[info] Using makefile-style concurrent boot in runlevel 2. [ 50.086371][ T27] audit: type=1800 audit(1581037029.364:21): pid=7833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 50.141393][ T27] audit: type=1800 audit(1581037029.364:22): pid=7833 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2020/02/07 00:57:21 fuzzer started 2020/02/07 00:57:22 dialing manager at 10.128.0.105:33727 2020/02/07 00:57:22 syscalls: 2904 2020/02/07 00:57:22 code coverage: enabled 2020/02/07 00:57:22 comparison tracing: enabled 2020/02/07 00:57:22 extra coverage: enabled 2020/02/07 00:57:22 setuid sandbox: enabled 2020/02/07 00:57:22 namespace sandbox: enabled 2020/02/07 00:57:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/07 00:57:22 fault injection: enabled 2020/02/07 00:57:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/07 00:57:22 net packet injection: enabled 2020/02/07 00:57:22 net device setup: enabled 2020/02/07 00:57:22 concurrency sanitizer: enabled 2020/02/07 00:57:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/02/07 00:57:26 adding functions to KCSAN blacklist: 'mod_timer' 'common_perm_cond' 'ep_poll' 'ext4_nonda_switch' 'audit_log_start' 'wbt_wait' '__ext4_new_inode' 'xas_clear_mark' 'add_timer' 'find_next_bit' 'run_timer_softirq' 'blk_mq_dispatch_rq_list' '__hrtimer_run_queues' 'tick_sched_do_timer' 'blk_mq_get_request' 'rcu_gp_fqs_check_wake' 'do_exit' 'complete_signal' 'do_nanosleep' 'do_syslog' 'generic_write_end' 'find_get_pages_range_tag' 'ext4_free_inode' 'ext4_has_free_clusters' 'tick_nohz_idle_stop_tick' 'tick_do_update_jiffies64' 'tomoyo_supervisor' 00:58:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) 00:58:01 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)=""/235) syzkaller login: [ 101.771053][ T8006] IPVS: ftp: loaded support on port[0] = 21 [ 101.880723][ T8006] chnl_net:caif_netlink_parms(): no params data found [ 101.951202][ T8006] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.961446][ T8006] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.969871][ T8006] device bridge_slave_0 entered promiscuous mode [ 101.984876][ T8006] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.992225][ T8010] IPVS: ftp: loaded support on port[0] = 21 [ 101.998722][ T8006] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.007297][ T8006] device bridge_slave_1 entered promiscuous mode [ 102.029327][ T8006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.046048][ T8006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.070907][ T8006] team0: Port device team_slave_0 added [ 102.079427][ T8006] team0: Port device team_slave_1 added [ 102.110654][ T8006] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.117792][ T8006] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.144740][ T8006] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 00:58:01 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 102.156722][ T8006] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.163681][ T8006] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.234814][ T8006] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.326924][ T8006] device hsr_slave_0 entered promiscuous mode [ 102.365236][ T8006] device hsr_slave_1 entered promiscuous mode 00:58:01 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) [ 102.474224][ T8010] chnl_net:caif_netlink_parms(): no params data found [ 102.501904][ T8013] IPVS: ftp: loaded support on port[0] = 21 [ 102.605979][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.613199][ T8010] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.635214][ T8010] device bridge_slave_0 entered promiscuous mode [ 102.668465][ T8010] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.681493][ T8017] IPVS: ftp: loaded support on port[0] = 21 [ 102.687530][ T8010] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.700862][ T8010] device bridge_slave_1 entered promiscuous mode 00:58:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 102.755330][ T8010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.788324][ T8010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.907823][ T8010] team0: Port device team_slave_0 added [ 102.913677][ T8006] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.956496][ T8013] chnl_net:caif_netlink_parms(): no params data found [ 102.975385][ T8010] team0: Port device team_slave_1 added [ 102.981751][ T8006] netdevsim netdevsim0 netdevsim1: renamed from eth1 00:58:02 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) [ 103.059424][ T8006] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 103.139613][ T8010] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.154373][ T8010] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.182488][ T8010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.198357][ T8010] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.205602][ T8010] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.231554][ T8010] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.245112][ T8006] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 103.322567][ T8021] IPVS: ftp: loaded support on port[0] = 21 [ 103.396955][ T8010] device hsr_slave_0 entered promiscuous mode [ 103.434602][ T8010] device hsr_slave_1 entered promiscuous mode [ 103.504380][ T8010] debugfs: Directory 'hsr0' with parent '/' already present! [ 103.553326][ T8023] IPVS: ftp: loaded support on port[0] = 21 [ 103.577759][ T8013] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.585158][ T8013] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.592888][ T8013] device bridge_slave_0 entered promiscuous mode [ 103.602373][ T8013] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.609661][ T8013] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.617516][ T8013] device bridge_slave_1 entered promiscuous mode [ 103.633243][ T8017] chnl_net:caif_netlink_parms(): no params data found [ 103.669550][ T8013] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.680638][ T8013] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.739016][ T8006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.773860][ T8013] team0: Port device team_slave_0 added [ 103.798782][ T8017] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.805947][ T8017] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.813702][ T8017] device bridge_slave_0 entered promiscuous mode [ 103.821216][ T8021] chnl_net:caif_netlink_parms(): no params data found [ 103.832646][ T8013] team0: Port device team_slave_1 added [ 103.852917][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.860371][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.886632][ T8013] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.899412][ T8013] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.908180][ T8013] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.934164][ T8013] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.945269][ T8017] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.952442][ T8017] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.960990][ T8017] device bridge_slave_1 entered promiscuous mode [ 103.978137][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.986071][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.995891][ T8006] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.028084][ T8017] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.050980][ T8010] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 104.127881][ T8017] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.216307][ T8013] device hsr_slave_0 entered promiscuous mode [ 104.264790][ T8013] device hsr_slave_1 entered promiscuous mode [ 104.304389][ T8013] debugfs: Directory 'hsr0' with parent '/' already present! [ 104.327624][ T8010] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 104.407549][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.416456][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.427469][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.434638][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.442625][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.475482][ T8010] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 104.516248][ T8010] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 104.567281][ T8017] team0: Port device team_slave_0 added [ 104.576292][ T8017] team0: Port device team_slave_1 added [ 104.614420][ T8017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.621446][ T8017] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.647534][ T8017] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.659988][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.669138][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.677903][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.685047][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.693135][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.718129][ T8023] chnl_net:caif_netlink_parms(): no params data found [ 104.737033][ T8017] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.744030][ T8017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.771057][ T8017] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.782188][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.791162][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.799886][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.808608][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.817867][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.827319][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.845379][ T8021] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.852531][ T8021] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.860855][ T8021] device bridge_slave_0 entered promiscuous mode [ 104.870998][ T8021] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.878133][ T8021] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.886226][ T8021] device bridge_slave_1 entered promiscuous mode [ 104.904791][ T8021] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.913981][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.922664][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.934840][ T8006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 104.946454][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.962792][ T8021] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.984129][ T8021] team0: Port device team_slave_0 added [ 104.993151][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.001822][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.028001][ T8021] team0: Port device team_slave_1 added [ 105.076391][ T8017] device hsr_slave_0 entered promiscuous mode [ 105.124688][ T8017] device hsr_slave_1 entered promiscuous mode [ 105.164396][ T8017] debugfs: Directory 'hsr0' with parent '/' already present! [ 105.193989][ T8013] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 105.246582][ T8013] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 105.325214][ T8021] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.332318][ T8021] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.358549][ T8021] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.370411][ T8013] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 105.411170][ T8013] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 105.458142][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.465649][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.482230][ T8010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.489966][ T8021] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.497159][ T8021] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.523729][ T8021] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.534862][ T8023] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.541920][ T8023] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.552329][ T8023] device bridge_slave_0 entered promiscuous mode [ 105.560216][ T8023] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.567341][ T8023] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.575115][ T8023] device bridge_slave_1 entered promiscuous mode [ 105.595560][ T8006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.706833][ T8021] device hsr_slave_0 entered promiscuous mode [ 105.744699][ T8021] device hsr_slave_1 entered promiscuous mode [ 105.784506][ T8021] debugfs: Directory 'hsr0' with parent '/' already present! [ 105.847630][ T8023] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.861760][ T8023] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.872221][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.881408][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.889984][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.897795][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.905880][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.914226][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.923507][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.931560][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.967854][ T8023] team0: Port device team_slave_0 added [ 105.977448][ T8023] team0: Port device team_slave_1 added [ 105.984228][ T8010] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.998722][ T8006] device veth0_vlan entered promiscuous mode [ 106.013360][ T8021] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 106.057613][ T8021] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 106.136589][ T8023] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.143676][ T8023] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.170483][ T8023] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.185186][ T8023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.192315][ T8023] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.219016][ T8023] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.230277][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.241656][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.250501][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.257582][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.265744][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.274502][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.283070][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.290734][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.298842][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.307040][ T8021] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 106.347898][ T8021] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 106.396701][ T8017] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 106.439162][ T8013] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.449553][ T8006] device veth1_vlan entered promiscuous mode [ 106.464977][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.485289][ T8017] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 106.528472][ T8017] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 106.606826][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.616358][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.626038][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.634963][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.643681][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.653093][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.670985][ T8010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 106.681700][ T8010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.699757][ T8017] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 106.786614][ T8023] device hsr_slave_0 entered promiscuous mode [ 106.844796][ T8023] device hsr_slave_1 entered promiscuous mode [ 106.884406][ T8023] debugfs: Directory 'hsr0' with parent '/' already present! [ 106.893057][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.901575][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 106.910065][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.919141][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.927620][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.935555][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.943730][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.982198][ T8013] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.007984][ T8006] device veth0_macvtap entered promiscuous mode [ 107.018735][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.027914][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.037149][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.044498][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.052347][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.061600][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.070222][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.077311][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.085391][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.094568][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.103580][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.113180][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.122269][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.130814][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.139081][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.147707][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.170207][ T8010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.187763][ T8006] device veth1_macvtap entered promiscuous mode [ 107.202244][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.211498][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.220932][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.230536][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.241062][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.273030][ T8023] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 107.315063][ T8021] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.328320][ T8013] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 107.340924][ T8013] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.353084][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.361992][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.371166][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.379837][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.389288][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.404849][ T8023] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 107.451073][ T8006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.468471][ T8021] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.479243][ T8023] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 107.536237][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.545564][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.555709][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.563955][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.572034][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.581400][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.591037][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.598552][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.613652][ T8013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.625684][ T8006] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.645063][ T8023] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 107.676643][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.686016][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.693742][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.702264][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.712059][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.721611][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.731085][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.750376][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.759368][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.780126][ T8010] device veth0_vlan entered promiscuous mode [ 107.798257][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.806265][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.814040][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.824507][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.833113][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.841052][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.866143][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.879135][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.897802][ T8010] device veth1_vlan entered promiscuous mode [ 107.917670][ T8017] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.940361][ T8013] device veth0_vlan entered promiscuous mode [ 107.947852][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.957257][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.965693][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.974545][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.983836][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.992862][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.002343][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.011054][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.020438][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.029418][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.038206][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.060009][ T8017] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.080455][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.094733][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.103938][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.112906][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.125634][ T8013] device veth1_vlan entered promiscuous mode [ 108.138347][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.147644][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.163897][ T8010] device veth0_macvtap entered promiscuous mode [ 108.183165][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.192158][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.201551][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.210562][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.220217][ T8034] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.227431][ T8034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.235551][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.245291][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.254919][ T8034] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.262050][ T8034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.270946][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.281001][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.292049][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.300811][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.324865][ T8021] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 108.338855][ T8021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.358254][ T8010] device veth1_macvtap entered promiscuous mode [ 108.368246][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.376440][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.385825][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.394865][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.405036][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.415204][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.450511][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.460091][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.483967][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.493557][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.506172][ T8023] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.521204][ T8010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.532849][ T8010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.544395][ T8010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.564871][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.577780][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.589119][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:58:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) [ 108.596805][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.605015][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.613362][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.627086][ T8013] device veth0_macvtap entered promiscuous mode [ 108.645996][ T8010] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.663958][ T8010] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.679354][ T8010] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.690075][ T8021] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.700383][ T8023] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.708454][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.718247][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.727983][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.736706][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.745573][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.754843][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 108.764140][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.774036][ T8017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.795842][ T8013] device veth1_macvtap entered promiscuous mode 00:58:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) [ 108.814977][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.823253][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.833279][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.846651][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.854421][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.883424][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.895444][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.906681][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.918396][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.930745][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.944984][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.953704][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.963456][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.972632][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.979953][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.989126][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.998746][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.007895][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.017318][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.029158][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.038684][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.054770][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.069176][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:58:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x44}}, 0x0) [ 109.079827][ T8013] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.090877][ T8013] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.102352][ T8013] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.119170][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.128037][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.136131][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.143839][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.152826][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.167623][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.177041][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.187001][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.196171][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.208270][ T8017] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.233041][ T8023] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.245126][ T8023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.267514][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.276469][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 00:58:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 109.287371][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.307752][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.333025][ T8021] device veth0_vlan entered promiscuous mode [ 109.365261][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.374085][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.404184][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.412029][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.420263][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 109.429606][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.443625][ T8021] device veth1_vlan entered promiscuous mode [ 109.454957][ T8023] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.471581][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.491229][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.501244][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.556547][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.571449][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.583481][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.593056][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.602320][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.612169][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.620738][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.630076][ T8017] device veth0_vlan entered promiscuous mode [ 109.650183][ T8021] device veth0_macvtap entered promiscuous mode [ 109.668101][ T8017] device veth1_vlan entered promiscuous mode [ 109.682662][ T8021] device veth1_macvtap entered promiscuous mode 00:58:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 109.772173][ T8021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.792703][ T8021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.803610][ T8021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.837009][ T8021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.851662][ T8021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.863520][ T8021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.876072][ T8021] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.884065][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 109.892949][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 109.902155][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 109.908238][ C1] hrtimer: interrupt took 24222 ns [ 109.912643][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 109.925569][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 00:58:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)=""/235) [ 109.937752][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 109.949825][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 109.962594][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 109.971666][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.985135][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.003781][ T8023] device veth0_vlan entered promiscuous mode [ 110.013376][ T8017] device veth0_macvtap entered promiscuous mode 00:58:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)=""/235) [ 110.046285][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.067019][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.086788][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.101131][ T8023] device veth1_vlan entered promiscuous mode [ 110.112748][ T8021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.125993][ T8021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.139036][ T8021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 00:58:09 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)=""/235) [ 110.151303][ T8021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.163477][ T8021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.178030][ T8021] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.192145][ T8021] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.205559][ T8017] device veth1_macvtap entered promiscuous mode [ 110.220540][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.232060][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.240674][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.254239][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.300542][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.321856][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.339707][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.352221][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.366076][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.393442][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.423643][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.471702][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.485350][ T8017] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.505650][ T8023] device veth0_macvtap entered promiscuous mode [ 110.535934][ T8126] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 110.590675][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.599674][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 110.612315][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.621204][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:58:09 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 110.635835][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.648179][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.665593][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.676372][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.686584][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.697396][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.707625][ T8017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.718270][ T8017] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.730645][ T8017] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.740085][ T8023] device veth1_macvtap entered promiscuous mode [ 110.748695][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.757247][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 110.772565][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 110.782491][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 110.809723][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.820637][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.835519][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.846862][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.857479][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.868114][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.878262][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.889403][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.899842][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.910695][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.921864][ T8023] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.019550][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.032036][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.047747][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.058560][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.068704][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.079563][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.089777][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.100227][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.110079][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.121025][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.131081][ T8023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.141926][ T8023] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.153349][ T8023] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.165154][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.177769][ T8030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 00:58:11 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 00:58:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)=""/235) [ 111.776889][ T370] tipc: TX() has been purged, node left! 00:58:11 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:11 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:11 executing program 0: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 00:58:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 00:58:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)=""/235) 00:58:11 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 00:58:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 00:58:11 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) ioctl$EVIOCGKEY(0xffffffffffffffff, 0xc0487c04, &(0x7f0000000180)=""/235) 00:58:11 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:12 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 00:58:12 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 00:58:12 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:12 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) [ 113.987082][ T370] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.004420][ T370] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.030344][ T370] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 114.050122][ T370] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 114.060491][ T370] device bridge_slave_1 left promiscuous mode [ 114.072579][ T370] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.116761][ T370] device bridge_slave_0 left promiscuous mode [ 114.122983][ T370] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.189761][ T370] device veth1_macvtap left promiscuous mode [ 114.195905][ T370] device veth0_macvtap left promiscuous mode [ 114.201894][ T370] device veth1_vlan left promiscuous mode [ 114.210571][ T370] device veth0_vlan left promiscuous mode [ 115.354536][ T370] device hsr_slave_0 left promiscuous mode [ 115.404442][ T370] device hsr_slave_1 left promiscuous mode [ 115.467102][ T370] team0 (unregistering): Port device team_slave_1 removed [ 115.478200][ T370] team0 (unregistering): Port device team_slave_0 removed [ 115.489050][ T370] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 115.549663][ T370] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 115.631219][ T370] bond0 (unregistering): Released all slaves [ 115.752021][ T8274] IPVS: ftp: loaded support on port[0] = 21 [ 115.802895][ T8274] chnl_net:caif_netlink_parms(): no params data found [ 115.845658][ T8274] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.852865][ T8274] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.861023][ T8274] device bridge_slave_0 entered promiscuous mode [ 115.868935][ T8274] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.876187][ T8274] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.884040][ T8274] device bridge_slave_1 entered promiscuous mode [ 115.966552][ T8274] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.977956][ T8274] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.998477][ T8274] team0: Port device team_slave_0 added [ 116.006075][ T8274] team0: Port device team_slave_1 added [ 116.022491][ T8274] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.029605][ T8274] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.059406][ T8274] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.071528][ T8274] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.078856][ T8274] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.105095][ T8274] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.170802][ T8274] device hsr_slave_0 entered promiscuous mode [ 116.254683][ T8274] device hsr_slave_1 entered promiscuous mode [ 116.294389][ T8274] debugfs: Directory 'hsr0' with parent '/' already present! [ 116.341570][ T8274] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.348744][ T8274] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.356201][ T8274] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.363321][ T8274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.402790][ T8274] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.416358][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.425526][ T3065] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.433670][ T3065] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.452021][ T8274] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.464475][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.473119][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.480337][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.502448][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.511194][ T3608] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.518339][ T3608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.537861][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.547181][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.556377][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.569850][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.582401][ T8274] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.594545][ T8274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.602646][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.619041][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.626738][ T8031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.638125][ T8274] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.694994][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.716695][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.725834][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.733717][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.743550][ T8274] device veth0_vlan entered promiscuous mode [ 116.754735][ T8274] device veth1_vlan entered promiscuous mode [ 116.772050][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.780581][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.789340][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.800147][ T8274] device veth0_macvtap entered promiscuous mode [ 116.811029][ T8274] device veth1_macvtap entered promiscuous mode [ 116.824142][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.835052][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.845129][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.855594][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.865993][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.876431][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.886469][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.896971][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.907732][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.918612][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.929777][ T8274] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.937423][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.946463][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.956461][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.967329][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.977334][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 116.987932][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.997934][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.008440][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.018345][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.029217][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.039151][ T8274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.050693][ T8274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.061651][ T8274] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.070281][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.079371][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.319161][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:58:16 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:16 executing program 5: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:16 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:16 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 00:58:16 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 00:58:16 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r0, 0x1d7) sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000003}, 0x0) 00:58:16 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:16 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:16 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:16 executing program 1: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:17 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:17 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 117.958526][ T935] tipc: TX() has been purged, node left! [ 117.981527][ T8345] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:58:17 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 118.072814][ T8345] syz-executor.4 (8345) used greatest stack depth: 9944 bytes left 00:58:17 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:17 executing program 3: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0xbaa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r4, 0x0, 0x5f, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000340)=0x1b) write$binfmt_elf64(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f"], 0x1) write$P9_RWSTAT(r2, &(0x7f00000000c0)={0x7}, 0x7) 00:58:17 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:17 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:17 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 118.515112][ T8359] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 118.622796][ T8359] syz-executor.5 (8359) used greatest stack depth: 9880 bytes left 00:58:17 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 118.822631][ T8374] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 118.902553][ T8373] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:58:18 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 119.003544][ T8381] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:58:18 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:18 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:18 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 00:58:18 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40), 0x0, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) shutdown(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x4, 0x2) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0)=@int=0xffff, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000200), 0x238f) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000200)="82a5ac70b18b02bcefd0a017447f5c38", 0x10}], 0x1}}], 0x1, 0x80c1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904a436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 119.621071][ T8384] IPVS: ftp: loaded support on port[0] = 21 [ 119.773460][ T8384] chnl_net:caif_netlink_parms(): no params data found [ 119.840356][ T8384] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.847797][ T8384] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.855906][ T8384] device bridge_slave_0 entered promiscuous mode [ 119.863364][ T8384] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.870521][ T8384] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.878416][ T8384] device bridge_slave_1 entered promiscuous mode [ 119.920082][ T8384] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.931154][ T8384] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.952057][ T8384] team0: Port device team_slave_0 added [ 119.988321][ T8384] team0: Port device team_slave_1 added [ 120.003058][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.010280][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.036349][ T8384] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.050548][ T935] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.058374][ T935] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.066894][ T935] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.074492][ T935] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.082564][ T935] device bridge_slave_1 left promiscuous mode [ 120.088871][ T935] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.154919][ T935] device bridge_slave_0 left promiscuous mode [ 120.161107][ T935] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.218050][ T935] device veth1_macvtap left promiscuous mode [ 120.224291][ T935] device veth0_macvtap left promiscuous mode [ 120.230360][ T935] device veth1_vlan left promiscuous mode [ 120.236138][ T935] device veth0_vlan left promiscuous mode [ 121.375303][ T935] device hsr_slave_0 left promiscuous mode [ 121.414450][ T935] device hsr_slave_1 left promiscuous mode [ 121.467350][ T935] team0 (unregistering): Port device team_slave_1 removed [ 121.478115][ T935] team0 (unregistering): Port device team_slave_0 removed [ 121.488741][ T935] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 121.528170][ T935] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 121.600520][ T935] bond0 (unregistering): Released all slaves [ 121.696990][ T8384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.703979][ T8384] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.732738][ T8384] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.806221][ T8384] device hsr_slave_0 entered promiscuous mode [ 121.845008][ T8384] device hsr_slave_1 entered promiscuous mode [ 121.904413][ T8384] debugfs: Directory 'hsr0' with parent '/' already present! [ 121.917393][ T8389] IPVS: ftp: loaded support on port[0] = 21 [ 122.094014][ T8389] chnl_net:caif_netlink_parms(): no params data found [ 122.123446][ T8384] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.151301][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.159682][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.170339][ T8384] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.180867][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.198170][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.211330][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.218438][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.248182][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.256320][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.269730][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.278873][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.285934][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.298294][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.308372][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.320933][ T8389] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.328884][ T8389] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.341046][ T8389] device bridge_slave_0 entered promiscuous mode [ 122.361179][ T8389] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.369175][ T8389] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.377536][ T8389] device bridge_slave_1 entered promiscuous mode [ 122.393774][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.402829][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.415857][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.428946][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.438528][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.453217][ T8384] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 122.468827][ T8384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.482262][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.491247][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.501578][ T8389] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.513416][ T8389] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.543083][ T8389] team0: Port device team_slave_0 added [ 122.550007][ T8389] team0: Port device team_slave_1 added [ 122.565763][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.573211][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.597627][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.614382][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.647925][ T8389] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.661645][ T8384] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.674835][ T8389] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.682023][ T8389] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.708760][ T8389] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.767004][ T8389] device hsr_slave_0 entered promiscuous mode [ 122.814608][ T8389] device hsr_slave_1 entered promiscuous mode [ 122.864411][ T8389] debugfs: Directory 'hsr0' with parent '/' already present! [ 122.928126][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.937044][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.955391][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.963615][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.972776][ T8384] device veth0_vlan entered promiscuous mode [ 122.980461][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.990858][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.037666][ T8384] device veth1_vlan entered promiscuous mode [ 123.061309][ T8389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.101040][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.109500][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.118089][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.126730][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.135896][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.143775][ T8034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.154172][ T8389] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.162917][ T8384] device veth0_macvtap entered promiscuous mode [ 123.205552][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.217702][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.226461][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.235553][ T8285] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.242599][ T8285] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.250495][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.259323][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.268193][ T8285] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.275283][ T8285] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.283212][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.293601][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.301872][ T8285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.313511][ T8384] device veth1_macvtap entered promiscuous mode [ 123.356043][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.364698][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.373398][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.382853][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.391894][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.400877][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.409623][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.418224][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.427333][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.438166][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.448437][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.459320][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.469291][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.479910][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.489755][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.500405][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.510650][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.521287][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.532480][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.542200][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.552733][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.563287][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.574058][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.584264][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.594730][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.604698][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.615493][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.627115][ T8384] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.637647][ T8384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.648511][ T8384] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.657895][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.668909][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.678118][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.687258][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.696456][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.705233][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.724961][ T8389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.744579][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.751997][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.763695][ T8389] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.108977][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.125207][ T3608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.167591][ T8414] ================================================================== [ 124.176921][ T8414] BUG: KCSAN: data-race in pid_update_inode / pid_update_inode [ 124.184580][ T8414] [ 124.187366][ T8414] read to 0xffff888128cb0828 of 2 bytes by task 8428 on cpu 1: [ 124.194925][ T8414] pid_update_inode+0x25/0x70 [ 124.199629][ T8414] pid_revalidate+0x91/0x120 [ 124.204224][ T8414] lookup_fast+0x6ac/0x6c0 [ 124.208648][ T8414] walk_component+0x6d/0xd90 [ 124.213245][ T8414] link_path_walk.part.0+0x5d3/0xa90 [ 124.218653][ T8414] path_openat+0x14f/0x3580 [ 124.223181][ T8414] do_filp_open+0x11e/0x1b0 [ 124.227698][ T8414] do_sys_open+0x3b3/0x4f0 [ 124.232123][ T8414] __x64_sys_open+0x55/0x70 [ 124.236626][ T8414] do_syscall_64+0xcc/0x3a0 [ 124.241135][ T8414] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 124.247021][ T8414] [ 124.249359][ T8414] write to 0xffff888128cb0828 of 2 bytes by task 8414 on cpu 0: [ 124.257104][ T8414] pid_update_inode+0x51/0x70 [ 124.261789][ T8414] pid_revalidate+0x91/0x120 [ 124.266489][ T8414] lookup_fast+0x6ac/0x6c0 [ 124.270910][ T8414] walk_component+0x6d/0xd90 [ 124.275508][ T8414] link_path_walk.part.0+0x5d3/0xa90 [ 124.280817][ T8414] path_openat+0x14f/0x3580 [ 124.285325][ T8414] do_filp_open+0x11e/0x1b0 [ 124.289831][ T8414] do_sys_open+0x3b3/0x4f0 [ 124.294254][ T8414] __x64_sys_open+0x55/0x70 [ 124.298765][ T8414] do_syscall_64+0xcc/0x3a0 [ 124.303384][ T8414] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 124.309267][ T8414] [ 124.311597][ T8414] Reported by Kernel Concurrency Sanitizer on: [ 124.317753][ T8414] CPU: 0 PID: 8414 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 124.325295][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.335560][ T8414] ================================================================== [ 124.343732][ T8414] Kernel panic - not syncing: panic_on_warn set ... [ 124.350337][ T8414] CPU: 0 PID: 8414 Comm: ps Not tainted 5.5.0-rc1-syzkaller #0 [ 124.357874][ T8414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 124.367931][ T8414] Call Trace: [ 124.371230][ T8414] dump_stack+0x11d/0x181 [ 124.375582][ T8414] panic+0x210/0x640 [ 124.379482][ T8414] ? vprintk_func+0x8d/0x140 [ 124.384088][ T8414] kcsan_report.cold+0xc/0xd [ 124.388694][ T8414] kcsan_setup_watchpoint+0x3fe/0x460 [ 124.394084][ T8414] __tsan_unaligned_write2+0xc7/0x110 [ 124.399576][ T8414] pid_update_inode+0x51/0x70 [ 124.404255][ T8414] pid_revalidate+0x91/0x120 [ 124.408851][ T8414] lookup_fast+0x6ac/0x6c0 [ 124.413381][ T8414] walk_component+0x6d/0xd90 [ 124.417991][ T8414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 124.424235][ T8414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 124.430485][ T8414] ? security_inode_permission+0xa5/0xc0 [ 124.436128][ T8414] ? inode_permission+0xa0/0x370 [ 124.441083][ T8414] link_path_walk.part.0+0x5d3/0xa90 [ 124.446400][ T8414] path_openat+0x14f/0x3580 [ 124.450914][ T8414] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 124.457168][ T8414] ? debug_smp_processor_id+0x43/0x137 [ 124.462634][ T8414] ? delay_tsc+0x8f/0xc0 [ 124.466908][ T8414] ? __rcu_read_unlock+0x66/0x3d0 [ 124.472034][ T8414] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 124.477966][ T8414] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 124.483877][ T8414] ? __read_once_size+0x41/0xe0 [ 124.488746][ T8414] do_filp_open+0x11e/0x1b0 [ 124.493267][ T8414] ? __alloc_fd+0x2ef/0x3b0 [ 124.497788][ T8414] do_sys_open+0x3b3/0x4f0 [ 124.502224][ T8414] __x64_sys_open+0x55/0x70 [ 124.506738][ T8414] do_syscall_64+0xcc/0x3a0 [ 124.511253][ T8414] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 124.517152][ T8414] RIP: 0033:0x7fc79e789120 [ 124.521581][ T8414] Code: 48 8b 15 1b 4d 2b 00 f7 d8 64 89 02 83 c8 ff c3 90 90 90 90 90 90 90 90 90 90 83 3d d5 a4 2b 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 5e 8c 01 00 48 89 04 24 [ 124.541301][ T8414] RSP: 002b:00007ffee992ba38 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 124.549860][ T8414] RAX: ffffffffffffffda RBX: 0000000000616760 RCX: 00007fc79e789120 [ 124.557836][ T8414] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007fc79ec57d00 [ 124.565809][ T8414] RBP: 0000000000001000 R08: 0000000000000000 R09: 00007fc79ea51a10 [ 124.573783][ T8414] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc79ec56d00 [ 124.581757][ T8414] R13: 00000000010421c0 R14: 0000000000000005 R15: 0000000000000000 [ 124.591046][ T8414] Kernel Offset: disabled [ 124.595390][ T8414] Rebooting in 86400 seconds..