous mode [ 1379.659598] bridge0: port 2(bridge_slave_1) entered disabled state 23:25:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 1379.778622] device bridge_slave_0 left promiscuous mode [ 1379.799471] bridge0: port 1(bridge_slave_0) entered disabled state [ 1379.849728] device veth1_macvtap left promiscuous mode [ 1379.882281] device veth0_macvtap left promiscuous mode [ 1379.905147] device veth1_vlan left promiscuous mode [ 1379.939793] device veth0_vlan left promiscuous mode [ 1380.254119] device hsr_slave_1 left promiscuous mode [ 1380.303239] device hsr_slave_0 left promiscuous mode [ 1380.364445] team0 (unregistering): Port device team_slave_1 removed [ 1380.396165] team0 (unregistering): Port device team_slave_0 removed [ 1380.430769] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1380.458239] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1380.521710] bond0 (unregistering): Released all slaves [ 1381.594934] IPVS: ftp: loaded support on port[0] = 21 [ 1381.666061] chnl_net:caif_netlink_parms(): no params data found [ 1381.707213] bridge0: port 1(bridge_slave_0) entered blocking state [ 1381.714305] bridge0: port 1(bridge_slave_0) entered disabled state [ 1381.722596] device bridge_slave_0 entered promiscuous mode [ 1381.729911] bridge0: port 2(bridge_slave_1) entered blocking state [ 1381.736758] bridge0: port 2(bridge_slave_1) entered disabled state [ 1381.743786] device bridge_slave_1 entered promiscuous mode [ 1381.763501] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1381.773532] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1381.791707] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1381.799936] team0: Port device team_slave_0 added [ 1381.805718] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1381.813534] team0: Port device team_slave_1 added [ 1381.829038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1381.835409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1381.861496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1381.874495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1381.881780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1381.907386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1381.918497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1381.926372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1381.946699] device hsr_slave_0 entered promiscuous mode [ 1381.952640] device hsr_slave_1 entered promiscuous mode [ 1381.958754] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1381.966388] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1382.027902] bridge0: port 2(bridge_slave_1) entered blocking state [ 1382.034507] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1382.041306] bridge0: port 1(bridge_slave_0) entered blocking state [ 1382.048033] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1382.081839] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 1382.087933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1382.097630] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1382.106761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1382.115280] bridge0: port 1(bridge_slave_0) entered disabled state [ 1382.122136] bridge0: port 2(bridge_slave_1) entered disabled state [ 1382.134785] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1382.141349] 8021q: adding VLAN 0 to HW filter on device team0 [ 1382.149867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1382.157858] bridge0: port 1(bridge_slave_0) entered blocking state [ 1382.164264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1382.181349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1382.189006] bridge0: port 2(bridge_slave_1) entered blocking state [ 1382.195865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1382.203881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1382.212329] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1382.222808] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1382.236682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1382.248529] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1382.259114] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1382.266214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1382.273941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1382.286913] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1382.295039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1382.302241] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1382.315466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1382.379437] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 1382.390305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1382.426793] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 1382.434495] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 1382.441296] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 1382.451745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1382.459215] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1382.466400] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1382.475759] device veth0_vlan entered promiscuous mode [ 1382.485234] device veth1_vlan entered promiscuous mode [ 1382.491577] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 1382.500739] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 1382.514755] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 1382.524411] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1382.534712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1382.542329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1382.554528] device veth0_macvtap entered promiscuous mode [ 1382.560861] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 1382.569427] device veth1_macvtap entered promiscuous mode [ 1382.579464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 1382.589120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 1382.598859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1382.608882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.618385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1382.628236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.637473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1382.647691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.657012] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1382.667356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.676612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1382.686539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.696902] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1382.706385] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1382.714162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1382.722525] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1382.732596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1382.743228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.752982] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1382.763723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.773198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1382.783177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.792905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1382.802725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.811885] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1382.821930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1382.832279] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 1382.839319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1382.846800] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1382.854660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1383.075165] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1383.082513] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1383.095875] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 23:25:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 23:25:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270ff", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:37 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 1383.762331] FAT-fs (loop1): invalid media value (0x00) [ 1383.768717] FAT-fs (loop1): Can't find a valid FAT filesystem 23:25:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 23:25:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, 0x0, 0x0) 23:25:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:38 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:25:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x4048051}, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 23:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:25:38 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x0, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0xf7, 0x6, @dev={[], 0xa1}}, 0x14) open(0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2800000010000004", @ANYRES32=0x0, @ANYBLOB="03000000000000000800070000000000"], 0x3}, 0x1, 0x0, 0x0, 0x4048051}, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:25:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 23:25:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x577d709f) creat(&(0x7f0000000280)='./file0\x00', 0x0) 23:25:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 23:25:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000cc0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 23:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 1384.836473] batman_adv: batadv0: Interface deactivated: batadv_slave_0 23:25:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 1384.883637] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 1385.122227] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1385.177484] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 1385.211510] kasan: CONFIG_KASAN_INLINE enabled [ 1385.229074] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1385.257213] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1385.263497] Modules linked in: [ 1385.266702] CPU: 0 PID: 10111 Comm: kworker/u4:2 Not tainted 4.14.166-syzkaller #0 [ 1385.274412] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1385.283886] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 1385.291082] task: ffff88805d9302c0 task.stack: ffff888169250000 [ 1385.297152] RIP: 0010:batadv_iv_ogm_schedule+0x24b/0xe20 [ 1385.303556] RSP: 0000:ffff888169257c18 EFLAGS: 00010203 [ 1385.309036] RAX: dffffc0000000000 RBX: 0000000000006c00 RCX: 1ffff1100bb26171 [ 1385.316316] RDX: 0000000000000002 RSI: ffff88805d930b68 RDI: 0000000000000016 [ 1385.323602] RBP: ffff888169257cb8 R08: 0000000000000001 R09: ffff88805d930b88 [ 1385.330878] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1385.338165] R13: 0000000000000007 R14: ffff888080e85540 R15: ffff888080e85540 [ 1385.345543] FS: 0000000000000000(0000) GS:ffff8880aec00000(0000) knlGS:0000000000000000 [ 1385.353774] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1385.359664] CR2: 000000c434415600 CR3: 000000008c779000 CR4: 00000000001406f0 [ 1385.366950] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1385.374336] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1385.381629] Call Trace: [ 1385.384227] ? save_trace+0x290/0x290 [ 1385.388148] ? process_one_work+0x787/0x1600 [ 1385.392579] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 1385.399006] process_one_work+0x863/0x1600 [ 1385.403258] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 1385.407947] worker_thread+0x5d9/0x1050 [ 1385.411940] kthread+0x319/0x430 [ 1385.415471] ? process_one_work+0x1600/0x1600 [ 1385.419978] ? kthread_create_on_node+0xd0/0xd0 [ 1385.424661] ret_from_fork+0x24/0x30 [ 1385.428377] Code: 48 c1 ea 03 80 3c 02 00 0f 85 a5 0b 00 00 4d 8b a7 80 00 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 16 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 01 38 d0 7c 08 84 d2 0f 85 [ 1385.447893] RIP: batadv_iv_ogm_schedule+0x24b/0xe20 RSP: ffff888169257c18 [ 1385.705583] ---[ end trace 3414b5ae3120aeb8 ]--- [ 1385.716113] Kernel panic - not syncing: Fatal exception [ 1385.722933] Kernel Offset: disabled [ 1385.726689] Rebooting in 86400 seconds..