INDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:22 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:22 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x600000000000000) 15:06:22 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:22 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x4, 0x1) bind(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x1, 0x6, 0x1001, 0x0, {0xa, 0x4e21, 0x9, @ipv4={[], [], @multicast1}, 0x5bf}}}, 0x80) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_hci(r3, 0x0, 0x2, &(0x7f0000000300)=""/5, &(0x7f0000000340)=0x5) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x1f, 0x200000) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000003c0)={0x2, 0x1, 0x0, 'queue1\x00', 0x6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="2401e2ff2900798bc387000700000200000000df82a9679f5392f9dc38c47888030ca157fdb19fd3813a9d9118b8cc104a12103f284eeec2ff59c544190314810652c601b48839da44fe75bd1f75ddc05fc59ea33cec93aa341b4e6a00ae1835dc8c6a3085814f9fed7baa3573b0d003b690bfbc41e10f453ec980b392938d20e9960d2da6449fbf6d7442996675fc411cec91c32b", @ANYRES32=r4], 0x2}}, 0x0) r6 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) splice(r6, 0x0, r0, 0x0, 0x200101000003, 0x4) [ 668.668391][T14973] IPVS: ftp: loaded support on port[0] = 21 15:06:22 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) r1 = fcntl$dupfd(r0, 0x0, r0) write$UHID_INPUT(r1, 0x0, 0x0) [ 670.199940][ T8103] tipc: TX() has been purged, node left! [ 670.309934][ C0] net_ratelimit: 28 callbacks suppressed [ 670.309944][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 670.321413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 670.369908][ T8103] tipc: TX() has been purged, node left! [ 670.529969][ T8103] tipc: TX() has been purged, node left! [ 670.798673][T14988] IPVS: ftp: loaded support on port[0] = 21 [ 670.881023][T14988] chnl_net:caif_netlink_parms(): no params data found [ 670.908660][T14988] bridge0: port 1(bridge_slave_0) entered blocking state [ 670.916070][T14988] bridge0: port 1(bridge_slave_0) entered disabled state [ 670.924085][T14988] device bridge_slave_0 entered promiscuous mode [ 670.931718][T14988] bridge0: port 2(bridge_slave_1) entered blocking state [ 670.938823][T14988] bridge0: port 2(bridge_slave_1) entered disabled state [ 670.946699][T14988] device bridge_slave_1 entered promiscuous mode 15:06:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:06:25 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0xa00000000000000) 15:06:25 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r2) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r3 = socket$netlink(0x10, 0x3, 0xe) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) ppoll(&(0x7f0000000140)=[{r3, 0x408}, {r4, 0x2000}, {0xffffffffffffffff, 0x863a}, {r0, 0x8029}, {r5}, {r6, 0x100}, {r0, 0x22}, {r1, 0x200}], 0x8, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={[0x9]}, 0x8) close(r1) socket(0x10, 0x80002, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="240100002a01798bc38700070000025809001a1f89d8eb0400df", @ANYRES32=r8], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:25 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7050000000000006110180000000000d40503000e0000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) [ 671.002233][T14988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 671.013237][T14988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:06:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c0001006272696467650000000200"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 15:06:25 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x10) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 671.173177][T15008] IPVS: ftp: loaded support on port[0] = 21 [ 671.189943][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 671.195708][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 671.201498][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 671.207236][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 671.220788][T14988] team0: Port device team_slave_0 added [ 671.228013][T14988] team0: Port device team_slave_1 added [ 671.329430][T15013] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 671.345031][T14988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 671.356177][T14988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 671.385790][T14988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 671.429927][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 671.435726][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 671.455429][T14988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 671.462711][T14988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 671.489468][T14988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 671.582289][T14988] device hsr_slave_0 entered promiscuous mode [ 671.589928][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 671.595795][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 671.610401][T14988] device hsr_slave_1 entered promiscuous mode [ 671.659909][T14988] debugfs: Directory 'hsr0' with parent '/' already present! [ 671.674256][ T8103] device bridge_slave_1 left promiscuous mode [ 671.680520][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 671.720551][ T8103] device bridge_slave_0 left promiscuous mode [ 671.726779][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 671.774229][ T8103] device veth1_macvtap left promiscuous mode [ 671.780384][ T8103] device veth0_macvtap left promiscuous mode [ 671.786447][ T8103] device veth1_vlan left promiscuous mode [ 671.792239][ T8103] device veth0_vlan left promiscuous mode [ 672.880165][ T8103] device hsr_slave_0 left promiscuous mode [ 672.930011][ T8103] device hsr_slave_1 left promiscuous mode [ 672.991411][ T8103] team0 (unregistering): Port device team_slave_1 removed [ 673.002010][ T8103] team0 (unregistering): Port device team_slave_0 removed [ 673.012614][ T8103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 673.073943][ T8103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 673.141539][ T8103] bond0 (unregistering): Released all slaves [ 673.490369][T14988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 673.505579][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 673.517912][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 673.532086][T14988] 8021q: adding VLAN 0 to HW filter on device team0 [ 673.542457][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 673.554953][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 673.563792][ T8060] bridge0: port 1(bridge_slave_0) entered blocking state [ 673.570899][ T8060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 673.592257][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 673.602579][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 673.612300][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 673.623707][ T8060] bridge0: port 2(bridge_slave_1) entered blocking state [ 673.630888][ T8060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 673.640222][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 673.649380][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 673.673411][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 673.683823][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 673.695297][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 673.705783][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 673.717850][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 673.728009][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 673.739008][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 673.748785][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 673.762893][T14988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 673.783231][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 673.800244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 673.808030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 673.819130][T14988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 673.895782][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 673.905221][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 673.921153][T14988] device veth0_vlan entered promiscuous mode [ 673.934061][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 673.942618][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 673.954263][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 673.962616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 673.974713][T14988] device veth1_vlan entered promiscuous mode [ 673.993296][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 674.002538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 674.011408][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 674.021304][T14988] device veth0_macvtap entered promiscuous mode [ 674.030917][T14988] device veth1_macvtap entered promiscuous mode [ 674.044845][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 674.055425][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.065891][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 674.076533][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.086572][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 674.097275][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.107168][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 674.117813][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.127787][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 674.138581][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.149471][T14988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 674.172334][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 674.181425][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 674.190048][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 674.200177][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.211449][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.221854][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.232529][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.242527][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.253982][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.264024][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.275081][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.284973][T14988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 674.295555][T14988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 674.306583][T14988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 674.315288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 674.324386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 674.430669][T15034] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 674.490924][T15034] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 674.498619][T15034] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 674.507473][T15034] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 674.515267][T15034] batman_adv: batadv0: Removing interface: batadv_slave_1 15:06:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:29 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 15:06:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0xc00000000000000) 15:06:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) 15:06:29 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:29 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 674.930036][ T8103] tipc: TX() has been purged, node left! 15:06:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0xe00000000000000) [ 675.066050][T15048] IPVS: ftp: loaded support on port[0] = 21 15:06:29 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000680)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 15:06:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r3, 0x40047438, &(0x7f0000000040)=0x4) socket(0x10, 0x80002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x400, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 675.349966][ C0] net_ratelimit: 22 callbacks suppressed [ 675.349975][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 675.361531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 675.367300][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 675.373062][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:06:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0xf00000000000000) 15:06:29 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/228], 0xe4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x3, 0x28}) splice(r1, 0x0, r1, 0x0, 0x100000003, 0x6) 15:06:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x5699) [ 675.589913][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 675.595734][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 675.617720][T15079] IPVS: ftp: loaded support on port[0] = 21 15:06:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) fstatfs(r2, &(0x7f0000000100)=""/2) close(r1) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000380)=""/4096) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="2420bcca4c7c27b63b8f749918fbec2401000440fa38218417b9048d4fe414573a85e5619052c44341f6f04474c53af626b1fcf4b8d9e21888b93c0e9251012f8b66f9a733f2a05e336c073ed942796918835446d4274604b788c6d66114b0bb1a937e26300193b6692d4f82472dddf4a0ed862b70f30f", @ANYRESHEX=r3], 0x2}, 0x1, 0x0, 0x0, 0x40004}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x1000000000000000) [ 675.830012][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 675.835806][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 676.229893][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 676.235886][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 677.299923][ T8103] tipc: TX() has been purged, node left! [ 677.469924][ T8103] tipc: TX() has been purged, node left! [ 677.629930][ T8103] tipc: TX() has been purged, node left! [ 677.887373][T15100] IPVS: ftp: loaded support on port[0] = 21 15:06:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:06:32 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000200)) 15:06:32 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/228], 0xe4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x4b00000000000000) 15:06:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 677.969916][T15100] chnl_net:caif_netlink_parms(): no params data found [ 678.003145][T15100] bridge0: port 1(bridge_slave_0) entered blocking state [ 678.026184][T15100] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.034814][T15100] device bridge_slave_0 entered promiscuous mode [ 678.081828][T15100] bridge0: port 2(bridge_slave_1) entered blocking state [ 678.088991][T15100] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.100200][T15100] device bridge_slave_1 entered promiscuous mode [ 678.199281][T15108] IPVS: ftp: loaded support on port[0] = 21 [ 678.299999][T15100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 678.313581][T15100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 678.347780][T15100] team0: Port device team_slave_0 added [ 678.355270][T15100] team0: Port device team_slave_1 added [ 678.421352][T15100] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 678.428399][T15100] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.454674][T15100] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 678.468893][T15100] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 678.476099][T15100] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 678.502232][T15100] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 678.621960][T15100] device hsr_slave_0 entered promiscuous mode [ 678.670292][T15100] device hsr_slave_1 entered promiscuous mode [ 678.710011][T15100] debugfs: Directory 'hsr0' with parent '/' already present! [ 678.720598][ T8103] device bridge_slave_1 left promiscuous mode [ 678.726976][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 678.770556][ T8103] device bridge_slave_0 left promiscuous mode [ 678.776849][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 678.823804][ T8103] device veth1_macvtap left promiscuous mode [ 678.829995][ T8103] device veth0_macvtap left promiscuous mode [ 678.836170][ T8103] device veth1_vlan left promiscuous mode [ 678.842351][ T8103] device veth0_vlan left promiscuous mode [ 679.930229][ T8103] device hsr_slave_0 left promiscuous mode [ 679.970119][ T8103] device hsr_slave_1 left promiscuous mode [ 680.042239][ T8103] team0 (unregistering): Port device team_slave_1 removed [ 680.053264][ T8103] team0 (unregistering): Port device team_slave_0 removed [ 680.063762][ T8103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 680.114060][ T8103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 680.171056][ T8103] bond0 (unregistering): Released all slaves [ 680.424020][T15100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 680.439400][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 680.447839][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 680.461035][T15100] 8021q: adding VLAN 0 to HW filter on device team0 [ 680.474064][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 680.483613][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 680.495078][ T3043] bridge0: port 1(bridge_slave_0) entered blocking state [ 680.502156][ T3043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 680.520046][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 680.528458][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 680.540020][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 680.548789][ T3043] bridge0: port 2(bridge_slave_1) entered blocking state [ 680.555970][ T3043] bridge0: port 2(bridge_slave_1) entered forwarding state [ 680.568286][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 680.577809][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 680.599741][T15100] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 680.613735][T15100] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 680.626420][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 680.638323][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 680.655066][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 680.664098][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 680.675906][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 680.684470][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 680.696593][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 680.705279][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 680.719920][ C0] net_ratelimit: 22 callbacks suppressed [ 680.719928][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 680.726299][T15100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 680.731860][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 680.747111][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 680.755667][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 680.763541][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 680.772109][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 680.799895][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 680.805698][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 680.840197][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 680.849186][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 680.867836][T15100] device veth0_vlan entered promiscuous mode [ 680.876171][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 680.885927][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 680.894219][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 680.906724][T15100] device veth1_vlan entered promiscuous mode [ 680.914604][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 680.922293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 680.922315][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 680.946949][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 680.955901][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 680.970684][T15100] device veth0_macvtap entered promiscuous mode [ 680.979469][T15100] device veth1_macvtap entered promiscuous mode [ 680.996484][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 681.007109][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.016989][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 681.027540][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.037604][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 681.037635][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 681.049139][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 681.059645][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.069620][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 681.080305][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.090686][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 681.101810][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.112898][T15100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 681.139913][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 681.145902][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 681.152558][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 681.161603][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 681.170437][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 681.180683][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 681.200067][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.214738][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 681.225403][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.235302][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 681.245741][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.255644][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 681.266333][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.276432][T15100] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 681.287013][T15100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 681.310892][T15100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 681.319993][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 681.328685][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 681.410210][T15132] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 681.470562][T15132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 681.478211][T15132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 681.489695][T15132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 681.497819][T15132] batman_adv: batadv0: Removing interface: batadv_slave_1 15:06:35 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x5c0d000000000000) 15:06:35 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="24010000000000000000000000000000f15800008afe2d7a77466f4ec7199d1983a04ae25ae0f5a7ef16065410ce4cb3a201b2438de529141f69cb16892d8ede57ae3dde0f3d589a1bdac8cb01caf7a898f2a02665565f36bd842755c276264e0ceea074e11bb36e388fd35a85ff8816ef", @ANYRES32=r4], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) sendfile(r2, r5, 0x0, 0x825) 15:06:35 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 15:06:35 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/228], 0xe4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:06:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 681.880789][T15134] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 681.910111][ T8103] tipc: TX() has been purged, node left! 15:06:36 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 15:06:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x6000000000000000) [ 681.949838][T15147] IPVS: ftp: loaded support on port[0] = 21 15:06:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x6, 0x101, 0x7}) 15:06:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 682.145355][T15152] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:06:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x288201) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:06:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x6558000000000000) 15:06:36 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/342], 0x156) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:36 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) [ 682.489058][T15174] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 682.504883][T15175] IPVS: ftp: loaded support on port[0] = 21 15:06:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f00000001c0)=0x2c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x8100000000000000) [ 684.009955][ T8103] tipc: TX() has been purged, node left! [ 684.189932][ T8103] tipc: TX() has been purged, node left! [ 684.390036][ T8103] tipc: TX() has been purged, node left! [ 684.764707][T15194] IPVS: ftp: loaded support on port[0] = 21 15:06:38 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:06:38 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) 15:06:38 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/342], 0x156) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:38 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) getsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0), &(0x7f0000000240)=0x4) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000040)=0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x4b, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:38 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x88a8ffff00000000) [ 684.850290][T15194] chnl_net:caif_netlink_parms(): no params data found [ 684.985985][T15202] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 685.015086][T15194] bridge0: port 1(bridge_slave_0) entered blocking state [ 685.023051][T15194] bridge0: port 1(bridge_slave_0) entered disabled state 15:06:39 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x9effffff00000000) [ 685.037274][T15210] IPVS: ftp: loaded support on port[0] = 21 [ 685.045669][T15194] device bridge_slave_0 entered promiscuous mode [ 685.100170][T15194] bridge0: port 2(bridge_slave_1) entered blocking state [ 685.118733][T15194] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.140991][T15194] device bridge_slave_1 entered promiscuous mode [ 685.246909][T15194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 685.283755][T15194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 685.307993][ T8103] device bridge_slave_1 left promiscuous mode [ 685.317939][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 685.390797][ T8103] device bridge_slave_0 left promiscuous mode [ 685.397099][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.443286][ T8103] device veth1_macvtap left promiscuous mode [ 685.449493][ T8103] device veth0_macvtap left promiscuous mode [ 685.456231][ T8103] device veth1_vlan left promiscuous mode [ 685.462435][ T8103] device veth0_vlan left promiscuous mode [ 685.749927][ C0] net_ratelimit: 24 callbacks suppressed [ 685.749937][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 685.761748][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 685.767792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 685.773583][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 685.989905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 685.995860][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 686.229920][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 686.236381][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 686.620325][ T8103] device hsr_slave_0 left promiscuous mode [ 686.660316][ T8103] device hsr_slave_1 left promiscuous mode [ 686.721525][ T8103] team0 (unregistering): Port device team_slave_1 removed [ 686.733287][ T8103] team0 (unregistering): Port device team_slave_0 removed [ 686.744736][ T8103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 686.804394][ T8103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 686.864565][ T8103] bond0 (unregistering): Released all slaves [ 686.949912][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 686.953853][T15194] team0: Port device team_slave_0 added [ 686.956318][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 686.964150][T15194] team0: Port device team_slave_1 added [ 686.988959][T15194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 686.996557][T15194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 687.028725][T15194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 687.042012][T15194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 687.050650][T15194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 687.080676][T15194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 687.263546][T15194] device hsr_slave_0 entered promiscuous mode [ 687.320276][T15194] device hsr_slave_1 entered promiscuous mode [ 687.390049][T15194] debugfs: Directory 'hsr0' with parent '/' already present! [ 687.484973][T15194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 687.506253][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 687.515908][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 687.529909][T15194] 8021q: adding VLAN 0 to HW filter on device team0 [ 687.542126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 687.552097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 687.561784][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 687.568988][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 687.592671][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 687.603412][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 687.613349][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 687.623586][ T9384] bridge0: port 2(bridge_slave_1) entered blocking state [ 687.631792][ T9384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 687.641264][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 687.651485][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 687.661631][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 687.673392][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 687.685720][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 687.695337][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 687.706938][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 687.722924][T15194] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 687.735930][T15194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 687.745763][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 687.765994][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 687.775662][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 687.786179][T15194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 687.851892][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 687.863893][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 687.874280][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 687.885206][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 687.896461][T15194] device veth0_vlan entered promiscuous mode [ 687.911386][T15194] device veth1_vlan entered promiscuous mode [ 687.931398][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 687.940373][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 687.961271][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 687.973112][T15194] device veth0_macvtap entered promiscuous mode [ 687.989756][T15194] device veth1_macvtap entered promiscuous mode [ 688.013261][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 688.028346][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.042696][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 688.053682][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.065428][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 688.079236][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.092004][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 688.105975][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.116513][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 688.128185][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.139838][T15194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 688.148481][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 688.159039][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 688.172000][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 688.184503][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.196625][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 688.208051][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.220153][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 688.233889][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.246711][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 688.258087][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.269741][T15194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 688.282013][T15194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 688.295667][T15194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 688.311261][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 688.323301][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 688.412972][T15229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 688.481315][T15229] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 688.490143][T15229] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 688.499787][T15229] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 688.510078][T15229] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 688.530876][ T8103] tipc: TX() has been purged, node left! 15:06:42 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:06:42 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0xc00e000000000000) 15:06:42 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/229], 0xe5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:06:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 688.893674][T15240] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 688.924746][T15242] IPVS: ftp: loaded support on port[0] = 21 15:06:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0xf0ffffff00000000) 15:06:43 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000002ffffa6fffff7", @ANYRES32=r9, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r6, 0x20, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r9}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008800}, 0x8054) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 689.165638][T15249] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:06:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0xffffffff00000000) 15:06:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:43 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/229], 0xe5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0xa, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:06:43 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r4, 0x65, 0x5, &(0x7f00000001c0), &(0x7f0000000240)=0x4) 15:06:43 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100000a00798bc38700070035274552410300", @ANYRES32=r5], 0x2}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) splice(r2, 0x0, r6, 0x0, 0x100000004, 0x2) [ 689.504657][T15268] IPVS: ftp: loaded support on port[0] = 21 [ 689.513715][T15267] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:06:43 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 689.897658][T15283] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 691.109958][ C0] net_ratelimit: 28 callbacks suppressed [ 691.109967][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 691.122617][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 691.189963][ T8103] tipc: TX() has been purged, node left! [ 691.360026][ T8103] tipc: TX() has been purged, node left! [ 691.549958][ T8103] tipc: TX() has been purged, node left! [ 691.725602][T15287] IPVS: ftp: loaded support on port[0] = 21 [ 691.821373][T15287] chnl_net:caif_netlink_parms(): no params data found 15:06:45 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:06:45 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240100002a00798bc3870007108d4daceebd1d752d8b850e266757b9000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:45 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x80002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r5, 0x3b71, &(0x7f0000000040)={0x20, 0x1, 0x6, 0x200, 0x1}) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000001c0)=0x1ff, 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:45 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/229], 0xe5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:45 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 691.883894][T15287] bridge0: port 1(bridge_slave_0) entered blocking state [ 691.923646][T15287] bridge0: port 1(bridge_slave_0) entered disabled state [ 691.934501][T15287] device bridge_slave_0 entered promiscuous mode 15:06:46 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 691.989922][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 691.996725][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 692.005086][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 692.012420][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 692.030630][T15287] bridge0: port 2(bridge_slave_1) entered blocking state [ 692.039508][T15287] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.054258][T15287] device bridge_slave_1 entered promiscuous mode [ 692.074991][T15295] IPVS: ftp: loaded support on port[0] = 21 [ 692.091804][T15287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 692.175059][T15287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 692.229904][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 692.236243][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 692.309892][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 692.315812][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 692.372098][T15287] team0: Port device team_slave_0 added [ 692.382984][T15287] team0: Port device team_slave_1 added [ 692.401532][T15287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 692.409188][T15287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.436929][T15287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 692.486445][T15287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 692.494759][T15287] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 692.521560][T15287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 692.632655][T15287] device hsr_slave_0 entered promiscuous mode [ 692.690352][T15287] device hsr_slave_1 entered promiscuous mode [ 692.729972][T15287] debugfs: Directory 'hsr0' with parent '/' already present! [ 692.740791][ T8103] device bridge_slave_1 left promiscuous mode [ 692.747344][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 692.800911][ T8103] device bridge_slave_0 left promiscuous mode [ 692.807401][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 692.864493][ T8103] device veth1_macvtap left promiscuous mode [ 692.872398][ T8103] device veth0_macvtap left promiscuous mode [ 692.879527][ T8103] device veth1_vlan left promiscuous mode [ 692.885772][ T8103] device veth0_vlan left promiscuous mode [ 694.010252][ T8103] device hsr_slave_0 left promiscuous mode [ 694.051383][ T8103] device hsr_slave_1 left promiscuous mode [ 694.102461][ T8103] team0 (unregistering): Port device team_slave_1 removed [ 694.113388][ T8103] team0 (unregistering): Port device team_slave_0 removed [ 694.123769][ T8103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 694.193763][ T8103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 694.261316][ T8103] bond0 (unregistering): Released all slaves [ 694.559107][T15287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 694.575375][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 694.583865][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 694.597276][T15287] 8021q: adding VLAN 0 to HW filter on device team0 [ 694.608215][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 694.617476][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 694.626041][ T9890] bridge0: port 1(bridge_slave_0) entered blocking state [ 694.633642][ T9890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 694.651155][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 694.659370][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 694.668511][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 694.677178][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 694.684259][ T9524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 694.692789][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 694.701884][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 694.710954][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 694.721655][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 694.737909][T15287] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 694.749677][T15287] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 694.762572][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 694.774854][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 694.784210][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 694.795148][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 694.803932][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 694.812983][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 694.823247][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 694.844609][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 694.853002][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 694.863602][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 694.873861][T15287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 694.944631][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 694.957303][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 694.973927][T15287] device veth0_vlan entered promiscuous mode [ 694.981560][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 694.994223][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 695.006155][T15287] device veth1_vlan entered promiscuous mode [ 695.018111][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 695.046339][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 695.054794][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 695.075636][T15287] device veth0_macvtap entered promiscuous mode [ 695.084333][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 695.094277][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 695.104438][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 695.115225][T15287] device veth1_macvtap entered promiscuous mode [ 695.129559][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.140228][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.150160][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.160675][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.170522][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.181483][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.191481][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.202154][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.213294][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 695.223980][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.234976][T15287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 695.243149][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 695.252115][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 695.267149][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.278024][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.287920][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.302294][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.313194][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.325374][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.337306][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.349312][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.362295][T15287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 695.374443][T15287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 695.386603][T15287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 695.396425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 695.406439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 695.493670][T15322] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 695.541050][T15322] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 695.548836][T15322] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 695.557509][T15322] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 695.565163][T15322] batman_adv: batadv0: Removing interface: batadv_slave_1 15:06:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:06:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x100000000000000f, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r4], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) r5 = syz_open_dev$vcsu(&(0x7f0000000540)='/dev/vcsu#\x00', 0x7f, 0x1c3000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r6, &(0x7f0000000180)={0x0, 0x10000000, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r7, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x30}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r10, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000002ffffa6fffff7", @ANYRES32=r12, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, r7, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x344}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r12}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40804}, 0x40050) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) pidfd_open(0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x2, 0x8, 0x3f, 0x8, 0x0, 0x0, 0x10080, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0xff, 0x0, @perf_config_ext={0x4, 0x7ff}, 0x1000, 0x0, 0x4, 0x6, 0x3b3, 0x4, 0x6}, 0x0, 0xd, 0xffffffffffffffff, 0x4) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r14, 0xc0585609, &(0x7f0000000300)={0x3, 0xe, 0x4, 0x1000000, 0x2, {0x0, 0x2710}, {0x3, 0x0, 0x9, 0x3, 0x0, 0x0, "678260b5"}, 0x9a, 0x2, @offset=0x5, 0x4, 0x0, r0}) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r16, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r17, @ANYBLOB="01000000000000000000040000000c0048984929ab7ea0866101"], 0x20}}, 0x0) sendmsg$IPVS_CMD_FLUSH(r15, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xf0, r17, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3e6}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x49db}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x40}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_ADDR={0x14}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0xf0}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[]}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10000) 15:06:50 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/286], 0x11e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 695.969896][ T8103] tipc: TX() has been purged, node left! 15:06:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:06:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 696.064364][T15336] IPVS: ftp: loaded support on port[0] = 21 15:06:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006800130800000000a90300000200000000000000080005000000000000000001f36b6744254ffe2e4173a157dcd8d2476d04795bd3bfc6afb407dcb7d4380144abbbb4bc9481b4358456561939062c20f394e5b4b574000000000c6d757a3cc10ed9abb13edfa687bdd02808a5605d1b73d76ea549e2012287087c9acc01ec20b742f70000000000000076dc99133f08000000232b013034197c9ff810d6f56c338fe8f6f900f8a14c6fd77505d76a2b096b4570a56849c0f3d8164537", @ANYRES32=0x0], 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$UHID_CREATE2(r6, &(0x7f0000000400)={0xb, {'syz0\x00', 'syz0\x00', 'syz0\x00', 0x42, 0x6, 0x3ff, 0x2, 0x7fff, 0x9, "9ec7b881a8e1813f3983f32595a21e15beca88824b238a032040f3abfb1d949165ed808b64d4473c764cda669ab1dc224182f54001fd8b1322ec64263c4a210c156b"}}, 0x15a) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 696.149924][ C0] net_ratelimit: 22 callbacks suppressed [ 696.149933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 696.161388][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 696.167149][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 696.172913][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:06:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 696.270959][T15341] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:06:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:06:50 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:50 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 696.390099][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 696.396002][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:06:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) r6 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5, 0x200) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r6, 0x800443d3, &(0x7f00000002c0)={@any, 0x2, 0x8, 0x10000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000240)=""/66) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r8], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r4 = msgget$private(0x0, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) dup(r6) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000000140)={0x0, 0x54fe, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r7, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x1f, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x34, r7, 0x100, 0x70bd28, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x1, 0x6, @udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) msgsnd(r4, &(0x7f0000000240)={0x1, "c5fa0b2fcdd26239af94bd57abe4277c8a9d2e9c084bd9978baaecaa78100e5ee1f9d5bcd3e77dc699c1adc2d7739feb4d7050177939ae9cf18d82068209e9ad38ae804e0f2e92fd01bf521c0f5094b092ef8c768e9dc92ed21fdd1eff7a213f3d6e8692095c534f81db711593d870e46eaf895f9f437342cce6dfe567081a"}, 0x87, 0x800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc3c4100700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r8 = semget$private(0x0, 0x1, 0xa82) semctl$IPC_INFO(r8, 0x1, 0x3, &(0x7f0000000380)=""/91) [ 696.586580][T15358] IPVS: ftp: loaded support on port[0] = 21 [ 696.629936][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 696.635778][T15359] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 696.635895][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:06:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df28abc1404d86ea869c234f4a96d7090a49cfdb9ab1d454ef11ac3e45d1ff5dbb9254c464e62d3c7852375841182377a1e39edbc3e41ef78f7432200ed06cf009f13c48489373e88f60ce35d8bdf7901cf00bb3fd3de43f3e182983f522c4598950eff294ecb83441f33927435fea1a94864fc1c4127eb917d07c89743a8dac5bf7fe7d4407f4cdd87b40a3868651eddb938420bce1f02bbf471c4500"/186, @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) syz_init_net_socket$ax25(0x3, 0x2, 0x7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 697.269946][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 697.276409][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 698.199915][ T8103] tipc: TX() has been purged, node left! [ 698.359926][ T8103] tipc: TX() has been purged, node left! [ 698.569957][ T8103] tipc: TX() has been purged, node left! 15:06:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:06:53 executing program 2: socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:06:53 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x8d80, 0x0) clone3(&(0x7f00000004c0)={0x2000000, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300), {0x21}, &(0x7f0000000340)=""/56, 0x38, &(0x7f0000000380)=""/206, &(0x7f0000000480)=[0xffffffffffffffff, 0x0, 0x0], 0x3}, 0x50) r8 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x500, 0x0) r9 = dup2(r8, r7) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYRES32=r10], @ANYRES32=r11], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc3870007000002000000fbdf", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 698.960892][T15380] IPVS: ftp: loaded support on port[0] = 21 [ 699.105154][T15389] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 699.177453][T15396] IPVS: ftp: loaded support on port[0] = 21 [ 699.187525][T15380] chnl_net:caif_netlink_parms(): no params data found [ 699.417381][T15380] bridge0: port 1(bridge_slave_0) entered blocking state [ 699.424627][T15380] bridge0: port 1(bridge_slave_0) entered disabled state [ 699.437249][T15380] device bridge_slave_0 entered promiscuous mode [ 699.448560][T15380] bridge0: port 2(bridge_slave_1) entered blocking state [ 699.469937][T15380] bridge0: port 2(bridge_slave_1) entered disabled state [ 699.477841][T15380] device bridge_slave_1 entered promiscuous mode [ 699.491180][ T8103] device bridge_slave_1 left promiscuous mode [ 699.497545][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 699.541287][ T8103] device bridge_slave_0 left promiscuous mode [ 699.547483][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 699.594638][ T8103] device veth1_macvtap left promiscuous mode [ 699.600695][ T8103] device veth0_macvtap left promiscuous mode [ 699.606695][ T8103] device veth1_vlan left promiscuous mode [ 699.612767][ T8103] device veth0_vlan left promiscuous mode [ 700.741780][ T8103] device hsr_slave_0 left promiscuous mode [ 700.800002][ T8103] device hsr_slave_1 left promiscuous mode [ 700.882392][ T8103] team0 (unregistering): Port device team_slave_1 removed [ 700.893131][ T8103] team0 (unregistering): Port device team_slave_0 removed [ 700.904114][ T8103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 700.953266][ T8103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 701.012391][ T8103] bond0 (unregistering): Released all slaves [ 701.122131][T15380] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 701.133083][T15380] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 701.231017][T15380] team0: Port device team_slave_0 added [ 701.271293][T15380] team0: Port device team_slave_1 added [ 701.288054][T15380] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 701.295114][T15380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.325073][T15380] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 701.337040][T15380] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 701.347287][T15380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 701.381896][T15380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 701.452649][T15380] device hsr_slave_0 entered promiscuous mode [ 701.509915][ C0] net_ratelimit: 22 callbacks suppressed [ 701.509925][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 701.521547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 701.528304][T15380] device hsr_slave_1 entered promiscuous mode [ 701.600795][T15380] debugfs: Directory 'hsr0' with parent '/' already present! [ 701.680295][T15380] 8021q: adding VLAN 0 to HW filter on device bond0 [ 701.695797][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 701.706216][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 701.716736][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 701.727184][T15380] 8021q: adding VLAN 0 to HW filter on device team0 [ 701.737375][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 701.746556][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 701.754978][ T8060] bridge0: port 1(bridge_slave_0) entered blocking state [ 701.762152][ T8060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 701.770579][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 701.792557][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 701.809315][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 701.817980][T11040] bridge0: port 2(bridge_slave_1) entered blocking state [ 701.825345][T11040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 701.845984][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 701.856744][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 701.877028][T15380] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 701.891886][T15380] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 701.907371][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 701.917281][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 701.926241][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 701.935099][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 701.951988][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 701.959780][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 701.967390][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 701.977387][T15380] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 702.031392][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 702.039908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.045744][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 702.061920][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 702.070991][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 702.078791][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 702.100619][T15380] device veth0_vlan entered promiscuous mode [ 702.122314][T15380] device veth1_vlan entered promiscuous mode [ 702.142254][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 702.151455][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 702.161950][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.161992][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 702.176158][T15380] device veth0_macvtap entered promiscuous mode [ 702.193294][T15380] device veth1_macvtap entered promiscuous mode [ 702.205754][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 702.217355][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.227737][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 702.238331][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.248416][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 702.258940][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.268882][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 702.279673][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.279698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 702.291259][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.301537][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 702.312283][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.323923][T15380] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 702.332482][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 702.342450][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 702.350776][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 702.359435][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 702.369629][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 702.380614][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.389975][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 702.391072][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 702.396646][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 702.407124][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.423309][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 702.433755][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.443765][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 702.454676][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.465568][T15380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 702.476455][T15380] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 702.487636][T15380] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 702.495957][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 702.505034][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 702.584788][T15412] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 702.640551][T15412] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 702.648234][T15412] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 702.659608][T15412] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 702.667745][T15412] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 702.680066][ T8103] tipc: TX() has been purged, node left! 15:06:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:06:56 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(r4, &(0x7f00000002c0)=@ipx, &(0x7f0000000340)=0x80, 0x80000) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2b2282, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f00000003c0)=0x2) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x2400c051) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0x2c, @empty, 0x4e20, 0x0, 'wlc\x00', 0x13, 0xe1f, 0x5e}, 0x2c) name_to_handle_at(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x25, 0x2, "b1bb6ae71060f3e8092b1cdc4da6e5c749cc45b1112ff554b0119a98a6"}, &(0x7f0000000280), 0x1000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:06:56 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000840)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r5, 0x800448d2, &(0x7f00000001c0)={0xa, &(0x7f0000000240)=[{}, {@fixed}, {@none}, {@fixed}, {}, {@none}, {@none}, {@fixed}, {@none}, {@none}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r7], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:56 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 702.982420][T15424] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 703.013886][T15426] IPVS: ftp: loaded support on port[0] = 21 15:06:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240104002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:57 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/258], 0x102) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:06:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 703.269462][T15437] IPVS: ftp: loaded support on port[0] = 21 15:06:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:06:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c004500a, &(0x7f0000000300)) r8 = dup3(r7, r1, 0x80000) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x800000c004500a, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = syz_open_pts(r13, 0x48000) r15 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x6, 0xe0000) r16 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r16, 0x800000c004500a, &(0x7f0000000300)) r17 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x40, 0x0) r18 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r18, 0x800000c004500a, &(0x7f0000000300)) r19 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcsa\x00', 0x4900, 0x0) io_submit(r5, 0x5, &(0x7f00000006c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x136, r6, &(0x7f0000000040), 0x0, 0x7d, 0x0, 0x2, r8}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0xffff, r9, &(0x7f0000000240)="6b3b31354e4611982a36d644dfd279a8d8870756dbea9ffbe03ef841561029ca10c9e896a06df94b0ac60689100c62b503a1ec2f76d5b93ea3e1edffcfa8393974a888a526edc7acb1b3b04352e792e5f98353f2d9052ccccaaf4282ac0bb2715ec9c4fe", 0x64, 0x2, 0x0, 0x0, r11}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x20, r14, &(0x7f0000000300)="3e174faf43439181d38ad0eade31985f61a712fd5657633d19543710329b226874162a281d6aa03cf42696bcd91e6a58dae39094a7761012f98e93371ed0f156ca3a5a81093eec063de6c0d5e5ee63915bbf5c0a9f6f2ace36b27c9c99342bb91a0da9c5eff31a61959422d352117c28251350b69a3a9c208c7658c6cc61d23ec3265bbe22568691f481e7ca1ecfeac7251da77290ed0920445c7b273eff5169f388bf4460990a2fe7626e7d0d46ea266d0c3a81f5ff", 0xb6, 0x99, 0x0, 0x2, r15}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x3, r16, &(0x7f0000000440)="907ea3fe5fa3fd3cebd20cff39fa2f8d5f48d033b6ebb64073334fc06005c334ba22203a907e93ca0bf600d577eac1c5848930529af96515e0ae448ac2455507311abfa9aa36dc2cc9229aca69bdee3cfd40af5e9b7e8144f75dead4f4de6f6c57e386f4cb8e80", 0x67, 0x0, 0x0, 0x1, r17}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x8, r18, &(0x7f0000000540)="7e8647968004538b2320e27d226f09a20fab0609edd4da78fe980939673448be1e1fd7dcc279eccdba67971be19b16cbb3229697daf03145313aed2035a59bbbd53595cf2e758b307eec0950c7ddc6e61bf387601c2e6aece286d6a6471d04c11a26b7551f647e7910bbbea22e92620ea1562e046101eb0032d421090933eb1655e3f04f9209c3e4f651a2b0b8ae8e7929983f84e812ca448200d2e0e7914b63b740bff15ed14a5fa965c4a9a917b54a4dad7f75412bdf3d6178d2aedad257c79a7af3d94ede23eb9a0d0b241a09dfb6f81bc8495d98cc6cea1fa38c", 0xdc, 0x20, 0x0, 0x2, r19}]) 15:06:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$tipc(0x1e, 0x5, 0x0) vmsplice(r2, &(0x7f0000004680)=[{&(0x7f0000000240)="27d9594a4a01ca817e3ef5394ad8b72c6bba55f9ae3874515ed2158698cf6ba139b796b325ec133965b60b76330d80f7b5fd8b2f70f7f7e70363a7998a336dba8c44cf1199bc470f85fa5c180199ae209035042efb78b52e616c41c13e961516f86c5c338fbae906a61545708299e974f05b", 0x72}, {&(0x7f00000002c0)="3df35f53997fdd0ce04a0a4efde744ab8472d33f2e53e8a13aca5ef5041e891bea71253ccb234776802aa829e38571418ddb2b57060c831c488a4472bf4ae6d995ac715c2c2f9d1083d02129419193c88502ebd1e6520b1957b6fc02f27378f6a32060eb0b1102179358e7a6c492f9e7f62d345090541c3f00743a2f41ef9f78fffb444a93905860ac5e9d73391683d33efc6bbd2823c76e723c681cf7edcaebe2b2a5fab68e5538aaaa906d767a0fa71605568c8ca97defa7ce11cff158195453169bda3d2d035c5e4a2ef70cbb6d3b7df0bb06e36cb92c7c24b2cf8feb1dcb72cd27b437fa8af0c96daba776aa1f97f838", 0xf2}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="eb3e063319e02bba9428d1834da6b30ae68159c6afb9ede377364aa5321f77cb53a6f0a938b5cd0e1ef12490562c1c29dc91a7be5be37e7d73e16f819bc658bc2732cce5fefd5059a2c38bb693d41786e8d66c5ca4a2152e8fc31cda23593adf062474de46177d17a5d86a358245c29cb0c135d4f45e6cce03b9ec61fc52f250470ecacc3da8fd64f0c6e7bfd0ab0355071113e5", 0x94}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="fbefb4fae0c76293be13de3d3ddbaa6299349b6d11f5154f9da8ad282659b60f40e0f354514d555c973761fb2a9240a9bd178de8765a8673ce41b092a9704eb7a3771432ea75668991f3dd8bd8a16151412f58d67ec7e7ac66c682333b15ed5d", 0x60}, {&(0x7f0000002500)="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"/4096, 0x1000}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004600)="19579b0ab4d7b92d535738042f489c65735b0bc86a615c0791c5d88e158a8669baf0afb640c4f9e0f831403890b754d95bc737b97e555217d1a366dde8cf2de4bbf0faabd5578b5b0a7f0e3d663ab7ad3dee4f25a5f7da16cd9eb464ec12c4bd3f95f7", 0x63}], 0x9, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 703.391926][T15443] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:06:57 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/258], 0x102) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:06:57 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:06:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = shmget(0x2, 0x3000, 0x4, &(0x7f0000ffd000/0x3000)=nil) shmat(r4, &(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fsconfig$FSCONFIG_CMD_RECONFIGURE(r8, 0x7, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100132a00798bc38700070000df408c950be6e81e43a5ea74f0e66f0eaf10bd4e43df631d2945c5656e736e592aa433d34a3d62873cdf0fcc64ed90cb8e48ba38583eee3cfa712122a72504db2cb78448a3e04d6bf296", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:06:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getrusage(0x0, &(0x7f0000000240)) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 703.865495][T15462] IPVS: ftp: loaded support on port[0] = 21 [ 705.150600][ T8103] tipc: TX() has been purged, node left! [ 705.319906][ T8103] tipc: TX() has been purged, node left! [ 705.489941][ T8103] tipc: TX() has been purged, node left! [ 705.679917][ T8103] tipc: TX() has been purged, node left! [ 705.900036][T15474] IPVS: ftp: loaded support on port[0] = 21 15:07:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:00 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:07:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) memfd_create(&(0x7f00000001c0)='\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:00 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/258], 0x102) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:00 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r4 = getpgrp(0x0) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/ip_mr_cache\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) fchownat(r5, &(0x7f00000001c0)='./file0\x00', r8, r9, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KIOCSOUND(r11, 0x4b2f, 0xffffffffffffff81) [ 706.153845][T15491] IPVS: ftp: loaded support on port[0] = 21 [ 706.204608][T15474] chnl_net:caif_netlink_parms(): no params data found [ 706.348052][T15474] bridge0: port 1(bridge_slave_0) entered blocking state [ 706.358746][T15474] bridge0: port 1(bridge_slave_0) entered disabled state [ 706.367383][T15474] device bridge_slave_0 entered promiscuous mode [ 706.378216][T15474] bridge0: port 2(bridge_slave_1) entered blocking state [ 706.385714][T15474] bridge0: port 2(bridge_slave_1) entered disabled state [ 706.397631][T15474] device bridge_slave_1 entered promiscuous mode [ 706.461029][T15474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 706.472323][T15474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 706.491678][T15474] team0: Port device team_slave_0 added [ 706.499045][T15474] team0: Port device team_slave_1 added [ 706.543431][T15474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 706.551060][T15474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 706.559895][ C0] net_ratelimit: 22 callbacks suppressed [ 706.559904][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 706.578599][T15474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 706.583698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 706.591624][T15474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 706.600176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 706.600199][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 706.606595][T15474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 706.612964][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 706.612996][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 706.619157][T15474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 706.752738][T15474] device hsr_slave_0 entered promiscuous mode [ 706.789949][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 706.795732][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 706.802970][T15474] device hsr_slave_1 entered promiscuous mode [ 706.849935][T15474] debugfs: Directory 'hsr0' with parent '/' already present! [ 706.864385][ T8103] device bridge_slave_1 left promiscuous mode [ 706.871103][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 706.920553][ T8103] device bridge_slave_0 left promiscuous mode [ 706.926891][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 706.984604][ T8103] device veth1_macvtap left promiscuous mode [ 706.990673][ T8103] device veth0_macvtap left promiscuous mode [ 706.996774][ T8103] device veth1_vlan left promiscuous mode [ 707.002687][ T8103] device veth0_vlan left promiscuous mode [ 707.030112][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 707.035898][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 708.110456][ T8103] device hsr_slave_0 left promiscuous mode [ 708.150017][ T8103] device hsr_slave_1 left promiscuous mode [ 708.203631][ T8103] team0 (unregistering): Port device team_slave_1 removed [ 708.214176][ T8103] team0 (unregistering): Port device team_slave_0 removed [ 708.225430][ T8103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 708.283427][ T8103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 708.362439][ T8103] bond0 (unregistering): Released all slaves [ 708.708233][T15474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 708.723658][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 708.732516][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 708.744030][T15474] 8021q: adding VLAN 0 to HW filter on device team0 [ 708.754704][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 708.764088][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 708.773159][T11221] bridge0: port 1(bridge_slave_0) entered blocking state [ 708.780250][T11221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 708.801662][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 708.809775][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 708.819274][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 708.827954][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 708.835189][ T9524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 708.844511][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 708.853920][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 708.864605][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 708.873864][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 708.883273][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 708.892474][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 708.901788][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 708.910799][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 708.922570][T15474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 708.935477][T15474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 708.946021][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 708.955290][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 708.964266][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 708.986081][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 708.994215][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 709.008052][T15474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 709.080892][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 709.090630][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 709.102644][T15474] device veth0_vlan entered promiscuous mode [ 709.125411][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 709.138424][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 709.151229][T15474] device veth1_vlan entered promiscuous mode [ 709.171161][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 709.179102][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 709.190015][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 709.198460][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 709.219217][T15474] device veth0_macvtap entered promiscuous mode [ 709.228856][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 709.240861][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 709.252717][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 709.273552][T15474] device veth1_macvtap entered promiscuous mode [ 709.289063][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.302721][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.312812][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.323383][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.333393][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.344445][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.354568][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.365489][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.375360][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 709.386303][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.397349][T15474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 709.406414][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 709.415257][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 709.425813][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.436586][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.446534][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.457565][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.467787][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.478433][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.488760][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.499555][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.509486][T15474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 709.520130][T15474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 709.531245][T15474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 709.539690][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 709.549036][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 709.650865][T15504] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 709.659808][T15504] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 709.672825][T15504] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 709.680861][T15504] batman_adv: batadv0: Removing interface: batadv_slave_1 15:07:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:04 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:07:04 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xffffffffffffff74) r4 = socket$can_j1939(0x1d, 0x2, 0x7) sendmmsg(r0, &(0x7f0000007000)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x4, 0x4, {0xa, 0x8000, 0x27, @rand_addr="8e428e843b89feefcf98cb3dfba4966a", 0x81}}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000240)="1206456831796d0da6f7a1870432097cb82e1c6bf865db6b9b6825980fa58c985e8d66eab37bdcadaeaa33cddd37908d3bcb2335bb776150d7a9f4f4f33f6052f7a00c4434575c2ad190972279d7f9b58bd3d1e285c1dc8a79e4422527b08a81d95dba44a722357869e63fbd5a14be6cc775ed12d21764f121e0cd445b6d2c8181", 0x81}, {&(0x7f0000000300)="68e00979b5314aae42aae0ee63a10fa6c92bf5d513e48c316e28d08a8200b20ceaf7569d5d63f704c85aa588dfed4f9b356a91bd8eb5c4dd1c0f556fb584f2f9f25a8e8181463759939f0b3b40c069569d4cf9f37644d1296e7f8965a1ccebac346e8193595d048ba53b327562a2dff31b4418df6dd6502a63a8528937de389446776cd5f0de3c7ab6e483fc0b84d61df9ebb1eb5f1d", 0x96}], 0x2}}, {{&(0x7f0000000400)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x52, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}, 0x80, &(0x7f0000002840)=[{&(0x7f0000000480)="506488f7e22b3cfddeb4a7355ae7a5ccc3a971c77561d2ea55e27880de629fe902d4e8f3a6bcc5125b6d72ea35f1728cc8f12fa4dc46a8218a0adcb9e206d8b53af935eb1823b5f22aed4841e709311159e2479f9b7a2b5711c6d1a0cce92336bbd6335d5c59d8e5b4fa154c1ee646aea62e5816c6a1dd40f281cddb8dcb2e5898faf0304808582ee0ab137e90fa9cd5d64c15b83c116f64e211e3e5e223d6d90fc67dc90c13cff863d76c31bd47ea274562dba62c1c950e47afd0", 0xbb}, {&(0x7f0000000540)="84578593125ce9cabcb942440d16e312fd9442ee32747856f8c409c9b412054546cc29d1bace8bab6e76fa211cb2ae8d7bf271537f37e755c87975e85a5bb9dd7d7cbede5d414b8c1460375360f43bbcda70070fadac8fb2f9e25560c6ae7bc2191e3ad1506969fd6504f4d19ba69c4a5a04c56e6f50183fcc6a9ff4cb005120a5", 0x81}, {&(0x7f0000000600)="a0d9d8a924dfb11746a7dd17c150168ad1dee00c17f5537de4e94e2b3e896e84b4d736bef40351c752a472af6fe412455018a08181896f36d47307638e68e31e973f5584fcf2fe5e4942c9a09d46bc891cd1fe8c64c65b612d5c6127627cdf50014603eb541a45d17585f589ec01cfe4d961553d82f8", 0x76}, {&(0x7f0000000680)="6ce4c932e17de2bf3f9e31e5efb4d08fbdef7eb6eee84321c820c7e7cc0fb1fa9208dd055823c37078abd2e997cf4509747c5be392c61d47ffa0b51aedff60c2e99e5bc2e97305addc3b72fb03aceb4afc3badf9c1949d4b33", 0x59}, {&(0x7f0000000700)="bcb3c18b3e2ccf0252dddcff8ce80969dd66526b4b8498bc05d025306df4d284176f9992cdf1dfd16c700294d01933828d33b6cd8e763e9cf5c66e382efe6949ac02abae6c1782d312b59e82b30a1d09f6a9fab33fd1f3f70233e04b293808a849e5c9473106119872b9fb39f7d46594ddf6e121096579ef565a12c27485fda586fcda182c48a156d73ff27434f5b47f8eb4a4a314669339bc5f27ef9dc12e4265e11671416f19bfa8d8034236ba2e2236f2dd3a78522a78d80fd6f986e17c72d87181ab1d891ed64fe9d9736ad079f5c77822308b8ca4b2dca4387cac8a1b36cca9b32bec985235f25843e6541270ad7dc56b9180318882074c4facd9f9d08042b37c8c2d7ebf057f55a7fa35fe4e303200c0d76f512a6345410f5178e2e1ce73a71a647090cb65e6d78af4bc1963487e398b4b415b6dd243bff03a7c25e1acf8758e12876cf4ba5ad324b084bb12c9810063a0e929f1f3db21634b116603ff5f5670a82e02eb1131d38349b4279e0d9d1b8070e47b61165ee1294c5136a1d033d1c2e172290b6858cdfaec9a1daadd579e4382f6440af26d6210d054410da9d20c998df23fa51da84013fe265bb532932c33bbe3f0defdd1ee291be2b83cb7916cc65142dbe0925bf7a6154f0add6e7136bbc474be276593d806aa72f6343f5029a57f91b2ee21922ca67f8098de367c9d1e382075855404d632a43c919468756b1fd8754a636900ea0c8f4a0bdfc03412423a7bac34aeedc2766f1afce51b3fe3fa53df4c57838609b187fd4acc799eb8b18fe1cb735d2b031f899471335147defc74ea9c1d5746496dcd75ee20e559e3bf8a4d3565b64ff81e5742fbabce7d428ba1cdb92c43d0b820ef341bcfe165b1c2bb2dc7bef0e15704f03e87abb67c36ae4e62c44dcd866176f96684b92e04ea9e5158b1c6002ec70529ea046757df024db09a79171ca70ce4c4da714b0353cdbfd85fe537a850888c3d372e04ff175d7464c1f58951b7cc2720ef484c19ae738dcfb6bbcb37ec6eba1b9b4db0636a4b4fe70d1614ffa4854d3ba02676c3f3f5cdbae525ecaa80b91c4340afda4417930f5fa739342d2c0719695f6bb4cb5a53a6972b9fc23c79d6e39270c67db731b6be5fc49a828397c636e04094f2ad93611385df84ff3328bf855d111881992251e49e27340165b66fea739c051eb016b2707ca5721e25a395f546c6466e6399d56fed090c3ae40bf6f35455912bddce3d19faf3f81c7184e00998d215e943888016324cf82ca5c86c4cc009a2cf29ef0882efa9cf96908d779bf21f4731b2a492fc25bd4d6c20d352778ae5fccde85742a337d98b6cf33d0a57f52ade71ab59c476edda4bf7697bd3d24164d63ca11a98ce58e0220be732e0197857911880ea715500f9c1232304e75b5438452a0701adce462b17088161b556a17cadd048cf8c82bffa8b4294eb94b8429ff5e16e704a4ef3508637061b5522fb219c23463820a4e8730c321d3320ec329d4d34eeeeed7a321eebff165c9d71a8d775d343d639e1a538cea69160ce3e06f6f04efd36418a0414ad88053ce9132705316d931c368ae5c609db1f0faf253f51a606a376db10eb993dba27a782660d503bac6ac1c891f9464b7ba37a356806e39e8f87fc3a0ff7febf5658a8e7f6e1323df31608eb7d6c8bc727dddafa4411e0402d8a95631d495a2204bb19f2aaba8590ca4a2ae2e470f005cf3dab5efa8b10fabfd65d1b7fa4b4993cd9c080c410c80f8cb9d7c9e6301c2df09248a8d97ffd11c01c6a88c2aeb1bfc152ea0a104559a09c090a4f5e68c04333b08d46793113c8b024168f65e2a53233931d78d1f071a3f4f8cbe5af10e8d9d7eed3427612436eb5d1b9c6f05ba43e431e8ced3b87804db09f3a3ed4874932eba49ca9d811ce4d38c738a4f3c7cb2579264a7c127eb5d034669146a1323e49dab50c55527392b9fdc8e7c2cdb685884555f6f3429506ce5d3859343bd4861cc152eedd63a7a142e83fcbd54e707d467ea36200937a1f6437b1d8e0d9372bff250dc7935b93e650ed0ac9786723deaaecca72cf410b574fa3c6600551265695070fb20d46ff4bb06e998844ddd7680d77531db4f7cda1fa3d4857734ecc9de13e04460d41ceb297397bc25ab88f00b3be7d09e39af9c72fc364ae67ae80fc1de095a56294f5422788f44cad8637f42d3671bbe53ba40f857309e88d7c402d9d9baf67efba35c6ad440f91993d8f32f3c00acfecbbcea35ceea0430fc6ea1dc8624806e74274cdaa55b24d0884009e51b44c5af24b55bf9f960854bb63ee520eb964ba02beb174963ea5b0e039f1b8764ff50a2f51740fb50035e88bab41c2b7a67975e226dfe23bbd4b25d36759c086321ef05f853a1c7586bf78ad7b873e24d7df72a006896a6e626ef363e4ede4b30561f6dbba60c553e40a40545d2d2dbacafc7a980f92b25ef31aa271f1ea6411bcaf92191b963af81a30621a3d2422e3b0f28985bbda6b30813982666b4d8bf339e7eb3cee730ba6ae416640c64356279098784ef57a3af4b959c8cbb109a200d9fa87501c19860c72b3d7301e763dc36ae2d0b5714c9ece5bd125683131d969765c302b00834552661bd877ca5abc238509b2a96bb8df6479592905be78a9de1b4c53172c9b146ab35f01ab714444d2014292d3245f1e6fc3ad97b99d092085a1d7dd8cf22f54698f098a5ff021ca90642238814195e2c487bafbd9e74f8006d63367b06aa62c93daf78afa5bb08cab2acfc7c8715488543dbe636c7446acb74a225b851fbb5a9ed4f3b594952336bf6911b7494e4c1ac21bcbcc0e0ae3b6730fc0efbc2d15610f974c4fdd4577062564aa8cf5c0bcd92338e605b08abb6aa18713f31dffda3ea3e25a195b9e964db001017a46d0d4c4f9b177bace63a5ee43f20367b95a4dcaddbb1a5e19f2089eaa0f8b07cd4f68c9f5a5fbf8b4088783b5168897c7821246db17b3447334ce13186ebc6971fab31a7fce28759107ca0e7aa08fed4ca232e8a3c827c1d785ba968a73c0afe80d6fc29d5e000d88e365717a44bc27ce7833e49279ab3a14f9caa6bc3509c797c2b9dd997820a3c8ef23158b9a330ff44fe5f1d164cac9c2c30417e24edc1aaa243750814628000efbf90240f784c2131e30f31e5d9179c75bc654651c05241a369352984384d4ee854d9986b5734009bd5d021af804577750cc9a5dec85a3169b10511e5bbd20b63705fd3944540a122fdd325fe2b1938037c9df4281f9b4f9a66a48a112d5bdfe49834a5212f7dc34a79527a903f1cb18fc9160b83f6c9b774c0cacbdf85d8b500356195b5aa2a522638a60e425071536d82b6b34a7a00e52a1ee43c8149a19afc0c0c24dff5af957e50559c9c135683cd55ef29f1319dee2c7dc27a2fd90f372e128ba6f84fb11cb01937b355035302bfe2129dc5d1472991b160240639e146b46d3341c186534c71a080b43b551976d23ab469b954ddc7bad2f496a2a8ed0873b6de2322fa2f3474638a204e148d472533fcc04838a58e6723ca0b6cbf54b16d07b4cf63dfa91174a8bfce1a2cee4c41050defea9eef5829e9f218ad4f4de3ec7d0d2709054350dbcc8a42c16e5b87b67c4b028080b1d7b66b732701e451d07c7e3802a64dc7ed3b501081c95c76952217f43b363ca412a81c1574374d000d6fbb20470782f29c98cad1b4309473bd1c70a7c7d05e69766df3dad98ca2ab89ff143cdf2479abd0d2ce09225222ef6b8460d71c34e79a1c92ba9ff0a417b03cce1c3a1e4a27ad2382f91bae2bc5ba9e67a7fd3cafb8cc86033cb88213049e938b282d64064f4dbf5ac62f119f3a712483a59eba2d982d72f7a3587da6c2be29f373226e72a83997fae95d31192ec655641d1f756f3de8a00b609d60004eed0b7d8c4ba10c0ab59d01a56cf1962050945e1763782ff049254d0272575014696d3e726dc7931b8e24567907186559eb6a242dfb3214daafe5a450d4aea5416f4b3756904a8adcb1e3bab5ad68f01970d78ce1c499d3088f7b567079a4ca169b6efa0bb05f827a4d3fe8884db4f48cb4850a29510f0f51c45c5d9decc77012afd72d6c544c0d20ff9c643129d90495eabf068d1854eecfc9464777481a4fbe02c3f3c916083bb2bae485f535202fc0c93ff5d417be1513ef11e44dc4eb23f48acad3c94da2d6ca1af2ceb93b0ad29457fc2631db67ee072467de3ef2b06b40d57d309fca6ebfdd3d9bc34d4ff480fd567b7fd2ad139000865615bd537d0a2865e477ffb417c5204aa8c94323e2736351acfd801a11725334475e71c9632b876714f19169350e734cbac5cdc6bdac699b3ba7f2ec171c60e338f74b1fa9c142525f20f2511e3c341f24493e7122c33298847f2426d883305b190784c11a1844daeddf41b138797c2a0414163e93d1a862dc73f7fb9aee61d27729eaa0eb043260a0f217406a0452b29018e7d0ae35db9a6653787ed4dccef8b607e7582bbd6676572d4e9fce92b6bd049658091166c65334ebf7f45c44efc563009b697c7d3fde38fb161b2f4107a077ecc601f58f97b1973b8b812e01403078e69992c7ad8e2e471063010fe189d80725d75154e35aac59ee17ac0f5659e9c056634de40c412a2497b9f0e74b4d34195f216b8f32c4c6cd9c753c53d091a65de571d546e70206dcd51af41050b0028f0d7d83689dacabfaba904b96cd2be6346e2e3b6d805a938ebeca515ecf4608ee12448c38d887a7c67c4077c05c24e41a84e69e8171b04e0600cac532e338dd6cbe7486573a78e9290542b9d128b2916706966d9ea83b15915ed1cf8eb67c8628f020f30634efac84ceed596534b43856f0fd9685ff9516c1bcf3b309a18eb2b36ba54048453e3e0348e1e872c7222203751ffcc32802254d309c5776d6822fbdeb4e506df931b4e8525c152a710553fe15c99d82182f7eef039fc79e4f00dca4aa0072975d883d24d428c7ffcfaad02f8e7de1a102e62e9023041fd7b2013e6fb59b937db4d5811008bf7805fb2a6f1857141c8f83bd8f9a96da28032deb846517108cb7db3efe2d1eb082d2178527d0cdf02dfea96319ec8a84ff0b640ab7b981ae12cc5ae6d613515bddf16f55ac1e9b75b186513e7c1fb630584ce0a6ddad6db8c901e4c35d3b961adc378627702bde87d7a1eea19ddaba6e77b844757d6724dd4409f83366bd944ae8dbff99a58d640fdab458974edd87100b959953d88195721059b8882985e5e3dc364a0c97ca482cbf689d101c1d44fa1a51fee1364629b3a3ce7b8aee99352c3745e8a90949988c3964a069d2b70fa2b6297d23a57ce5e677c35da295c2577274945d37b6e48bf23c300dd3ef6a6373f76aa67caf7677878f5867561b0a88175054c777644f0b2f1810ad930e7c3623deb91daba25bee69199c273554cb26180829535e546b0ea9e82a3609860e902fb0646bff8c5db82f55014955cd07f4268445554dcb1e1ccf922f1d850b6dcd4233294e936f0b4006f4f44b280c0894e29438de8704b32f32ffa003eba032468a3b3cf798a67da961f0654e8a9c586b060544d43ab9db95603ac4649bc21587f5a9a821f887c7c1f048a33c005dbb1e0ee067ba8d6e6d6823f38209f68e2a50bb16bf7f2779563ece83f9e1764921500ecb430490484cdc87425c09912c3d7b04baedb27ec1f97a9b927e445ceea1945907faddb58a967a7c7c6768647452b61a8c16230ffb2289dc4a716e3bd7385c5be6be9cc8802486745ab75a9ca35ba6df9e36e6e7254f8d6b9d0142527", 0x1000}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)}, {&(0x7f0000002740)="ceb6b33f6b31967a17d33edb8c2288cd99843d8dcec80f41cbc5bcd930b07a44b43930464acec4395a8181c99e7073f1ed60bdc9389486df748fec644b30b9b18cdcd0f88650d641b7ffebf80b3b6cf377d8d5a34c4d35cd6179064a1b0752fed55aa307a8", 0x65}, {&(0x7f00000027c0)="ee86bbc1eaaaa4cd86434dfd494cd654659bfe077fcec946f93185ecdb0ff45fbef400b5145c59aaa7d9419d99f98eca83a7aedc535994c27b7cfed983858fc85a04a6086a12ad5c5978e6bd042601a46cdbb129cd1a0ce945197551d50735aef1ead1793229791327781ea72139213f69fae67b7feec556737d", 0x7a}], 0x9, &(0x7f0000002900)=[{0x1010, 0x107, 0x0, "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"}, {0x78, 0x108, 0x200, "98ac21fa72ef62b27262510e7f26a9ed7322c19c68f0f88114727e018cd7ab3a482f8473fcadbcdb9313a9fe0704d17bbaee2825dcbfc5a460023140f261453086f6ba08926cc3926643ea2122f2fd9561f44074c87c74cabd2880aad6d6e7849ab956a5668362"}, {0xe8, 0x10f, 0x2, "331d3ea26103b15e9666b92d6c24973c6cb0c28843854fcd5d22304533d7790f8f048fec028924414b8ec14749f08f4058a692acb21dc8d6e92c6f244f300a8ab4146ba3782aea78e45e5448e62356a9629b5aaa813d2bd526f3c3e7df2d09b3a219d8847a2e4aa47a918821c4441d394068228445a167b16d8579af0aa20929ca7fcefc7c7159558a9825585c8366cfd242e71e57b64b009c3c821afd80543422094644754cc4fabd126c0f34103104ab7a13b435fa704286a0cc2f337a0772e59194a6cb8cb0cbcec33bbfac113226afeee2f435"}, {0xd8, 0x10a, 0x5, "6353a1fc946d83437588e0841af577012908009725452e1012e10d29d69d693f017bb70bde3e0fd4bd6c8c3601f0199d90b26eb22ec02d71ff1baa3cea211fc30b94abcd823818aa7f4838c160f10b2667986a54ddf1a27587d023c170bd194e1eb089b673af3fb40fc33d37a2c8aa45b200a5d4b6854796e7ed35766224f3e1911e16bbe323226fe6ca2c9023a52ffe37f283255b16669a77eb6f5e51974dea60f0acba54f37c9f66c9dfcb3a7850099edb3130ede6f26d42b5cfbc3af80d521ace"}], 0x1248}}, {{&(0x7f0000003b80)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x0, 0x0, 0x3, 0x1, {0xa, 0x4e22, 0x9, @rand_addr="256190a2b4a40f6bf6c008d692b47522", 0x1}}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003c00)="d6bd6f844d13ebf71ff5a5c69660aac4e2ea23eba468871ec6428391e29a0181d8b26f85eeb3b89b19a2e8666b933bd36cd38cb9d84a72f4658d73305b9d9e2f51a5bac69c3d3945cb7eed6a695bb45d876d1aa70c32d151bb5f9e077bf9985841b4087456ef3ad648c4910f0f55c40db07f79cf3f4736ba37a62d4ea662e386bc304d42e09efe", 0x87}, {&(0x7f0000003cc0)="cc08fb72c3fb1f3e8d3b827027e53aa7e505acb7a742268e430683586d71bc53899239041b6b82dabeb347d4a817d16b52a00a17a25e4fb7b4b62908d9535c8f75c495b00c8dc0545437d3d22d39c740a49cce1097ccd9565b61b5a9cf7f479491537162bf83af5b071f0ccc580a7eb61a3bd9fc6cef5d8fda187ad2cdd8cd4f5fdc2696ee49dc0be078cb918937bc19b2b732a694bbf5e6969dfe599d828e08c8245d12cd7c894b97001a947f444ce571aba22a404d0692837b9bcc80c4ca7bb2f8a2a20cc3f2b5f95bc231aabc884007ceee84502b5fb1751a3e3278ff62cd40ac3152960297422fbf80352d4aaa06", 0xf0}, {&(0x7f0000003dc0)="1146ddab4032e7816d08642b36c1d78a91840249c7c4f81063d61613f23805c95c64cf2186d6f8905f61ca5bc27808c71d74c190453fccbdf608ac26cb16c7cadccdc5b134", 0x45}, {&(0x7f0000003e40)="fe5af0adb95988166c3c963fe1d5ca710d2cfbc2425aa154b9563b8cf747d85c2ee993d33f2b14fa20a8e5b73947071b0a9c4b1fad5e711eacda0f8d4e363850f9b24a78c06ceaf714f57a41775e3870910386269e222809874e8ffbf9062e2bd60e2562c65fa18abb62b1d6ed79bb27dd3881a65b017bd83eb8ffb9298967dcb2b9e1d5ee9915", 0x87}, {&(0x7f0000003f00)="0155dc2537f0bd4fcf866a1f2ee96b2ae3806139466fae29cab22e069e2e994832", 0x21}, {&(0x7f0000003f40)="1a83c6503f41e65f234633d46fb407c81d7338d047ec926c9cb281e4b2b137fa0a32f4626df19f671c7528c1d5a8038d61364aa8a295015ca2607dbaeb3c3c2de32b61b11c2af9c9f4015f75b67598ba96bcf8cd5170b8da261c8fe97d452a041aabbeb89196da07ffebf9f2f8c68d24b66870769fec8f4a551418b575791933c9498414243bb944d8cba262cf73fa40ca60887c589fa94098763a17", 0x9c}, {&(0x7f0000004000)="017d0df81083b6ca6176019a724431f62e87404ae460159b62b8d815150fe35030d900590fd66506632eb222873b07314f2f64f75d801538af73de97c2675ac049953334bd3897ef2a731228", 0x4c}, {&(0x7f0000004080)}, {&(0x7f00000040c0)="09bd961d1fe64646c5d8b506ee61da05d8f8e6e5e365e63945c3543d18ac209b732149df470a0abd3513b05dba4c08e2b2f27d1c2d5d3e0ec7f2cfeb4534b395d7b2b82ce8a4970abf81ecb38ba15f5092e10731e29dd04b26b0a9199cb1576c15a36113ea6ba5fb4698620df8a5583acbea427757a2d62037636d94be77128688b422e4c857b292916ffb3cc08b8634193f878991249414b178e7d6fc4f12c4", 0xa0}], 0x9, &(0x7f0000004240)=[{0x28, 0x88, 0x5, "b2c7fdc16835a224b6700b7443ffc991c5b0897c"}, {0x40, 0x10a, 0x0, "b12607c0a0946c46a7a26f3db7712f50a1072a288d08e9ede315901a5e4f5a073e754e396a3900427d2d74aace1fb8a7"}, {0xf0, 0x6, 0x400, "218707a33ef6ef6866310d43bdbc410e50cd1467b100f48f05dbe71d48ac430671f4a7742a2b92674878aca2f03b4985e2fced13698643b3e4956cd3520bc773fa1ce8f424c86a6ca35327823f9708d38175e9646c14c4e7cefebcabb960e93bfee46fe2bf9b39cbdb3366e2a2f94a8eec2f1a071715c1c3cb729c312f0ac43e88a11c161fccb882457aea2114832f7427bb5245a3404decbc7ec2e11d8beec6f4926b64231329323d26d9c77868b0a8c36c6bf5da8bce4983f68eb9a65bfedc8d9a5dc044f395e05b4734f97f98440f3d71d436f73f4abd2910"}, {0xd0, 0x10c, 0xe0, "3bf472111c0d299c5a69e600b1297a39b51999f3b559e2266e0c20083715919cb60f0692a06935005a7adbbcf94cd4352576a9b1156d59591ffae765e2234b0131ce8f5feabd824e0f72b9937ce37c5c7ac1cb3fd52cb829eabc637abf556d2acfd9e71953a56b42353a85221a678554bd0a7661ea44a125de4f98592bf052ceeec9c0c7e4a18f1e462380c239acfb6bbcd43ffc7c452aac0407c400df77c1641da475beefb95f8d48d3067b70075b537f4e59f7331709b81b39"}, {0xb0, 0x0, 0x3, "7f9d85f3c4ba5b3aeca43b8501d56b9648e087edb1e40eabef5cce78ee7fe309146d38061148321f13f108f27fbc061b68106a18c1d64bd6a0ad6d11f682c57ed66997939e56ca0177cab6fea119cc001c1c608bf3dd5e665e2565a53e2d01b3db0129587d98977980640700a6574c3f8b6e7a5ea64553d25c1aecab72dcf5c50b16f7bc10c896d66c16b6842b762abed6794ccdd313696dc1139bbb59ca"}, {0xc8, 0x103, 0x5, "dc1c220f0bff236969cd98889e6f1c57c28dc6595e75bd243b84a4a701e3342e1dadc1dcf1475df4a4a7e42c4dd325b818283663d88ed3054ceb9f6d807432e704b21349fe0518023ae29141c4270042efef7095cfc5c023a2817972ae118b9daf1d0c141a952c6e9c3b493e53aef5591f5c87fa203aa146c9aec32ae7fb72fadb0964e58daf43af7bb09f6710d587bac0300727be383e4b9553317e9cf14b7291f2f21151446f81fd994bb51e8c1dbf93e32eda11cb4c0a"}, {0xe0, 0x6, 0x7, "1b40310d7684a96abbcfb37c742514de254cf43c37a887bf67f9f7eb5491433150e4ebbc991fd515222af2fd8ee8a693bb7f3f666a9ccff286766a2d7c4f6e733d15f40ee42ed9b026647ac838f4c01332b4abc20e2afb0937ce89f9eaf814bcd99b8e83eb66d551f1fe0020dd1b93ffd00cdd2216ed548f65677b5d45de4b940cb2c0534f9f45221757966b309661c3078173cedfff1b8d87fd83fa6186650956f5ea8dd036848cc51b988c6024f7da0e5fe2095eec3581ddd85d9ad1761b58088365dd0ee04246f4ee"}], 0x480}}, {{0x0, 0x0, &(0x7f0000006940)=[{&(0x7f00000046c0)="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", 0x1000}, {&(0x7f00000056c0)="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", 0x1000}, {&(0x7f00000066c0)="1dcc92610444cd026cbb8e0718f65d740a1cd9631df75b1217d20c0017311c457acad63e72064bcf0f2b5aee0cada278cdf52d59e443f1f12e9de7d72fe6a4db9d8c66c598bff25dcbdee91064661a8437a4290fa6af3b708a99a3fa013142915f15f2fa7236c95892e102e7b6e32372deb374bfad089e2e66120fdc295043ab9a02531e3d933b7dbe6d9b2a7f82db35ddc801ba6258ffc8af8fda5ac4ae81c35605781c09fca47c46e9228789cea3fd499f834ee87a1827eeec5c7b3e78288537ae02570adb3506b6927410de394a099a0f4e4cd5a5b3b6b21e", 0xda}, {&(0x7f00000067c0)="f23e6fe2c4a736e45e565a970a23eebecc48b883d97a238661de2863e056fb60e4284bacc7d6d28ed0a4acd889b85d6a7617172d9c2419b0ad901055958b40bbce4e4f1db9bcffd8f47bf8c3bdd64795ba54de4a4079bfb9d4ce80754f16a889c49da7d226b611f152ae8749a1a74897cf24d094e68f50e6eb166a2d4112362affad910dcaec878884430a01cfce66a5864b2e1a60fd8875e4fa57a39fb7b016c943372144faa34ab026b2712ece6101c5a936bcc90fc0623e2f", 0xba}, {&(0x7f0000006880)="cac1c85877a21e29afd7f2e5932c2657c04daefd12e9997c6a6e12befdb95eaefc6cd84d18d825360b0d6492c4a783061cbc7bf211c9d2d6e673c5a96833b66261cc4c4c27737f117dffe29d6da3b476b21f2ed5eece4679b9a8ee7750856292056c92ef3349108cd9431c4dd392ea51d412175ef32c842291f029da69bc1b606e6d58afe47df2f494e62b26653fa8b9cbc870", 0x93}], 0x5, &(0x7f00000069c0)=ANY=[@ANYBLOB="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"], 0x190}}, {{&(0x7f0000006b80)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000006d40)=[{&(0x7f0000006c00)="c93d960fcf2ed574e97933cfc0d9ca3857ed9330f748ca1fa9d3fc14ebc19f33b92f5111ac7c9333e13a863d3f693cb5325988f4e40bb6f55974dae6576236a516bb6c135539c6cb9f2eeb58bdc5eb0e8c74f3dc7f74e09832c13e2da881a24c52456bf2f1dc520e12b2f3a1405483dcf8c89a0349059c08b600c1fa3e4535939783af5bbd99ce1637900a412308f982918e109b185ba97dde6d4b9f4612535dd58702d8e69d3c460aea332b518fb2be2520a4e5bb439d62e8d89509099fbc", 0xbf}, {&(0x7f0000006cc0)="b9d33f3ec76ea4cb72a86b1ea7646cfce57a6d2c0b4926b32610661f5aed26c006f009a8786d0d26c2effe6baf4dbcd3dd60b3309238a3206e66d96b5e5570741b637a3978ad125d73e70729801ae58585c23c57a28c22d0a83c4fa570241565bd79c9b814", 0x65}], 0x2, &(0x7f0000006d80)=ANY=[@ANYBLOB="280000000000000001000000040000006f66bea56030d766237b0b92048c60873b8aacfcb80000000001000000000000d041820f030000005f9a3b38157612e76640e0eb1b08d456c6b55b70045397be381ad2839732e7b2db1e41ed9b489aaca8acb74315ad958babe01008a348d4dcf4e5013f6c5c35ea1090aae51ad353b85bea99056e17b4205f8869c8f4ee519d030e44d905eacc5ba091131d8ab92e9ec6f5ea8504733d6ceeb871fb27c73d6f5231d6687fdd2733d6067ae2f647fbe50cdd344afabec3e9e76b341cc400db1d0bc0133d914feb9214b4f906a2d6c7f55b04ce2ba67e1d8f77c20ae994483cbcff33b9f5f563a0d65baa476beb4f8cd49d6c292cedc334978189bcb72f34fc8db6af3a4981cb3cc9ba2218b6592a988b4acbb000eca00300a800f0ff0000000000010000000000006697b83df889fb2efe54a7ffe3280aef7814fc6cc86fbfff2ec910acffef45b6271aaa2373f56886befe2590ad2694d224dc71b6516239c3809bd5217d8321e9e816f4f848071e7f90ebc6fefcbdafc34c4737e48218a1fe66ca71b0ba013e1118af8414fa8ba8fddec29cf8398f600e4e8fe725572f384d926e652b9c6c213f06496d61fc3cd87037be0e03dec8fe6991000000000000001800000000000000040100004abe0000262fe52ecc8b000068000000000000000201000020000000d2679a67d6ee6bfb51364cadc0fa21ac9380eacb9ec2753206a84b7c21d1c509d276ce99c859aa9ae80fd98f1bff7c088ad0905abf1911eeb6c80055e8229d1cce9437a88b42bac3cb912366515b7b493600000000000000"], 0x250}}], 0x5, 0x4000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) socketpair$unix(0x1, 0x4bf18030b76a1d17, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000004080), &(0x7f00000071c0)=0x4) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000007140)={{0x2, 0x4e21, @local}, {0x6, @link_local}, 0x10, {0x2, 0x4e22, @empty}, 'veth1_vlan\x00'}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700)='/dev/hwrng\x00', 0x101, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:04 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x4400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r9, 0xc0106426, &(0x7f00000003c0)={0x5, &(0x7f0000000380)=[{}, {}, {}, {}, {}]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000240)={r10, 0x8}, 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000280)={r10, 0x2}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_id=r11, 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f00000001c0)) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r12], 0x2}}, 0x0) r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r13, 0x800000c004500a, &(0x7f0000000300)) r14 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r14, 0x800000c004500a, &(0x7f0000000300)) splice(r13, 0x0, r14, 0x0, 0x100000000, 0x0) 15:07:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:07:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x21, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f00000001c0)) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 710.124531][T15517] IPVS: ftp: loaded support on port[0] = 21 [ 710.160106][ T8103] tipc: TX() has been purged, node left! 15:07:04 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x20000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000280)={0xb4e, 0x10000, 0xfffffff7, 0x1ff, r4}, &(0x7f00000002c0)=0x10) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:07:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 15:07:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000280)={0x80000000, 0x9, 0x4, 0x2000, 0x4, {r6, r7/1000+10000}, {0x3, 0xc, 0x1, 0x3, 0x24, 0x1, "a8c01029"}, 0xa365, 0x3, @userptr, 0x101, 0x0, r2}) connect$llc(r8, &(0x7f0000000300)={0x1a, 0x30f, 0x5, 0x0, 0x0, 0x8, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700010000000000df", @ANYRES32=r10], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:04 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:04 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f0000000240)=""/75) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="24ed274e9ce8a07f22f1ec", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 710.741794][T15551] IPVS: ftp: loaded support on port[0] = 21 [ 711.910111][ C0] net_ratelimit: 30 callbacks suppressed [ 711.910121][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 711.921748][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 712.189919][ T8103] tipc: TX() has been purged, node left! [ 712.349938][ T8103] tipc: TX() has been purged, node left! [ 712.499936][ T8103] tipc: TX() has been purged, node left! [ 712.789925][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 712.795866][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 712.801769][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 712.807741][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 712.823963][T15561] IPVS: ftp: loaded support on port[0] = 21 [ 712.906538][T15561] chnl_net:caif_netlink_parms(): no params data found [ 712.965474][T15561] bridge0: port 1(bridge_slave_0) entered blocking state [ 712.972735][T15561] bridge0: port 1(bridge_slave_0) entered disabled state [ 712.980895][T15561] device bridge_slave_0 entered promiscuous mode [ 712.988545][T15561] bridge0: port 2(bridge_slave_1) entered blocking state [ 712.996347][T15561] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.004600][T15561] device bridge_slave_1 entered promiscuous mode 15:07:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:07 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x38, 0x0, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x7}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:07 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x240008c4}, 0x4008011) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r7], 0x2}}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000300)={{0x3, 0x0, @descriptor="0c02857787ba2567"}}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:07:07 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 713.029926][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 713.035714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 713.086469][T15561] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 713.109060][T15561] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:07:07 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 713.250188][T15561] team0: Port device team_slave_0 added [ 713.257505][T15561] team0: Port device team_slave_1 added [ 713.265300][T15570] IPVS: ftp: loaded support on port[0] = 21 [ 713.271434][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 713.271463][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 713.451612][T15561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 713.458671][T15561] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 713.485250][T15561] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 713.497374][T15561] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 713.504459][T15561] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 713.531151][T15561] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 713.653055][T15561] device hsr_slave_0 entered promiscuous mode [ 713.690245][T15561] device hsr_slave_1 entered promiscuous mode [ 713.729978][T15561] debugfs: Directory 'hsr0' with parent '/' already present! [ 713.746293][ T8103] device bridge_slave_1 left promiscuous mode [ 713.752752][ T8103] bridge0: port 2(bridge_slave_1) entered disabled state [ 713.811705][ T8103] device bridge_slave_0 left promiscuous mode [ 713.817974][ T8103] bridge0: port 1(bridge_slave_0) entered disabled state [ 713.854300][ T8103] device veth1_macvtap left promiscuous mode [ 713.860855][ T8103] device veth0_macvtap left promiscuous mode [ 713.866849][ T8103] device veth1_vlan left promiscuous mode [ 713.872687][ T8103] device veth0_vlan left promiscuous mode [ 714.980204][ T8103] device hsr_slave_0 left promiscuous mode [ 715.040368][ T8103] device hsr_slave_1 left promiscuous mode [ 715.102920][ T8103] team0 (unregistering): Port device team_slave_1 removed [ 715.114682][ T8103] team0 (unregistering): Port device team_slave_0 removed [ 715.125524][ T8103] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 715.174198][ T8103] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 715.231362][ T8103] bond0 (unregistering): Released all slaves [ 715.562533][T15561] 8021q: adding VLAN 0 to HW filter on device bond0 [ 715.574495][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 715.582976][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 715.593007][T15561] 8021q: adding VLAN 0 to HW filter on device team0 [ 715.605737][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 715.614859][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 715.626273][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 715.633542][ T9524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 715.653434][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 715.665807][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 715.675406][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 715.687638][ T8060] bridge0: port 2(bridge_slave_1) entered blocking state [ 715.694854][ T8060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 715.706445][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 715.715839][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 715.738561][T15561] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 715.749792][T15561] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 715.762354][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 715.771289][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 715.780614][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 715.789304][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 715.799412][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 715.808670][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 715.817787][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 715.826671][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 715.860005][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 715.868060][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 715.876283][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 715.900219][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 715.917518][T15561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 716.017136][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 716.032406][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 716.055920][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 716.068238][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 716.079033][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 716.092739][T15561] device veth0_vlan entered promiscuous mode [ 716.108445][T15561] device veth1_vlan entered promiscuous mode [ 716.130477][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 716.139497][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 716.153756][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 716.168136][T15561] device veth0_macvtap entered promiscuous mode [ 716.179407][T15561] device veth1_macvtap entered promiscuous mode [ 716.199333][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 716.214063][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.224538][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 716.239180][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.250941][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 716.265128][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.275977][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 716.290126][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.303565][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 716.315255][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.330710][T15561] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 716.338897][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 716.351692][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 716.360781][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 716.371470][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 716.382741][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.393195][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 716.404313][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.415355][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 716.435772][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.456810][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 716.480017][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.499935][T15561] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 716.518284][T15561] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 716.529585][T15561] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 716.537637][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 716.546848][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 716.711417][T15601] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 716.719296][T15601] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 716.730310][T15601] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 716.738119][T15601] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 716.949932][ C0] net_ratelimit: 22 callbacks suppressed [ 716.949939][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 716.961799][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 716.969585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 716.980334][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:07:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:07:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:11 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000011}, 0x20008001) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r7, 0x1, 0x70bd27, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x20000041) 15:07:11 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}, 0x1, 0x0, 0x0, 0x800}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:11 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/244], 0xf4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 717.189942][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 717.195774][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:07:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) [ 717.288861][T15614] IPVS: ftp: loaded support on port[0] = 21 15:07:11 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write(r2, &(0x7f0000000240)="2fc99cfde65b5a23eeeb51a593e46a23611ded10967a1f05d61a49134e4ec4e103022de5036c00888f7cfab389650426fdb02b0c5dd7a97cf514a8ab65916d4d09feba3c14f9e9c85c52a73cb3dd6219fd327ff0b0391c22d011fa2294486298422e2d0f620c03432aa705d489262561d011386988b880e9f2bf770d69176f51a88d3256762103cd4178eead562c53a22951630290eafd6797aca3f090c6f84293a61dee4e229d56c88c3b29d9c39d0a0e58eb4ebef2d3afe72dbb8ee3420091f6348b67f12f4b3a86c14855262555ba", 0xd0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 15:07:11 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000040)=""/97) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 717.429908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 717.435707][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:07:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:07:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:11 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) io_destroy(0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df650db3c58a59308fa067a6ca8e54a62f892c2b5261170460600c8a0ae1cb3874a1380f4f044e82c1d05900217cc69965", @ANYRES32], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:11 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x43) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 717.753742][ T8056] tipc: TX() has been purged, node left! 15:07:11 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) [ 718.023487][T15649] IPVS: ftp: loaded support on port[0] = 21 [ 718.149908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 718.155836][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 718.962856][ T8056] device bridge_slave_1 left promiscuous mode [ 718.969121][ T8056] bridge0: port 2(bridge_slave_1) entered disabled state [ 719.020736][ T8056] device bridge_slave_0 left promiscuous mode [ 719.026980][ T8056] bridge0: port 1(bridge_slave_0) entered disabled state [ 719.073921][ T8056] device veth1_macvtap left promiscuous mode [ 719.080034][ T8056] device veth0_macvtap left promiscuous mode [ 719.086033][ T8056] device veth1_vlan left promiscuous mode [ 719.091908][ T8056] device veth0_vlan left promiscuous mode [ 720.190243][ T8056] device hsr_slave_0 left promiscuous mode [ 720.230059][ T8056] device hsr_slave_1 left promiscuous mode 15:07:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}, @IFLA_MASTER={0x8}]}, 0x48}}, 0x0) 15:07:14 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f0000000040)) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:14 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00'/10, @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:14 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 720.281844][ T8056] team0 (unregistering): Port device team_slave_1 removed [ 720.292564][ T8056] team0 (unregistering): Port device team_slave_0 removed [ 720.303372][ T8056] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 15:07:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x40}}, 0x0) [ 720.390093][ T8056] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 720.479769][ T8056] bond0 (unregistering): Released all slaves [ 720.515354][T15683] IPVS: ftp: loaded support on port[0] = 21 [ 720.587470][T15664] IPVS: ftp: loaded support on port[0] = 21 [ 720.593882][T15682] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:07:14 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPSET_CMD_TYPE(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x8c, 0xd, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x8c}, 0x1, 0x0, 0x0, 0x48094}, 0x1) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x20000, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000240)={r10, 0x8}, 0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f00000003c0)={r10, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x9}}, 0x69, 0x20b, 0x0, 0x81, 0x379c}, &(0x7f0000000480)=0x98) [ 720.868057][T15664] chnl_net:caif_netlink_parms(): no params data found [ 720.969617][T15664] bridge0: port 1(bridge_slave_0) entered blocking state [ 720.981087][T15664] bridge0: port 1(bridge_slave_0) entered disabled state [ 720.989034][T15664] device bridge_slave_0 entered promiscuous mode [ 720.999368][T15664] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.007760][T15664] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.032196][T15664] device bridge_slave_1 entered promiscuous mode [ 721.064458][T15664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 721.075755][T15664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 721.115645][T15664] team0: Port device team_slave_0 added [ 721.123231][T15664] team0: Port device team_slave_1 added [ 721.140723][T15664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 721.147966][T15664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 721.174283][T15664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 721.186468][T15664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 721.193863][T15664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 721.220863][T15664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 721.286793][T15664] device hsr_slave_0 entered promiscuous mode [ 721.330350][T15664] device hsr_slave_1 entered promiscuous mode [ 721.369906][T15664] debugfs: Directory 'hsr0' with parent '/' already present! [ 721.412143][T15664] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.419357][T15664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 721.426788][T15664] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.433962][T15664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.473790][T15664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 721.487166][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 721.496466][ T8046] bridge0: port 1(bridge_slave_0) entered disabled state [ 721.505271][ T8046] bridge0: port 2(bridge_slave_1) entered disabled state [ 721.517839][T15664] 8021q: adding VLAN 0 to HW filter on device team0 [ 721.529099][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 721.538240][ T8057] bridge0: port 1(bridge_slave_0) entered blocking state [ 721.545412][ T8057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 721.573753][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 721.582708][ T8057] bridge0: port 2(bridge_slave_1) entered blocking state [ 721.589887][ T8057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 721.598780][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 721.608035][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 721.619679][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 721.628367][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 721.637542][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 721.656326][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 721.664043][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 721.678620][T15664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 721.742453][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 721.751280][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 721.764858][T15664] device veth0_vlan entered promiscuous mode [ 721.771645][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 721.780587][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 721.788928][ T8056] tipc: TX() has been purged, node left! [ 721.789645][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 721.803453][ T8056] tipc: TX() has been purged, node left! [ 721.803716][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 721.817299][ T8056] tipc: TX() has been purged, node left! [ 721.822720][T15664] device veth1_vlan entered promiscuous mode [ 721.841378][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 721.850571][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 721.858855][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 721.867868][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 721.878934][T15664] device veth0_macvtap entered promiscuous mode [ 721.888527][T15664] device veth1_macvtap entered promiscuous mode [ 721.901865][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.912817][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.922896][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.933643][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.944019][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.955058][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.965763][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.976541][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 721.986501][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 721.997177][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 722.008255][T15664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 722.016579][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 722.025208][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 722.033768][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 722.042674][ T8046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 722.058846][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 722.069449][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 722.080453][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 722.091059][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 722.101340][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 722.112113][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 722.122160][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 722.132663][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 722.142586][T15664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 722.153304][T15664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 722.164500][T15664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 722.173379][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 722.182733][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 722.309910][ C0] net_ratelimit: 20 callbacks suppressed [ 722.309919][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 722.321871][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 722.334850][T15703] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 722.342699][T15703] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 722.351869][T15703] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 722.359550][T15703] batman_adv: batadv0: Removing interface: batadv_slave_1 15:07:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:16 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000000180)={0x0, 0x10000000, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r4, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_ORIG_ADDRESS={0xa}]}, 0x30}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000000340)={0xfffffffffffffffd, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x3c, r4, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xa7}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x400c080}, 0x40) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r7], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r10, 0x84, 0x1, &(0x7f0000000240)={r11, 0x8}, 0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000240)={r11, @in6={{0xa, 0x4e22, 0x40, @dev={0xfe, 0x80, [], 0x1a}, 0x4f}}}, &(0x7f0000000040)=0x84) 15:07:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) 15:07:16 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:16 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0xb2) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000240)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x4c, r7, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5f}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfa}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x404c885}, 0x10) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x26000001) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 722.717496][T15714] IPVS: ftp: loaded support on port[0] = 21 [ 723.189948][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 723.195762][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 723.201563][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 723.207604][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:07:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) 15:07:17 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x40000, 0x0) mount$9p_fd(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='9p\x00', 0xa400, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug', 0x3d, 0x3f}}, {@debug={'debug', 0x3d, 0x7fff}}, {@version_L='version=9p2000.L'}, {@version_9p2000='version=9p2000'}, {@access_any='access=any'}, {@loose='loose'}]}}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:17 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:17 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 723.439910][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 723.446379][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:07:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 723.574337][T15733] IPVS: ftp: loaded support on port[0] = 21 15:07:17 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000001c0), 0x2) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0x2c, 0x1, 0xbc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PPPOEIOCSFWD(r5, 0x4008b100, &(0x7f0000000240)={0x18, 0x0, {0x0, @dev={[], 0x2c}, 'gretap0\x00'}}) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x116) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 723.669907][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 723.675697][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:07:17 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x5, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[]}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x2c}}, 0x0) 15:07:17 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:18 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x6, 0x800000003, 0x80) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 723.996109][T15754] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 724.074893][T15756] IPVS: ftp: loaded support on port[0] = 21 15:07:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x2c}}, 0x0) [ 724.241979][T15765] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 724.592392][ T2584] tipc: TX() has been purged, node left! [ 724.752465][ T2584] tipc: TX() has been purged, node left! [ 724.912632][ T2584] tipc: TX() has been purged, node left! [ 725.069941][ T2584] tipc: TX() has been purged, node left! [ 725.822881][ T2584] device bridge_slave_1 left promiscuous mode [ 725.830867][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 725.870660][ T2584] device bridge_slave_0 left promiscuous mode [ 725.876839][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 725.923472][ T2584] device veth1_macvtap left promiscuous mode [ 725.929739][ T2584] device veth0_macvtap left promiscuous mode [ 725.936139][ T2584] device veth1_vlan left promiscuous mode [ 725.942240][ T2584] device veth0_vlan left promiscuous mode 15:07:20 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETGEN(r5, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x5}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x5}, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000240)={0x0, @bt={0x85, 0x6, 0x1, 0x1, 0x10001, 0x5, 0x4, 0x3, 0x20004, 0x7, 0x9, 0xcc39, 0x2, 0xdaf, 0x0, 0x11, {0x2, 0xa65}, 0x3f, 0x1f}}) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="002a00798bc3870007000002650800bcdf2aa09871cccd39abaf25000012417aca2e280d8c5c5745dc17ccd22126c8", @ANYRESHEX=r9], 0x2}}, 0x804) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 726.689413][T15785] IPVS: ftp: loaded support on port[0] = 21 [ 727.150210][ T2584] device hsr_slave_0 left promiscuous mode [ 727.189927][ T2584] device hsr_slave_1 left promiscuous mode [ 727.243496][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 727.254453][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 727.264828][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 727.304180][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 727.349893][ C0] net_ratelimit: 12 callbacks suppressed [ 727.349903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 727.361417][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 727.365529][ T2584] bond0 (unregistering): Released all slaves [ 727.367272][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 727.379086][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 727.468163][T15774] IPVS: ftp: loaded support on port[0] = 21 [ 727.589906][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 727.595717][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 727.793388][T15774] chnl_net:caif_netlink_parms(): no params data found [ 727.829896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 727.836090][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 727.864332][T15774] bridge0: port 1(bridge_slave_0) entered blocking state [ 727.880394][T15774] bridge0: port 1(bridge_slave_0) entered disabled state [ 727.896105][T15774] device bridge_slave_0 entered promiscuous mode [ 727.923953][T15774] bridge0: port 2(bridge_slave_1) entered blocking state [ 727.931401][T15774] bridge0: port 2(bridge_slave_1) entered disabled state [ 727.950033][T15774] device bridge_slave_1 entered promiscuous mode [ 728.004552][T15774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 728.025100][T15774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 728.074706][T15774] team0: Port device team_slave_0 added [ 728.091868][T15774] team0: Port device team_slave_1 added [ 728.118393][T15774] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 728.133236][T15774] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.163206][T15774] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 728.176195][T15774] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 728.186679][T15774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 728.215987][T15774] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 728.311875][T15774] device hsr_slave_0 entered promiscuous mode [ 728.350247][T15774] device hsr_slave_1 entered promiscuous mode [ 728.399942][T15774] debugfs: Directory 'hsr0' with parent '/' already present! [ 728.442733][T15774] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.449948][T15774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 728.457256][T15774] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.464483][T15774] bridge0: port 1(bridge_slave_0) entered forwarding state [ 728.475580][ T9388] bridge0: port 1(bridge_slave_0) entered disabled state [ 728.484090][ T9388] bridge0: port 2(bridge_slave_1) entered disabled state [ 728.521484][T15774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 728.534282][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 728.543007][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 728.549893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 728.559024][T15774] 8021q: adding VLAN 0 to HW filter on device team0 [ 728.561669][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 728.579512][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 728.588882][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 728.598097][ T8057] bridge0: port 1(bridge_slave_0) entered blocking state [ 728.605199][ T8057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 728.614033][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 728.622686][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 728.631299][ T8057] bridge0: port 2(bridge_slave_1) entered blocking state [ 728.638338][ T8057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 728.646397][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 728.656130][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 728.674711][T15774] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 728.685944][T15774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 728.698855][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 728.707908][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 728.718856][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 728.729190][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 728.738376][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 728.747041][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 728.758897][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 728.767828][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 728.794086][T15774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 728.802839][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 728.814805][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 728.822863][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 728.834881][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 728.888264][T15774] device veth0_vlan entered promiscuous mode [ 728.895317][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 728.904575][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 728.913530][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 728.922421][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 728.932879][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 728.941170][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 728.952212][T15774] device veth1_vlan entered promiscuous mode [ 728.968910][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 728.977397][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 728.985946][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 728.994625][ T9388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 729.005436][T15774] device veth0_macvtap entered promiscuous mode [ 729.014696][T15774] device veth1_macvtap entered promiscuous mode [ 729.028326][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 729.038797][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.049063][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 729.059735][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.069731][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 729.080358][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.090355][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 729.101150][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.111039][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 729.121634][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.132817][T15774] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 729.141442][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 729.149776][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 729.158219][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 729.167698][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 729.178212][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 729.189255][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.199434][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 729.210367][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.220284][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 729.230952][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.244792][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 729.255322][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.265298][T15774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 729.275881][T15774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 729.287066][T15774] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 729.301597][T11219] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 729.310999][T11219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 729.430797][T15804] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 729.438590][T15804] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 729.449097][T15804] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 729.456995][T15804] batman_adv: batadv0: Removing interface: batadv_slave_1 15:07:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5, @empty=[0x14]}]}, 0x2c}}, 0x0) 15:07:23 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x19, &(0x7f0000000400)=ANY=[@ANYBLOB="bf1600007a792546b7070000010000004970000000000000bc70000000000009fc00faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201bbebb1aef48004d26342c94f56a39359ba56724e4535d80ffbd979a91b0253517190c6848d53382c262869ba15d8f0c2211a22b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dff0e09fe77598e5649892409453c09a8d61703eefe87d7919c5ea2a361b10500000000000000d653"], &(0x7f0000000140)='GPL\x00', 0x0, 0x9, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r5}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r5}, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x40, r6, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x401) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:23 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/230], 0xe6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:23 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x56) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r7, 0x800000c004500a, &(0x7f0000000300)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r8, 0x800000c004500a, &(0x7f0000000300)) r9 = getpid() pidfd_open(r9, 0x0) r10 = getpid() pidfd_open(r10, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r11+30000000}, 0x0) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)) [ 729.880459][T15814] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 15:07:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000000)={0x4, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, 0x0) [ 729.930365][T15818] IPVS: ftp: loaded support on port[0] = 21 15:07:24 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 730.114370][T15821] @þ: renamed from team0 15:07:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 730.142862][ T2584] tipc: TX() has been purged, node left! [ 730.181753][T15821] 8021q: adding VLAN 0 to HW filter on device @þ 15:07:24 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x252003, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r4], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 730.454611][T15827] 8021q: adding VLAN 0 to HW filter on device @þ 15:07:24 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x0, 0x1, {0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x20}, 0x1}}}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) sendmsg$inet(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000000240)="b61eb98926f60a3f04cfa052376490bf76f312bf9afa76a28c209bca5936804016de95c3d1e59eefc860f772edc2d225fe45d1ac83ee25791fe5c498c543c3eb656f92ad9b86f749872814488370b2aba5d9823491a54af6558d2acdc146750464d305a85104bd19a8baa56941a70d5e12c1b9b2bfd69df6c4de4daddd3a16c9d5401a2673daa5987025563e53321a95301fc7af849d9bc5387d02fd19041035b15014431cd372291cbbf6d4f40f0c0598227f52ecb66031c5371e7ee8f1154c1e21c69b9cad86", 0xc7}, {&(0x7f0000000340)="fe205c8c496e13d3f983125004ad00d204c3d52d3ee75ae23b1bf3e30cfefc036c212add6a840f7674fdbdc50124ba5ab458457f030a9e41bf92cfc6d9a44abf14915b3c6f942b8cc6c4188c143165befdfcfa3d364f833bd969c75775c1c8a85e11c1ec0dc36ed1940b9d6f832e5a440032563291152807dbfa313ce3286f73ce84987a33c137dfcc6ad48f8a4e8a582af07b736515321608b6741f46eea269ffa302de6ee0f438c3d838235cf73f75303c1a207effbe0dd830288842d57727da76140138b224f37ebb4221d8fd628f213e51fc27322861a80331214afa", 0xde}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="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", 0xfd}, {&(0x7f0000000040)}, {&(0x7f0000001540)="852c8ca623864b6ba59b655b631e656d91b0cb5670184e05ef03e03748c13c7248cce99f92e42ad5ecff01b4df148a42ddd0dfad152f6db43824e7506705b240028dbdb5f028195f0aa62ddc4ff90b630bdb1db67a77d2d984e4118ac75cbe7206f59bb233ed63092238d90f652ff06a0a76d1ac2d947a53b43717c5e9b0244c9671ef95712e51039eb98836b3db2dccb39d3f9ad3167cc33fce17cf6f06a2e0db58aed7626cc6b6cf2762dcee470d1e11181e711c0afa243bd17e118d", 0xbd}, {&(0x7f0000001600)="6c8e68709d4b7bf5750b40500a2f24831e0f63c4913ea756487c1fe20201af5294380a6705194b0ffc9c731c2c22fee43ba006a943a421998c5ace1b4f47c26a25aedd0e52850b63eda56812377e1079dd02ceb5a755a5a93e824e1c9078a70a922180ddf1e85a469fe49097919df0880d8e3457b6ddacc0330e8d09246064881e402d1f9939f4817db697d4191b1832dfa05cf8d8cb8c9118b36e2ad30b3ef13d0ab8", 0xa3}, {&(0x7f00000016c0)="7ae6f27d967b162dfe4704021e7abfd430a24215d1b93ec46b51c0880be9fbdb70072ab069bc94e3bad429831b477fc87451f0b4cf57781e21d280698f61e3ed2e182c25682c59dc8ba3c4a66b6ed343819596658847d6ad5289c018b9cff39fe0ee29ea5896ebd9ef3573e9aa2fc3", 0x6f}, {&(0x7f0000001740)="6a6efa91f25572d7fd4d6e7df378a4eb8c2b7d3a3832e49cf98b84a1aecedc4938fb6b3c38dd2c26e052a21965909d0d2ba6ee78a9da187a4c98ab1c11ddc6538f29cc2f69e06c17", 0x48}, {&(0x7f00000017c0)="9ed6682865daa7e51341822c198da747efaff33aaa19df00ff05906dba7c54f0041d65b24e01734f9bb6871f77b76f87e2301738a6afd7799c8095d89d5e6c467f7f2436322c7d0fd1493878d0a10861283b337569e9d3b5de3d529f4713eea1b05feaa91da244cab1cec90748219f362119698fa92b1201d1c24624bd61e6390b6f99277ff71d911e5083822cae9d1f0ad9b5c6b2fd3eb02f88184e91995f589f5b364ca3cd7075", 0xa8}], 0xa, &(0x7f00000001c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}], 0x30}, 0xc000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socket$bt_cmtp(0x1f, 0x3, 0x5) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000019c0)=ANY=[@ANYBLOB="2401001a2a00798bb96800076223a35eef500000332f5a258c67000000002d8a6846f7d0", @ANYRES32=r4], 0x2}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000240)={r8, 0x8}, 0x14) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040)=@sack_info={r8, 0x1, 0x80000001}, &(0x7f0000001980)=0xc) 15:07:24 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/234], 0xea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:25 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="240100944bac36002a00798bc38700dc0807000002005e75693897751448ef5f7085ef8f22ea2fbfb413a5aaec4cb758ea3e695356a61ffb364ef6661174f36c3bbaa7b8507911a00f116dbcf7ccf65f292eb0213dbd0f8cacdf56ea2eb5d0b7a2f3ed4df3cc4cd47b92adec6c910b6df01c4756a11d4481d02914f65a30e0ada3cb4e7d20b523807eab4090394ce5aae650be50844c47c46ba643a5fc9c741985b05ade6a2fe580f88a519300c3a755b26081f930f10261d1aa0aa727a3d4884477d44b0393f68bfff0fdedfd0621f27ff77963a62c6478abc6c132d46d6d095985d41a3da7", @ANYRES32=r5], 0x2}}, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x6, 0x22000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 730.942744][T15851] IPVS: ftp: loaded support on port[0] = 21 15:07:25 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) creat(&(0x7f0000000180)='./file0\x00', 0x0) 15:07:25 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) syz_mount_image$nfs4(&(0x7f0000000240)='nfs4\x00', &(0x7f0000000280)='./file0\x00', 0xef, 0x7, &(0x7f0000002680)=[{&(0x7f00000002c0)="23ba58452dd471a13c1abb1f293f6d1f131b9f7273d7469e0d507c8bc92c813729f782561503328d27bb99b7fbc57d2a2186e39948b366adac645e5690b82b5b6b7357cb0c4a30a4a1b73ffa5b66f87a54652e0b4442832c410e7c8b84dc95a54bf59036e499", 0x66, 0x8}, {&(0x7f0000000340)="c0c9497e7b782cea0d0b7f35e3eca1f83700aae44b56eef1ffa60a2ca3d0a90acd25f2e7b87c698b6fc20209039216f5f68d63720e033f0150b91098ff7dcd42da6c34ae3a0a4c387f68f73449d3b0", 0x4f, 0x7fff}, {&(0x7f00000003c0)="efccbba21fc27e2c3b37e2d86a27f22caf0ae831b63539f332d4660f0eee1ef2aa9f94930c7f2f6b2c8c5c4863c68b62054d68a7d3ba8d5dfe06511734b8f46a7657f934fbd207c5d4a8b72d60f68bb1efbd6a1de18064d5af4570ebeeb1c999e5fee52de69a8e2dff069c0d150141adcdccc33dd6a157c356c343d8e07405d69625becbb6b2db9154d4c4", 0x8b, 0x100}, {&(0x7f0000000480)="78b5e1f77215668b819e73d17f6eb54b82ffc43246cae57c2e4ffc25a102a8333c0d46cf55b967a14bc0c36e2d108d5416060d8eac153df9754becddcb06ea7b22a615519457a4648a1494ec0dfa41cf9519d3081d685aed40aca356fc4a269ea8277da3162c9fd54ccf1f00aa3841f944c1f044230fbfecd2f1c07200033059270412117ad7206404b8d46b5b12562156ac81851c38d0553ce26f12e241deb2eeca23674763326d31b06d70d6e653bf6dbc9bb6234b56deb84030fcbf6fe801b0e2c4044cde2b43b8258a72e38cd70b939f1719330b2563f0a6af8a36b05ffd88652894bc831dbfc38ef11826ac6c455c84", 0xf2, 0x4}, {&(0x7f0000000580)="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", 0x1000, 0xff}, {&(0x7f0000001580)="d913291aea18a10655d5e45e28dfb8fe7f71c29227c7e01403ffdbf4b83fe7e58eb2c57109a75bfe81e7f4fde38a235fc6faf802e6855cd0fe803cb8a0b55802785ca3a308cd375aa4c05d1af8e0f6f7aa57faacc0ef74c10f3deb50827afacb612f2602387f9d8a5c18fbdbbcbde5862a3af55d73991c5c2a7a299c1ae8ddb5a84c6402c8f8d9c9fad595b73c18b1d3b5d5ecaaf41160973076bac4fc200ba67df31e59946ac69112ee207e9b450aef31b4b7de0f70c1372c8aa9cf51d21c1d9e728843d3dc39d510f5f1ca5bc8e17c546ce57b196d005b54fd829ca47217ee0589cc01263fe246630917610928919d8a636161", 0xf4, 0x10001}, {&(0x7f0000001680)="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", 0x1000, 0xf4}], 0x1002000, &(0x7f0000002740)='$\x00') bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCATMARK(r7, 0x8905, &(0x7f00000001c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 731.707493][ T2584] device bridge_slave_1 left promiscuous mode [ 731.738025][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 731.820929][ T2584] device bridge_slave_0 left promiscuous mode [ 731.827236][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 731.883895][ T2584] device veth1_macvtap left promiscuous mode [ 731.889962][ T2584] device veth0_macvtap left promiscuous mode [ 731.896157][ T2584] device veth1_vlan left promiscuous mode [ 731.902392][ T2584] device veth0_vlan left promiscuous mode [ 732.709889][ C0] net_ratelimit: 28 callbacks suppressed [ 732.709898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 732.721357][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:07:26 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:26 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/234], 0xea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000f40)=ANY=[@ANYBLOB="24000000180031030000000000000000020000000000fe020000000008000500", @ANYRES32=0x0, @ANYBLOB="8776f83ae66c6c2ff34395b38e32b0d20c8b2ebca4b5bd3bdc9cc14dfe11942e31f9daef557a8364319513cbbc48acf289860c84ac2bd88482138f9a9be763f71b9c8bfb566787d29d85fe7715aa007cb75dec9eda5889eed81147b91c35702bf81630cdde7c016ba2140984c33b95337cbb27f4008014d80727637dff7bdd11917858d6fc4e3f3573d07698804a9abad7aa7134d6203f0461d6fd5f9c63e83b3cca91bf93c771b4415f6c883218b21cbe52475e4580be00fe6b"], 0x24}}, 0x0) 15:07:26 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, &(0x7f0000000300)) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000040)={{r5}, 0x372, 0x7fffffff, 0x3}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:26 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) bind(r5, &(0x7f0000000080)=@generic={0x2c, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 733.010941][T15899] IPVS: ftp: loaded support on port[0] = 21 [ 733.080395][ T2584] device hsr_slave_0 left promiscuous mode [ 733.129935][ T2584] device hsr_slave_1 left promiscuous mode [ 733.192804][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 733.203836][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 733.214593][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 733.283578][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 733.344452][ T2584] bond0 (unregistering): Released all slaves [ 733.473784][T15903] IPVS: ftp: loaded support on port[0] = 21 [ 733.589893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 733.595789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 733.601615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 733.607413][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 733.751954][T15903] chnl_net:caif_netlink_parms(): no params data found [ 733.817442][T15903] bridge0: port 1(bridge_slave_0) entered blocking state [ 733.824651][T15903] bridge0: port 1(bridge_slave_0) entered disabled state [ 733.829978][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 733.836491][T15903] device bridge_slave_0 entered promiscuous mode [ 733.837556][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 733.855024][T15903] bridge0: port 2(bridge_slave_1) entered blocking state [ 733.862876][T15903] bridge0: port 2(bridge_slave_1) entered disabled state [ 733.874360][T15903] device bridge_slave_1 entered promiscuous mode [ 733.898114][T15903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 733.909279][T15903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 733.935325][T15903] team0: Port device team_slave_0 added [ 733.945891][T15903] team0: Port device team_slave_1 added [ 733.963061][T15903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 733.973398][T15903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 734.003952][T15903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 734.017339][T15903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 734.027722][T15903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 734.057269][T15903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 734.079895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 734.085698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 734.161797][T15903] device hsr_slave_0 entered promiscuous mode [ 734.210255][T15903] device hsr_slave_1 entered promiscuous mode [ 734.239926][T15903] debugfs: Directory 'hsr0' with parent '/' already present! [ 734.285839][T15903] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.292994][T15903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 734.300437][T15903] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.308548][T15903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 734.345089][T15903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 734.358505][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 734.367282][ T9385] bridge0: port 1(bridge_slave_0) entered disabled state [ 734.375882][ T9385] bridge0: port 2(bridge_slave_1) entered disabled state [ 734.389687][T15903] 8021q: adding VLAN 0 to HW filter on device team0 [ 734.401961][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 734.410964][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 734.418031][ T9385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 734.432297][T11219] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 734.440893][T11219] bridge0: port 2(bridge_slave_1) entered blocking state [ 734.447919][T11219] bridge0: port 2(bridge_slave_1) entered forwarding state [ 734.466880][T15903] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 734.477649][T15903] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 734.489113][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 734.498559][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 734.507544][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 734.516284][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 734.525129][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 734.534040][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 734.542497][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 734.551312][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 734.560530][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 734.569225][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 734.577733][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 734.596921][T15903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 734.606741][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 734.614937][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 734.673610][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 734.682345][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 734.694822][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 734.703373][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 734.712667][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 734.721356][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 734.730068][ T2584] tipc: TX() has been purged, node left! [ 734.736162][T15903] device veth0_vlan entered promiscuous mode [ 734.747546][T15903] device veth1_vlan entered promiscuous mode [ 734.760981][ T2584] tipc: TX() has been purged, node left! [ 734.766283][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 734.775508][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 734.783662][ T2584] tipc: TX() has been purged, node left! [ 734.784055][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 734.802110][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 734.815583][T15903] device veth0_macvtap entered promiscuous mode [ 734.825326][T15903] device veth1_macvtap entered promiscuous mode [ 734.839689][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 734.850570][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 734.860518][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 734.871302][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 734.881299][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 734.891997][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 734.902029][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 734.914731][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 734.924617][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 734.935612][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 734.946963][T15903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 734.955421][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 734.964056][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 734.972291][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 734.981051][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 734.995823][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 735.006553][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 735.016693][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 735.027590][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 735.037936][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 735.048792][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 735.059032][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 735.069508][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 735.079375][T15903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 735.089994][T15903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 735.101375][T15903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 735.109534][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 735.119056][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 735.255026][T15918] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 735.263230][T15918] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 735.274483][T15918] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 735.282475][T15918] batman_adv: batadv0: Removing interface: batadv_slave_1 15:07:29 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:29 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 15:07:29 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="78ba45c3240100002aff018bc387000700000200", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair(0x26, 0x6, 0x3d, &(0x7f0000000040)) 15:07:29 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/234], 0xea) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x46, &(0x7f0000000040)={@multicast1, @multicast2}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) [ 735.703208][T15934] IPVS: ftp: loaded support on port[0] = 21 15:07:29 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x705000, 0x0) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 15:07:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x4e23, @multicast2}, 0x10) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:30 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240500002a00798bc387000700000200000000dfca8400dbe82aa5b1f7e51272dfd52ee9a859e57850aad45e48472268619a774727d4f3816eab3738440c49177c63805219f04676bbb2786d022c9585d5fcf38994563a9f1fff6530a0fd07a41be78691d416aa6240e913c432b985f4849a306e26ad7deb5ef8eafae31d3d9958178ccb1a19cda9937a0642bebf9c771a00ffac8a20bb4a3febd55f8004860aa15ef3cdb4d742f2d9643558d263f9f2aca46b08e8ba100b7ce72938", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:30 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) ftruncate(r0, 0x7e2780e3) r1 = open$dir(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x40000400000002c6, 0x0) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) mlockall(0x2) mmap(&(0x7f0000fee000/0x12000)=nil, 0x800000, 0x1, 0x12, r1, 0x0) 15:07:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:30 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/236], 0xec) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:30 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000040)={@empty}, &(0x7f00000001c0)=0x14) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:30 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xc2000, 0x28) io_uring_enter(r5, 0x0, 0xb2a0, 0x1, &(0x7f0000000280)={[0x1083]}, 0x8) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x5) connect$l2tp6(r6, &(0x7f00000001c0)={0xa, 0x0, 0x7, @mcast2, 0x1ff}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x3bfcc05, 0x200e82) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001b40)='/dev/dlm_plock\x00', 0x4302, 0x0) getsockname$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001b80)=0x47) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r11], 0x2}}, 0x0) sendto$inet(r9, &(0x7f0000000140)="530e821f68fd452a7eaa49d47e98648c5e715d7c6a1a0bfacbd56e42e3ae51fcf7e83968d75a8f359630c8df158b029672", 0x31, 0x80, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/45, 0x2d}, {0x0}, {0x0}], 0x3}, 0x40002) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) r3 = msgget$private(0x0, 0x34) msgrcv(r3, &(0x7f0000000040)={0x0, ""/162}, 0xaa, 0x1, 0x800) shutdown(r1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r4, 0x0, 0x0) write(r4, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r2, 0x0) [ 736.463825][T15971] IPVS: ftp: loaded support on port[0] = 21 15:07:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:07:30 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) syslog(0x3, 0x0, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r3], 0x2}}, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x1113c0, 0x0) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f0000000380)={'bridge0\x00', 0x1}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f00000001c0)={0x7, &(0x7f0000000040)=[{0x800, 0x1, 0x20, 0x7d}, {0x97b0, 0xf7, 0xc2, 0x101}, {0x32, 0x9, 0x1, 0x3f}, {0x6, 0x4, 0x3f, 0x2e7}, {0x276, 0x85, 0x0, 0x4}, {0x100, 0x0, 0xe2, 0x9}, {0x7, 0x9, 0xfe, 0x200009}]}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:07:31 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/236], 0xec) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}], 0x1, 0x0) [ 737.107339][T16008] IPVS: ftp: loaded support on port[0] = 21 [ 737.749900][ C0] net_ratelimit: 22 callbacks suppressed [ 737.749910][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 737.761832][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 737.767631][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 737.773438][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 737.989944][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 737.995733][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 738.229947][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 738.235762][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 738.419951][ T2584] tipc: TX() has been purged, node left! [ 738.599954][ T2584] tipc: TX() has been purged, node left! [ 738.790677][ T2584] tipc: TX() has been purged, node left! [ 738.886687][T16018] IPVS: ftp: loaded support on port[0] = 21 [ 738.920042][ T2584] tipc: TX() has been purged, node left! [ 738.947414][T16018] chnl_net:caif_netlink_parms(): no params data found [ 738.959917][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 738.965742][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 738.979285][T16018] bridge0: port 1(bridge_slave_0) entered blocking state [ 738.986459][T16018] bridge0: port 1(bridge_slave_0) entered disabled state [ 738.994468][T16018] device bridge_slave_0 entered promiscuous mode [ 739.002058][T16018] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.009159][T16018] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.016963][T16018] device bridge_slave_1 entered promiscuous mode [ 739.034955][T16018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 739.100893][T16018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 739.120789][T16018] team0: Port device team_slave_0 added [ 739.127762][T16018] team0: Port device team_slave_1 added [ 739.171037][T16018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 739.178051][T16018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 739.204588][T16018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 739.216634][T16018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 739.223791][T16018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 739.250467][T16018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 739.351959][T16018] device hsr_slave_0 entered promiscuous mode [ 739.400448][T16018] device hsr_slave_1 entered promiscuous mode [ 739.449980][T16018] debugfs: Directory 'hsr0' with parent '/' already present! [ 739.507557][T16018] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.514820][T16018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 739.522165][T16018] bridge0: port 1(bridge_slave_0) entered blocking state [ 739.529709][T16018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 739.590496][T16018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 739.603200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 739.611647][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 739.619655][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 739.628809][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 739.671543][T16018] 8021q: adding VLAN 0 to HW filter on device team0 [ 739.682513][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 739.691436][ T3043] bridge0: port 1(bridge_slave_0) entered blocking state [ 739.698649][ T3043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 739.715007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 739.723745][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 739.730892][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 739.783416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 739.792858][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 739.801833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 739.840176][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 739.853023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 739.863467][T16018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 739.911128][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 739.918704][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 739.927999][T16018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 739.944064][ T2584] device bridge_slave_1 left promiscuous mode [ 739.950369][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 740.000581][ T2584] device bridge_slave_0 left promiscuous mode [ 740.007494][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 740.063762][ T2584] device veth1_macvtap left promiscuous mode [ 740.069779][ T2584] device veth0_macvtap left promiscuous mode [ 740.076092][ T2584] device veth1_vlan left promiscuous mode [ 740.081994][ T2584] device veth0_vlan left promiscuous mode [ 741.190312][ T2584] device hsr_slave_0 left promiscuous mode [ 741.239983][ T2584] device hsr_slave_1 left promiscuous mode [ 741.301280][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 741.312481][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 741.323295][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 741.373373][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 741.430511][ T2584] bond0 (unregistering): Released all slaves [ 741.562333][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 741.572245][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 741.584895][T16018] device veth0_vlan entered promiscuous mode [ 741.592120][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 741.600847][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 741.609831][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 741.618222][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 741.629095][T16018] device veth1_vlan entered promiscuous mode [ 741.842545][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 741.854312][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 741.862805][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 741.874877][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 741.885477][T16018] device veth0_macvtap entered promiscuous mode [ 741.898544][T16018] device veth1_macvtap entered promiscuous mode [ 741.915219][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 741.926354][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 741.939758][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 741.954283][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 741.964254][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 741.978092][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 741.987976][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 742.004139][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 742.016117][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 742.030214][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 742.044840][T16018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 742.053206][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 742.064395][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 742.074790][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 742.086293][T12163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 742.097056][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 742.108548][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 742.118884][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 742.129675][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 742.140215][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 742.150991][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 742.161172][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 742.172192][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 742.182495][T16018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 742.193361][T16018] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 742.204805][T16018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 742.214213][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 742.224193][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 742.351557][T16028] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 742.410872][T16028] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 742.418564][T16028] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 742.433795][T16028] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 742.444941][T16028] batman_adv: batadv0: Removing interface: batadv_slave_1 15:07:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000dd", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:36 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000240)={r8, 0x8}, 0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r8, 0x13, "016b60634832c777e996206bb771eada827cd1"}, &(0x7f0000000240)=0x1b) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000280)={r9, 0x9, 0x9, 0x80, 0x9, 0x80000000}, &(0x7f00000002c0)=0x14) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r10], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 15:07:36 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007d000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000006c0), 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xa8, "7a3ac21c9eb09d00e5f704ecf4d91970bbeb161830d27c0c3a0fa4683375d40209e93478e62bc942c0cef67c3c31e7909af1aaf16e59920d46319fe36dbef91ce5eabea15ac5c2335fea456ae0462f483313f46b453fdcca648763dc67ea996629593b36ae36dcad0f352ab58266a366bb7e5587600a94633601bf5206cdfbab3db974c54dc984a92b72e12ed075bebc3cba58e520da5f72aea04aecea92089057057e88dee1c7c9"}, &(0x7f0000000140)=0x6861) 15:07:36 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/236], 0xec) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 742.963922][T16040] IPVS: ftp: loaded support on port[0] = 21 15:07:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000240)=""/242) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 743.110206][ C0] net_ratelimit: 29 callbacks suppressed [ 743.110216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 743.121684][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:07:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554372dddcb892ef8051404bde5bf296e3c566a03d724f7ea0800000000000000c5230709cff9260ce56b93b9797b4409f6e370d1515d2e1fa63259", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x60}}, 0x0) 15:07:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 743.252182][T16054] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:07:37 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) socket$rxrpc(0x21, 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000002c0)={0x3b, 0x1d, 0x8, 0xe, 0xb, 0x1, 0x3, 0x33, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000240)={0x6f30, 0x9, {0x0}, {}, 0x3, 0x1000}) syz_open_procfs(r6, &(0x7f0000000280)='attr/prev\x00') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0)='NLBL_UNLBL\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r8, 0x110, 0x1, &(0x7f0000000300)='attr/prev\x00', 0xa) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 743.312216][ T2584] tipc: TX() has been purged, node left! [ 743.347098][T16057] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:07:37 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x4b, &(0x7f0000000400)=ANY=[@ANYBLOB="0004040000000000fe80e0ffffff066f8452fb39f2c300000000000000010000"], 0x28) 15:07:37 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r2], 0x2}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) splice(r3, 0x0, r0, 0x0, 0xfffffffd, 0xf) 15:07:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 743.633724][T16073] IPVS: ftp: loaded support on port[0] = 21 15:07:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x0, 0xb38d, 0x5, 0x81, 0x17, "c226c397b5a470e2"}) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000280)=@v2={0x5, 0x2, 0x12, 0x7, 0x6d, "36739ae4a8009b7f6adff95dfabd9dcc20655f9d77c503260c0c106b615dc8c9f56d2b44675ca6c7a2fdf5471d20406247de6c1d9d37482270a3a00a9e719057e02616fb94af664f4232af7f5d6e0fd6da25299ce547371e19735c4ad413c84de84efd084ab646e1ad363dae47"}, 0x76, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x240) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:07:37 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000380)={0xfffffff7, 0xa, 0x4, 0xe0180020, 0x40, {0x0, 0x7530}, {0x4, 0x8, 0x1, 0x4, 0x2b, 0x6, "2ff9d355"}, 0x5, 0x4, @planes=&(0x7f0000000340)={0x2d, 0xca, @fd, 0x6}, 0xbc, 0x0, 0xffffffffffffffff}) sendto$ax25(r2, &(0x7f0000000400)="fc38b85766bf8767695d4b3677a09ccc1d41c1c2027143104bb1122741b105454dddef24411d67552e4a7249f72f28492210ca3313989041c8271d40ee6643e1b3dc24f67f19cfb7fdb605f778c9f187eb151bea49e8eeedda370100c30ae395414b68bf2f1d591636", 0x69, 0x2040041, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r4) socket(0x10, 0x80002, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x19b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r9, 0x800000c004500a, &(0x7f0000000300)) sendfile(0xffffffffffffffff, r9, &(0x7f00000002c0)=0x8, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000280)={r6, r8}) r10 = socket(0x2, 0x80803, 0x2) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r11], 0x2}}, 0x0) r12 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$EXT4_IOC_SETFLAGS(r12, 0x40086602, &(0x7f00000001c0)=0x8) splice(r3, 0x0, r4, 0x0, 0x100000000, 0x0) [ 743.989893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 743.996470][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 744.002277][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 744.008043][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 744.018818][T16093] ptrace attach of "/root/syz-executor.4"[16092] was attempted by "/root/syz-executor.4"[16093] 15:07:38 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) r6 = getpid() pidfd_open(r6, 0x0) fcntl$setownex(r5, 0xf, &(0x7f00000001c0)={0x2, r6}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000001df690a6f073982a44e2db60895e89ba1e3cf3f5d6da6", @ANYRES32=r4], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) 15:07:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:38 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 744.229910][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 744.235726][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 744.285641][T16105] ptrace attach of "/root/syz-executor.4"[16104] was attempted by "/root/syz-executor.4"[16105] 15:07:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 744.444103][T16112] ptrace attach of "/root/syz-executor.4"[16111] was attempted by "/root/syz-executor.4"[16112] [ 744.469887][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 744.469912][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 744.496189][T16115] IPVS: ftp: loaded support on port[0] = 21 [ 745.023058][ T2584] device bridge_slave_1 left promiscuous mode [ 745.039974][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 745.080591][ T2584] device bridge_slave_0 left promiscuous mode [ 745.086855][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 745.172717][ T2584] device veth1_macvtap left promiscuous mode [ 745.179115][ T2584] device veth0_macvtap left promiscuous mode [ 745.187648][ T2584] device veth1_vlan left promiscuous mode [ 745.197007][ T2584] device veth0_vlan left promiscuous mode [ 746.252316][ T2584] device hsr_slave_0 left promiscuous mode [ 746.299985][ T2584] device hsr_slave_1 left promiscuous mode [ 746.361335][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 746.372906][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 746.383014][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 746.423475][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 746.520564][ T2584] bond0 (unregistering): Released all slaves [ 746.606652][T16126] IPVS: ftp: loaded support on port[0] = 21 [ 746.660576][T16126] chnl_net:caif_netlink_parms(): no params data found [ 746.695849][T16126] bridge0: port 1(bridge_slave_0) entered blocking state [ 746.703687][T16126] bridge0: port 1(bridge_slave_0) entered disabled state [ 746.713629][T16126] device bridge_slave_0 entered promiscuous mode [ 746.773274][T16126] bridge0: port 2(bridge_slave_1) entered blocking state [ 746.780429][T16126] bridge0: port 2(bridge_slave_1) entered disabled state [ 746.789715][T16126] device bridge_slave_1 entered promiscuous mode [ 746.814548][T16126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 746.825614][T16126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 746.848463][T16126] team0: Port device team_slave_0 added [ 746.859252][T16126] team0: Port device team_slave_1 added [ 746.880890][T16126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 746.887999][T16126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 746.917701][T16126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 746.930876][T16126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 746.937866][T16126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 746.970947][T16126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 747.065467][T16126] device hsr_slave_0 entered promiscuous mode [ 747.120306][T16126] device hsr_slave_1 entered promiscuous mode [ 747.159951][T16126] debugfs: Directory 'hsr0' with parent '/' already present! [ 747.207406][T16126] bridge0: port 2(bridge_slave_1) entered blocking state [ 747.214502][T16126] bridge0: port 2(bridge_slave_1) entered forwarding state [ 747.222126][T16126] bridge0: port 1(bridge_slave_0) entered blocking state [ 747.229167][T16126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 747.263278][T16126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 747.291003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 747.299319][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 747.307826][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 747.321152][T16126] 8021q: adding VLAN 0 to HW filter on device team0 [ 747.341673][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 747.350609][ T9385] bridge0: port 1(bridge_slave_0) entered blocking state [ 747.357635][ T9385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 747.376940][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 747.385543][ T8057] bridge0: port 2(bridge_slave_1) entered blocking state [ 747.392638][ T8057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 747.410807][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 747.419842][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 747.428639][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 747.440324][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 747.448629][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 747.459098][T16126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 747.475302][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 747.483866][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 747.495883][T16126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 747.560597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 747.575306][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 747.584584][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 747.593168][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 747.602986][T16126] device veth0_vlan entered promiscuous mode [ 747.610681][ T2584] tipc: TX() has been purged, node left! [ 747.619099][T16126] device veth1_vlan entered promiscuous mode [ 747.635958][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 747.645363][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 747.656173][T16126] device veth0_macvtap entered promiscuous mode [ 747.662699][ T2584] tipc: TX() has been purged, node left! [ 747.668765][T16126] device veth1_macvtap entered promiscuous mode [ 747.675493][ T2584] tipc: TX() has been purged, node left! [ 747.687799][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.698637][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.708487][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.719169][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.729096][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.739736][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.749651][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.760528][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.770624][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 747.781375][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.792581][T16126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 747.801203][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 747.809386][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 747.818427][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 747.827483][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 747.837940][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.850482][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.860433][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.870957][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.881477][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.891914][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.901959][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.913090][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.923309][T16126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 747.933961][T16126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 747.945476][T16126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 747.953546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 747.962737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 748.100722][T16136] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 748.108664][T16136] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 748.119131][T16136] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 748.127092][T16136] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 748.150017][ C0] net_ratelimit: 21 callbacks suppressed [ 748.150036][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 748.161778][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 748.167671][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 748.173578][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 748.389940][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 748.395909][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:07:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "ddff010000000000ff0300004eeba72e2aba000000012e0b3836005404b0e0080008000000e3ff5f1625e340b7679500800004000000000101013c5811039e15772700000000000000005bf5ff1b0816f3f6db1c000100000000000000497400080000000000060000000000000000007ca6195900"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2401000000df00", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:42 executing program 5: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x108) pipe(&(0x7f0000000200)) 15:07:42 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:07:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000080)={0x9, 0xb38d, 0x5, 0x81, 0x0, "c226c397b5a470e2"}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000280)=@v2={0x5, 0x2, 0x12, 0x7, 0x1, '6'}, 0xa, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x240) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 748.629924][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 748.635729][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 748.654262][T16150] IPVS: ftp: loaded support on port[0] = 21 15:07:42 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:42 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @ioapic={0x0, 0x160}}) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f00000001c0)={0x10003, 0x0, &(0x7f0000ffc000/0x3000)=nil}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100c3870007000000", @ANYRES32=r7], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:43 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 749.350082][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 749.355929][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:07:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x48, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 749.583641][T16180] IPVS: ftp: loaded support on port[0] = 21 15:07:43 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) vmsplice(r2, &(0x7f00000000c0), 0x0, 0xe) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r7, 0xc0185500, &(0x7f00000001c0)={0x60, 0x0, 0x2, 0x7, 0xeb, 0x36b, &(0x7f0000000400)="f5c5b35c474361b655d90b9f7cad69538ee130a7c0fddbd19556aa025967313072c1ce683f514e86b057980927899b375439a56cba311867bebae5e20a19d0a7c10b390c523fbe328c9d2c1f57aa3eabe2e9853be9026b05b5b01d3bd9bfaa34ae9426b36e9a82063cf9cabbc9dd1237b7439343e915047486cfa1acfc0135fcef1ad796bd926beb63d00562249d8717b386ba01f7a04c66c82e90ef8587da5b2690e78975e219e1b55d4a35439a6b4e711234b027c3a8ee252161b5a8301e37216f6d38984a9dc5cd8e73a72e44196b7faeb1fc9374a0a0a8bf21790f07265f15c69514c07069f422961b"}) socket(0x29, 0xa, 0x7) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="64010018d0aacf535c3be0c5e5275e96df8e3225ac065884cb002a0079722fd6b266285501010000000000000ac38700070000020000001bd44ee6a4c840009d1c00bc", @ANYRES32=r8], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$cgroup_ro(r10, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r11, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000280)="b962080000b809000000ba000000000f30660f3880801f00000066b803008ec0660f51203ec0dc343e660f71d54e26660fc77158b805000000b9956583a20f01c1c4e18d5e3461b95c0a00000f32", 0x4e}], 0x1, 0x4, &(0x7f0000000340)=[@cstype0={0x4, 0x5}, @cstype3={0x5, 0x8}], 0x2) 15:07:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:43 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES64=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:43 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 15:07:44 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) 15:07:44 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000240)) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:44 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba04551e4a522e15c7ce715", 0xe6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 750.240551][T16214] IPVS: ftp: loaded support on port[0] = 21 [ 751.689963][ T2584] tipc: TX() has been purged, node left! [ 751.919969][ T2584] tipc: TX() has been purged, node left! [ 752.099929][ T2584] tipc: TX() has been purged, node left! [ 752.118377][T16229] IPVS: ftp: loaded support on port[0] = 21 [ 752.142874][ T2584] tipc: TX() has been purged, node left! [ 752.173058][T16229] chnl_net:caif_netlink_parms(): no params data found [ 752.203190][T16229] bridge0: port 1(bridge_slave_0) entered blocking state [ 752.210878][T16229] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.218875][T16229] device bridge_slave_0 entered promiscuous mode [ 752.226516][T16229] bridge0: port 2(bridge_slave_1) entered blocking state [ 752.233732][T16229] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.241950][T16229] device bridge_slave_1 entered promiscuous mode [ 752.259892][T16229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 752.270886][T16229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 752.290236][T16229] team0: Port device team_slave_0 added [ 752.349066][T16229] team0: Port device team_slave_1 added [ 752.365351][T16229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 752.372398][T16229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 752.398763][T16229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 752.410798][T16229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 752.417842][T16229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 752.444250][T16229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 752.552271][T16229] device hsr_slave_0 entered promiscuous mode [ 752.590247][T16229] device hsr_slave_1 entered promiscuous mode [ 752.639960][T16229] debugfs: Directory 'hsr0' with parent '/' already present! [ 752.702842][T16229] bridge0: port 2(bridge_slave_1) entered blocking state [ 752.709949][T16229] bridge0: port 2(bridge_slave_1) entered forwarding state [ 752.717912][T16229] bridge0: port 1(bridge_slave_0) entered blocking state [ 752.725142][T16229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 752.794802][T16229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 752.806971][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 752.815720][ T9890] bridge0: port 1(bridge_slave_0) entered disabled state [ 752.824506][ T9890] bridge0: port 2(bridge_slave_1) entered disabled state [ 752.835009][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 752.876756][T16229] 8021q: adding VLAN 0 to HW filter on device team0 [ 752.887761][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 752.898904][ T8057] bridge0: port 1(bridge_slave_0) entered blocking state [ 752.906168][ T8057] bridge0: port 1(bridge_slave_0) entered forwarding state [ 752.951463][ T8057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 752.960167][ T8057] bridge0: port 2(bridge_slave_1) entered blocking state [ 752.967649][ T8057] bridge0: port 2(bridge_slave_1) entered forwarding state [ 752.979571][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 753.019542][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 753.036782][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 753.045847][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 753.054221][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 753.092136][T16229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 753.108026][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 753.115997][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 753.154406][T16229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 753.193644][ T2584] device bridge_slave_1 left promiscuous mode [ 753.200126][ C1] net_ratelimit: 22 callbacks suppressed [ 753.200137][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 753.203254][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 753.206086][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 753.250719][ T2584] device bridge_slave_0 left promiscuous mode [ 753.256975][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 753.314030][ T2584] device veth1_macvtap left promiscuous mode [ 753.320105][ T2584] device veth0_macvtap left promiscuous mode [ 753.326169][ T2584] device veth1_vlan left promiscuous mode [ 753.329982][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 753.332658][ T2584] device veth0_vlan left promiscuous mode [ 753.337748][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 753.449959][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 753.455763][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 753.519905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 753.527624][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 753.569937][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 753.576365][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 754.440205][ T2584] device hsr_slave_0 left promiscuous mode [ 754.490090][ T2584] device hsr_slave_1 left promiscuous mode [ 754.563423][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 754.574091][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 754.584712][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 754.643612][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 754.711500][ T2584] bond0 (unregistering): Released all slaves [ 754.860609][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 754.869313][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 754.878698][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 754.887394][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 754.896380][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 754.905129][ T9385] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 754.916815][T16229] device veth0_vlan entered promiscuous mode [ 755.132025][T16229] device veth1_vlan entered promiscuous mode [ 755.152003][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 755.160716][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 755.169133][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 755.181170][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 755.191306][T16229] device veth0_macvtap entered promiscuous mode [ 755.203203][T16229] device veth1_macvtap entered promiscuous mode [ 755.219279][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 755.233455][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.244392][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 755.258692][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.268691][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 755.284515][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.295236][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 755.308876][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.318891][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 755.333338][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.344911][T16229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 755.356955][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 755.366373][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 755.377462][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 755.386308][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 755.400710][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 755.411470][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.421533][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 755.432433][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.442830][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 755.453402][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.463825][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 755.475167][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.485395][T16229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 755.497739][T16229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 755.509706][T16229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 755.518319][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 755.528131][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 755.641832][T16239] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 755.649709][T16239] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 755.671924][T16239] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 755.680460][T16239] batman_adv: batadv0: Removing interface: batadv_slave_1 15:07:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8000}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r1) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:07:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r2, 0x100, 0x70bd25, 0x25dfdb7e, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) socket(0x26, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e22, 0x45e, @mcast1, 0x59f0000}}, 0x0, 0x0, 0x36, 0x0, "a5de08dff5a1b2e422704b0dde1c960cd614b2c52a6c7f4255360e7ec9b922d4302922c7a754039fe8bdbe029aa2fa087788661f98750d97ebd06cec3e9326c55cbd193c7eca82afc21a1c37282f3ea4"}, 0xd8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r10 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000000c0)={0x1c, r9, 0x31f, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) r12 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000280)={'geneve0\x00', 0x0}) r14 = socket$nl_route(0x10, 0x3, 0x0) r15 = socket(0x11, 0x800000003, 0x0) bind(r15, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r15, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r14, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000002ffffa6fffff7", @ANYRES32=r16, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00', r16}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r7, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, r9, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_PID={0x8, 0x52, r12}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r13}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r17}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001}}]}, 0x64}, 0x1, 0x0, 0x0, 0x8054}, 0x40000) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r18], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:50 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) [ 756.203694][T16251] IPVS: ftp: loaded support on port[0] = 21 15:07:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f00000002c0)={0x6, 0x5ef233ef, 0x3, 0x23ce}) r2 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x140080, 0x0) bind(r7, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e20, @broadcast}, 0x2, 0x2, 0x1, 0x4}}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100002a29c641ff03f88385977f90bd6ecec700798bc387000700000200000000df6bd46d7d70062e4eb048e9b602bb015e43c9bc5fad6209d249ced1305b9acf459b976ac922bebd68dc5f9f18472d5274", @ANYRES32=r8], 0x2}}, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r10 = socket(0x29, 0x80002, 0x0) sendfile(r10, r9, 0x0, 0x6000002000000) sendmmsg(r10, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="ff", 0x1}], 0x1}}], 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:50 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:07:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 756.470000][ T9271] tipc: TX() has been purged, node left! [ 756.503473][T16267] IPVS: ftp: loaded support on port[0] = 21 15:07:50 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0xb) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:50 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) socketpair(0x22, 0x6, 0x2, &(0x7f00000001c0)={0xffffffffffffffff}) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e340b7000101013c5811039e15775027ecce66fd792bbf7f5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x71, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00a4de6172cd1c650dbdd25b50cff6b935d13800", @ANYRES32=r6], 0x2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) faccessat(r8, &(0x7f0000000280)='./file0\x00', 0x8, 0x1000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xbe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0xfffff1ff, 0x400c00) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x40012100) r3 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r3, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086607, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 758.329947][ T9271] tipc: TX() has been purged, node left! [ 758.509968][ T9271] tipc: TX() has been purged, node left! [ 758.549933][ C0] net_ratelimit: 24 callbacks suppressed [ 758.549942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 758.561480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 758.567533][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 758.573325][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 758.789913][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 758.795714][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 758.845215][T16287] IPVS: ftp: loaded support on port[0] = 21 [ 758.939228][T16287] chnl_net:caif_netlink_parms(): no params data found [ 758.968879][T16287] bridge0: port 1(bridge_slave_0) entered blocking state [ 758.977202][T16287] bridge0: port 1(bridge_slave_0) entered disabled state [ 758.986360][T16287] device bridge_slave_0 entered promiscuous mode [ 759.022951][T16287] bridge0: port 2(bridge_slave_1) entered blocking state [ 759.030326][T16287] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.038225][T16287] device bridge_slave_1 entered promiscuous mode [ 759.039904][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 759.050338][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 759.060598][T16287] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 759.071694][T16287] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:07:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240120002a00798bc387000700000200000000df", @ANYRESDEC=0x0], 0x2}}, 0x0) 15:07:53 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r5, 0x800442d2, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @broadcast}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r7], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:53 executing program 3: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 15:07:53 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x35, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r2, 0x10d, 0x11, &(0x7f0000000000)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={0x0, 0x0}, 0x20) socket$kcm(0x29, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r9, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00'}, 0x30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) openat$cgroup_ro(r8, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a22", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) recvmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001ef00)=[{0x0}, {&(0x7f000001ed40)=""/221, 0xdd}, {&(0x7f000001ee40)=""/182, 0xb6}], 0x3}, 0x101) bpf$PROG_LOAD(0x5, &(0x7f000001f0c0)={0x0, 0x5, &(0x7f0000001840)=@raw=[@map, @generic={0x80, 0x5, 0x0, 0x7a0c, 0x40}, @ldst={0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, @alu={0x0, 0x1, 0xb, 0xb, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000001880)='syzkaller\x00', 0x5, 0x45, &(0x7f00000018c0)=""/69, 0x40f00, 0x4, [], 0x0, 0x16, r0, 0x8, &(0x7f000001f040)={0x3, 0x1}, 0x8, 0x10, &(0x7f000001f080)={0x0, 0xa, 0x7c8042fe, 0xff}, 0x10}, 0x78) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/211, 0xd3}, {0x0}, {&(0x7f00000014c0)=""/176, 0xb0}], 0x3}, 0x2000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r7, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 759.115653][T16287] team0: Port device team_slave_0 added [ 759.122646][T16287] team0: Port device team_slave_1 added [ 759.143584][T16287] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 759.150902][T16287] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 759.226660][T16287] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 759.278295][T16287] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 759.285849][T16287] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 759.319730][T16293] IPVS: ftp: loaded support on port[0] = 21 15:07:53 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r1 = socket$kcm(0x10, 0x0, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x35, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000704eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = socket$kcm(0xa, 0x6, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r4}, 0xc) setsockopt$sock_attach_bpf(r2, 0x10d, 0x11, &(0x7f0000000000)=r5, 0x4) r6 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r6, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001e00)={0x0, 0x0}, 0x20) socket$kcm(0x29, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r8 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r9, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='ppp0,\x00'}, 0x30) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/1, 0x8}, 0x20) openat$cgroup_ro(r8, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a22", 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) recvmsg(r1, &(0x7f000001f000)={0x0, 0x0, &(0x7f000001ef00)=[{0x0}, {&(0x7f000001ed40)=""/221, 0xdd}, {&(0x7f000001ee40)=""/182, 0xb6}], 0x3}, 0x101) bpf$PROG_LOAD(0x5, &(0x7f000001f0c0)={0x0, 0x5, &(0x7f0000001840)=@raw=[@map, @generic={0x80, 0x5, 0x0, 0x7a0c, 0x40}, @ldst={0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, @alu={0x0, 0x1, 0xb, 0xb, 0x1, 0x0, 0xfffffffffffffffc}], &(0x7f0000001880)='syzkaller\x00', 0x5, 0x45, &(0x7f00000018c0)=""/69, 0x40f00, 0x4, [], 0x0, 0x16, r0, 0x8, &(0x7f000001f040)={0x3, 0x1}, 0x8, 0x10, &(0x7f000001f080)={0x0, 0xa, 0x7c8042fe, 0xff}, 0x10}, 0x78) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000340)=""/211, 0xd3}, {0x0}, {&(0x7f00000014c0)=""/176, 0xb0}], 0x3}, 0x2000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(r7, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) [ 759.331300][T16287] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 15:07:53 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000000, 0x0) 15:07:53 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 759.555530][T16287] device hsr_slave_0 entered promiscuous mode [ 759.610257][T16287] device hsr_slave_1 entered promiscuous mode [ 759.640191][T16287] debugfs: Directory 'hsr0' with parent '/' already present! [ 759.661088][ T9271] device bridge_slave_1 left promiscuous mode [ 759.667688][ T9271] bridge0: port 2(bridge_slave_1) entered disabled state [ 759.721052][ T9271] device bridge_slave_0 left promiscuous mode [ 759.727475][ T9271] bridge0: port 1(bridge_slave_0) entered disabled state [ 759.749934][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 759.749941][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 759.766173][ T9271] device veth1_macvtap left promiscuous mode [ 759.772601][ T9271] device veth0_macvtap left promiscuous mode [ 759.778786][ T9271] device veth1_vlan left promiscuous mode [ 759.784737][ T9271] device veth0_vlan left promiscuous mode [ 760.900385][ T9271] device hsr_slave_0 left promiscuous mode [ 760.939980][ T9271] device hsr_slave_1 left promiscuous mode [ 760.982215][ T9271] team0 (unregistering): Port device team_slave_1 removed [ 760.993086][ T9271] team0 (unregistering): Port device team_slave_0 removed [ 761.003761][ T9271] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 761.053753][ T9271] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 761.122230][ T9271] bond0 (unregistering): Released all slaves [ 761.378990][T16287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 761.395193][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 761.407227][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 761.420337][T16287] 8021q: adding VLAN 0 to HW filter on device team0 [ 761.434523][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 761.443529][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 761.455377][ T9384] bridge0: port 1(bridge_slave_0) entered blocking state [ 761.462504][ T9384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 761.483699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 761.495468][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 761.504497][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 761.516001][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 761.523087][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 761.534727][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 761.543849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 761.565634][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 761.577796][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 761.587430][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 761.600259][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 761.609333][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 761.621360][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 761.632873][T16287] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 761.647785][T16287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 761.658507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 761.670551][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 761.679203][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 761.703796][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 761.712947][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 761.725233][T16287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 761.862746][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 761.872303][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 761.892847][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 761.901895][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 761.912741][T16287] device veth0_vlan entered promiscuous mode [ 761.921357][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 761.929828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 761.942736][T16287] device veth1_vlan entered promiscuous mode [ 761.966936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 761.976962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 761.992417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 762.008047][T16287] device veth0_macvtap entered promiscuous mode [ 762.019682][T16287] device veth1_macvtap entered promiscuous mode [ 762.044151][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 762.055729][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.068898][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 762.086239][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.097055][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 762.111000][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.123692][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 762.135689][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.147784][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 762.160071][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.174124][T16287] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 762.187058][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 762.198909][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 762.209068][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 762.223401][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 762.238243][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.249425][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 762.270259][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.287525][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 762.299137][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.313590][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 762.331524][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.342549][T16287] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 762.353341][T16287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 762.364971][T16287] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 762.374439][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 762.384003][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 762.463236][T16330] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 762.510930][T16330] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 762.518780][T16330] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 762.535423][T16330] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 762.545141][T16330] batman_adv: batadv0: Removing interface: batadv_slave_1 15:07:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:07:56 executing program 1: pipe(0xfffffffffffffffe) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket(0x6, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) ioctl$void(r1, 0xc0045878) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x21, "0000010000000000080044944eebb0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf8e5bf5ff1b0816f3f6db1c000100000000000000497400000009000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r4], 0x2}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) 15:07:56 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$packet_buf(r5, 0x107, 0x6, &(0x7f0000006300)=""/191, &(0x7f00000063c0)=0xbf) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x100, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r6, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) sendmmsg$nfc_llcp(r0, &(0x7f0000006240)=[{&(0x7f0000000300)={0x27, 0x0, 0x1, 0x6, 0x0, 0x27, "ebd1e8d033c97f6d1d9ea4c9eee159413b3543e9c04e4418192a469497ac55bee64bb818750dfd24e97c0b5b3e167201df8237993b4919de13a0eb7eaac20f", 0x38}, 0x60, &(0x7f0000001880)=[{&(0x7f0000000380)="5920b0b8ce137124192ceefb11dfb9d07381fabbd14742848f0ba95306258f3659878384658d4980051f66044a9ac4204e5b40eae9452bb7b69df486d75a935a5cf4aba6c0093fa4099e891313f17a2109c36f36e2e9f21c8888d06a7794220b9e1f2d655519eb2accfe5ca1b82efcae2f6c58190bc30901b8c9827430d9c97b890d811fa2000cc5e29800fcc66ad0b15b3aad6c0df742b30d3fc2dc886b089a9bc76864c8e8523e11a2e1ff58ddf73a4804f98fd51f58d391ad8159acc7f77d5f2681cecaf5bfeb209e0e10ee06d4cd2c733608fbeffa86f0849a689faeb244b1154a6c113e7752afd2d4b0dc26d6", 0xef}, {&(0x7f0000000480)="d20fcc18451e51111de23bc83ced600eec32d7836501c44781624f7104be64f4e1b7a6a0c3d26d9de28aba32f0554d8af571fb326fe3b5248d8b13a51535c7d91578c179654c2970492037907c9a0b8fc9d227f3eaabd8c833afb6f361650347ec4167def1efa2d12405bae03aadc9bb09d3face952aa27e0e77c55daabbee8d9fbc657b2115bdf4920296b46a722a6570dd2d54f59e39dfce0ecc81762525c5309c21c9b89ea586c14663c74c0806f8feeacb018e0e7102f26933159e3d9929bcdb41eb8ee852e954a74f233280b3c1e1882e3b1a447f2aab099cdeb4640a177ebbdd003b9b5a36a2276f68254b", 0xee}, {&(0x7f0000000580)="7ade9c917aee38fa1ed6557c2a78981c9d64ac91c2224ddc1cbf7cb242b87c0fc58373da82d3b12165b51911c8ab98f9be1aa7b72f8031641f061960e517a62f17fa9060111685b70dd14eca9caa0c70402913a77de1da0d09966fe42ba7c9b898b05bb4af650883ea0bb53a3eaaccbd828fff8573202498ba80fee3ba86b3ffbb54d8020a1b91cd35e474b1ad2ec377da1b3d5325354bd1149c5493034271110549affc273424f9dd9d5ad5b8ce6b505923590bac3b2e66a6685fdcd319d16bf0a6606dc23c2e99d438dde856cb762ee0d3be1e1696426d69fd56213c5dc68e12f52c165ae6ae8b0cd64bd261ed0bdbed4c373c", 0xf4}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="5d8201e1b05d5ae4ee1df4589643694b8550ec0d6b5280b998723790013e065d57ce05542c15d4e89f463e58574eb96411a6a4bedd1539796abd01e9bab19cd6d3a33615a7e5c231d64873a62b31cd8aecc0f5d4ad484384240a84e1020bced227c5f321d46d2ae7bd46061171ef6429594ebc594b6b48074f38eac6f8113d0d17582cbe9975493c68b62e87c7bb8b7a0748dbfa3a7d396e8ef8ebdf183400297c37119532f0fcd63083a161572d4b2938f6e469fc540daf7faca574ad537f198bce5099f1999cc9ba46d0c32f4e5f86e551eb4bc9dc5320b6a9ebe6684d9e6c7130b7d10aba20c11461ccf4c126ce8f", 0xf0}, {&(0x7f0000001780)="2b95257237409ab7acbdb7bf29c2232941102525f60f7280a098ed01ce7876b19dba5c5582140b0ed61eccd6d2b4803976fa8195925c4a892977b1be66cccf098579460b1b5adaa766449aeec176160d992e86bd5832e6cbd3ca27aeddcfbe13f35cf457b6d809cb61953e829065954988ca273455815479b2a7fc08aa3d269ebea6288d2bcccdc75f50bcbf4d2720efb6b8e05dfc8d16cc9bf4b809b86b5dbb667acd4218a3460ccb98873ff7013efd3315f88e58498fc371d61ab32da2aae8c8c5b3d72076e6ead3963e70d753e224800d08d08f58bc6b6583d53e295e2071a2ed28a753381b9f", 0xe8}], 0x6, &(0x7f0000001900)={0xa0, 0x100, 0x0, "108801d50d9889dd269df4ce2a873095e85eccce7016d43309ef58044fc8cde3782a7f2f3039de1dab51bf7a243dcc99668cfebc6da6de8a3a69c598dda96b795d592427d7a0f68e8f95b1795985f87e00dc760fa74492b86650f8d3433a2755ccc934cecb2b78b3efe58684be3f3e7101399bdfd40f16170c60d1a0c351b7d846d3cc6162a4fe8a08e051a2b4db4b"}, 0xa0, 0x20000001}, {&(0x7f00000019c0)={0x27, 0x1, 0x0, 0x3, 0x3d, 0x8, "72634c3dfe186117ed37fd65122cb8f612aa7c597cb262cd71c57da4ecdbf295ccbd35ef9b94677df75cc3fa67c9260f3c70ec561020c743836376c0e25581", 0x15}, 0x60, &(0x7f0000003c80)=[{&(0x7f0000001a40)="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", 0xfe}, {&(0x7f0000001b40)="4db23cf259d85a4f095516333beee2f6757c5110977fb2cca3adcce5b608f5c6550446774fb5f2a47eac56d2c3640e38514e2454cf0a7465d41f903577b2c2e257caec444695662dce6e4c4435e5f21166f7d9fb4c4d490d1430dc52a41a026500f58e770ab4a98d185f2f1981a5011c11539689ec364c2489", 0x79}, {&(0x7f0000001bc0)="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", 0x1000}, {&(0x7f0000002bc0)="fcdff4d83a172fc2ce89fa1f43ec120361a62eed6db0d0c69cbedb1ae181f6e242a65e544e70b7c4b510fa82757bb407d9065d36b5870bf333bd6e59d7300616d03e8bf25f5d5f2fd643b866350508a60546e9d7e0a09aca5f1199b9131889eaeb936f84842aacd836dc1af47ad0019453052a4c0a411857e5b45355e2e09adedb14c8b5708d24022b50e8376090c8c623b0b6631fa68339f1c4", 0x9a}, {&(0x7f0000002c80)="fbd565fe5c90c5761cd4f16bdf3f05aa80b5f28931f445b5818b7b9c83d54c84b0929aa19515093b93d9fa7845091a80954226f68d6c1f64a891308f51eba16439b4f885030279f1f6fe15d7d80d4a1968e5c3a3ccef39527de89862dc4203f2bd57aa644b088cd87c8973ad619d70bf61204d308b5d645965e2488ee50cdff43c425b6b8a975960695dfe72a25dc0a08313a3c04459f2a8027af43d77bc1c4a65703f38e48b78fdcfe622b728d214121988f8e7a1a03a8f874ab0e8e57d36404bd9f5053d3fe692672fcf2197ee61a70761aedfca488aa71bf64b93bd33933c5984bacacc761dee6374f21acebe0047465ee7788431242d2beb3769d1a98d70782b442a294250932ae1f4031dd065f1593c401d8a70366413628f97b2ed9b4cc39c47ededf089f0248fa4f895eb579ddbe89462a7e84a9ed41fea22f4f5d574437f4c46df465a82d685cde1065b0b8223586a925363eaedaa3c548db8a81e6feefe8d4dcacb6e2ec643ae0600e28490f8e7979bd72ac2b870628376616f1e8749ba1ee509818e8ac1659f8d2ab82f350e347c92b92c3e2a97409e2381ffce4fb9c495b6907aa1b53d47ced383e0d90998c10ba390b9b8bd3c798b2e7954645714b385d7db7adb51bf491839e305c023534e3b9c342bac96622ecc8dfdb1d0e29de9a4543d1f96fa5edfac5b8d3fa80ff1605ec128032ba4fa56a8af892895314e5c2f26047790818c5bc27b2238df92791e318b140123f12ef541069cd7e47d7a4428d38c0ff56110ec986cb1a6686b4e58ef4c1739fbca087b75594ceacd3838b9c3a92a5d59d8c2d64b3a0b2c55663c09a2fdfd4265010610769164617d07588956c72218da07c29ca733cdbd529f24e087bf421080efba41e032db4d66342293892cb1e16556916bdbc8807cf0b3ca70b0ac5129e5371cf1f5f078cc1c69e906b98094321e3428ad187730cb1836357c6761a6c9cc1e9dd5a9ab1586d29760432556ac1c913547af27edccea13c67862e4103440d3403407d8fd46c2f9fd66aebac6338e8b16f461a06feabd5253f641aae8ad30c89874531d2318aa890d803099424ca000fb8b1c0ed0829d3bafb94643d1c73e0617cb3d43a7f859792a6c6e246ecafb938b21fd16d8f4fd7febdf2824f31c17b610575c80559f45e3c1ef0822bcc234285e3ffb9643174c3213961f3248da4e8a84c3fa3f1de4999cce928134cc404ed590e2fa139462c952d74398a6e138587ced6951335a21680a163c6bcd74b0cb00a47f5f3a761d33eb411db7f53015fc7f39757b8dcfbe56f0333317b690f2ababbbbde9d3fb4c844e40c254990ce47f20c9717c3ad01f4f3b0634c3ca312c14f892624cdbaa8d9a16cb7ff7dffd806fd50297ca26885ceb725d819647ed91c3cb95a6d39403b675f70831e34173f272b823579284226eb80d0b178cf83b634ee505df4326a004f2b322cf8bd429fb055e3c75164b8824e7f54f633f1e1f4ba290c661e47727acb87ccc79a70a589a7691f6b9ed8b148ac5e01dd5837c6112b21215f004b70d954754d4214dc94bc0eed923b5e7ab206cad7e8170c64536c06bd017df86756255c32b15ecc30c49cd633f04852301b06c4647cc1b6c6b33f02db98dda01bde50189d3586e2cb8e5aeab960920f4b88661eb6c23fbe160208d6ed4410fc0b699fb14bc2c3cd514b4d257acb2cc347b375cc98ba6ca191cbb25be86e36519b0088d71ee60e7bc820c42ad04b2d4437eb7f8f4ce395e082491dee6c5666d7293a6044c9e3dcd3242981677fbe7869bc30dcfd3dee10feb64d6a510a7e1d16f09b5ee87ef42887eee9e04306d83db89ee3c26d7891465f5e280468d3aa6ec9c04177237ae6db1474f525f1fe3c4cd39e2beeaa6b5e37b336d3ee6258d86585a5c76d1dc18d75f806c2a92db4b87680d28d0b81f55d404bb8f16ebc0ea6440c3b72dbea75d38c8b4970d75c7839c55232e6dbbcfed98841032d64461ee61019cfcf6aeec3226f53f5f884aa73e11e95a575d2ae44ac26191e97b1ad70ad504b738d0d394fe02432d2a3a6f18f2983b4fdd9a3297e24fad71a15503a8e78faddfc8de01afa0cf3f71fa5514a1acf0359873d17098882bccb53132d8435283110eb99bebe435ebf05338398d5e1f3ae2fb4252fcf47fd25483c23544c233b8d0599710911e14a036a8f84856c6d9185d0c3f2804298d240653b01bb2fcc2d0cfb7347cd63da3080c44f263ef1b8fd27012256102e5942f04f834e1162bb48997623c9933e2afe7c7bca660b09f49e418dc7ccb2edfe8306457bbcf7977e02bca8fae2dc36b412460d8e58a1b4afd607b8b4bdb14b3f7c077e7d3e2af058de480cd4bdb26389b663f8e69cc4dd658a84e8cb086bb8f0907aa72a1723a5cbc2f16a167eca47fb86c102bdca96af3fabfbcafd7a57d51156fc98964eaa63f30d21eb1b1335d5eadce13baba6fb842ac6cb3ae903525487bbc3baaa4eb82cd2f86f1f37e745b43f0f657849ae0de6e4c7278c9941a86570731cc5074c6a861a02ffb99953d66b921bca76938958cf174ffec4c91f3da1dc4deba53631d07dda93f310e14cd9af38a75e0885ff3c8b7af97134d6f2c70a476021030d5d149b582fd4504b82aada122616247914b5911123a255b6f0b6c12c4bed22b934c7157801a5322926a521e2270af52f6c0ffe7fabcb5b9cbd4054c7fa61943592c1855f0eafc7fa3be12c221a907c739330193ca5a1e638b3582dc1b169aadcc4ff2da5cb002ab028263d3676987169c334d86e4243d3e72200bfa54bd28a041c86a54583a8273dc954cda89de236096d9b129db85f64d1e6c024bf731df4590ffd1a7a4ae08afa43e22576f71fc9b32ef92c1df19e04950a859a60651874000b5b7e843502ab19967af855a4b5ef78be3df9af9db7ed833c8d44909cf2e49be3b3d748021deb52a93a37aed034fb4a878bfb3cdded7a4e08465221e562a12bb37361a3ac1a5cde95b10a5906755496a632f69f065f98757b51f2d7476e5257cd50d8cc9e394bc6b012980b3fa66ca74e9124b6fde26934b9694e04328c4606da8bdc2b7ca73e935a112a8558beb0ca64948a82861fc22e0a6a3a7f226a23ca94f5eb51c62bd5bfcbf1731c3e2d3400d7cef3cbe758d7e7731614b04cbc143e616ab2eb2aeb4eb6b358c4d1eb5960d2b5d1268b4d3c6cd4ff149449a00c5f64246df3f0e5c52412845a49db237bf4812ded5294ff23bb9365fce2b5f19e39e0d6d4c4ff0f5ba4835f5281212167d63ea6aa8b2a700ff015617b8c5f424d4c3e131220f6d188d300c912782181c89e9b9767eeae034cf6feb4fdc1e3729aef3a02a46ee3abed155193bc7561976dac4f299a6828db38a3ae870b318d75db7ca1012c4cf98ebfe8ec4bd6f40ea1bdf1eba09c6828bb53026b0451fee5e6d4dcae77bc6bc8aa1ec3b60e68a1f5524b12353355f6c5acb18e315a54689aa66bcc1deeffecba56d65b54c8e48c508556d3387026171f042bd2c6669d2dbef960e668d7ed46f5712971fe9c95083bcb31db703e6fda5ea67687fc070820bf338f8f03943b30252b1536a8b61b46aeda2c7ff2944d9aa9a2cc0dd76aa21c0b44de48c9805b832d9519e3e3b99333595e73080d15bf430732d342c6841ef7dcf3ab7be2b54bf00ec2a73dc97a2f242a317846b9d935bfe956366ab9c0edd1eb3f7621ae88a1e2298e9e374ae0da64b9034c4e1e332ec25071a0722fe72e1cea8a0b7da79a982e9d2b76424a297f60e63365443adefadbeab17c432579907781018659d59f87d47a46a6b5ab953c00df2ae22f542a62f949b6146cdbfc609a8757f366c5b89509a2dff99013e264bd7f000b026240e58ef309ff4bc6a6bbcbc3cee7aea08958e2a5585ff292e90ea86d656608250a0c9434e7ea5e3b57eaa93ab80138a60c0a9b4705e519d21d219d797df449e3982ebdb634ed433102f08a6908fde704f88faf60c5787bd9d8edbe5a3888df209874177a766d015709de53700562a16967c89a6df28199f62f48e0e336648e21c3ebd74d4b3f8c2cde0e68d42690ec7b27cd2695ae7a48ef041ac9055734075f8beb46d15d3a31ad37c39056573d2d24f2f81dd1bc2633d172784f4e52504a145225b29e9d2b9ba3c5b5ceb3238f93675cfff1bd73947d0c47e1b1f9599021e14d8e25e7b74d956a99572f836a1a2c220889569526db75f08871c221e50442805010bdd4eb83a8172f13e2235a8cac039e8def1da2f2eb87ad9aca6d81b0c35f4cf171ae085abb06e4d7f49f3242048fe175c54e53bb906ca3f9d00b75ca466c0c02d038088426743675bc33e54a0238e384d9148c90420c259f411fcfec26673b0f9eb39c984ee266f6aca7bb1ef1b70ddf7998a3f85b9dfc020a2eb1d0d2efc9322740e47a7d910e40082462b568225cf400f26271d8424814bd42f0a68380b8c266c951bc51b38120261dd3900d87ab1f08dbfb311deb306b1ceed95f4a32d445ff50b4fefcb7f06a5542f9ce430f6042348545dae505d2e9d0003b6a496c9d0ce947e3de4e4dfa19ccf17f7b4eaa933fb7a485ee8876350e1032cfb8285f50dae9d845a8fb6d2ea55c4c3d52abed187ebde95b2dddc1969ffa25889eb77b0e7a789089f6185518252bcbf3db9652d7116bc854bdf65042f5b72f7161963ee2dabf8b52b0878ccd3e8127fedc900f0105a5b031989808d8e3e4cc4ee7bc431e7277d303c866e8b7e1630ff77e9cbfc02db4f7138f2b27f11f54121db343fbb3a2145172f223b388954cc23ffa86defa64892d35fe4c8ac2abc98618bca900410aaa45efa5b2eb32d28dc630e7bb8c0068332c31dd862aa14f7a5e96b2b0960bc2998f48fc9817c993eb12417ab8a20b7ea3e1d24ef51c00e14d8ba777e006eb378f7fb4c207c3044bce069117d56139c3a287c23ccd5268b32f143586caca85da0104deb79bc049c564676fecdd2b476eac960e798a7dd57df3be9c8776fe12db1d5b04e6d1a38755431db52c06147af027fc3506f25046da2e755c15cce3e10d091305fa289fb7727911399d83aec8497fe656d8b1100e8f60762c416cf02fbeea9143d9afc72ccb174f48eafb4ad0fd802ac5ff501483825ee4c0bacde9a141cbbd41ce96100ff5ae96541233257178f0680d035ed7bd6890c29c866682d1ca9c81b15c6273008eefaec01ae58c851a2f36e621a1d87a73f24db2674ee68baf1bcfc480bffd215df7257d8869ce75755b3d77a49a8429c3c29ce3245a81e432bf985c5fe0036c1905b0311faa4cfaec39e1f18d045fe7b18ecead24989e23a08d043413f04e828ec0f2b4331e75e99eb60c45fca2dc2b56b43db6ba2fb16146cf5194fb318ae82ac0ed7cdf86d74047605325f9eca49d57557e87fe88a32154480bca7344ec7a03cbadf0aac0601398a18f018e706dadc7a538c961ece479b221b59f5235dfc56adbadc8d83e857edda835bf11ab365716f09fde0065f9c5599e1a10ee447839af4e42c0671da50b0d0a107b482ed915b7151ff7fa51260020f4531894901c064e809faf2c856788878ace1a49654b66f54b2e968c6df3ff0cfd230f4d1a69b9dd73f9bc4f170f0430963f5effa8b10c756004e8b1841d7089c6ce3fab6823296695f2977a0354f66d6ff596a8daa2af35af2e6cda1feb47a5322987a46837326577bfa658a0a90656dcced1ca4ea19dfcdd67a574d91a38731dff08de046c60166905b87f6c3b201538a1a08a17426c35a678656ce6621ecfc715153dccf0e05b5df6965", 0x1000}, {&(0x7f00000001c0)="6c3ec0a4887d5adaf9927f124cb65563a24ad80369d4eba33022f1525a69d34432658202f29c", 0x26}], 0x6, &(0x7f0000003d00)={0xd8, 0x101, 0x9, "8ad1c90b5229baa34a5cbe414e0f9ed45c311134e8b425824aa689d4afea20420001aa3e7d65b8ed85ebd8ba9297f70175b2bd9a49eab76b4bce10c1ca5167318cea7ca1082067e34941981d73ef18f27c3125f51adec08c244a48a38c840dffde7fde50fb8a6ab0bc4272bd6f59660f1d3d18e73158bba392278fdfcd51f82ff1151f91bdb318ee47f495266a50566ec185b397ce2ab24b32a16f54f2c482226915f91b76fff85224ae01f434e8f93b095a393523e3032b35c2a1301406defad94f"}, 0xd8, 0x800}, {&(0x7f0000003e00)={0x27, 0x1, 0x2, 0x6, 0x80, 0x40, "4f020e38cd9697a00e74fe5cf4557fe8b1277ed2b60a4b8461e968647ac172698c0ef5ea709354289f118bca44487364531f90046560fb89f1df6154528fd6"}, 0x60, &(0x7f00000060c0)=[{&(0x7f0000003e80)="0aa6012db9125a6bd61a969f977148d951f818b82cea8d7e043007", 0x1b}, {&(0x7f0000003ec0)="e12947f8b9c888f9948a166c78b5d2a5b82abc22f33d55af079302cce157fcbcb03be8841e7269ac41a6871aa89641c59d85f0e55856c9a51196ab74482d08cbd7afba75665b1f299eb55659336c02f1e6f793e04536cee517580f842b3e56f9a0afc742cc3d85661e0310bb67ba4c6254", 0x71}, {&(0x7f0000003f40)="7f7bdddd5444dcc333cb8fa9052c1a7eaf1968072495d1a50c01a3a2eb053bbc7f1fa3fc2a9ea6cea745509d841610d5d79c202ef29b19135d98079ecf8652b708813c3b4187732a310edfc86fbe32e1e35f66fd6049c640a25add7e7af1a1416ee0a314c31981c03af51c70f2ad0ba8f378334e3c9dedd353497cd05ed484ddeb34923b154c07d8d072312ef39cd7b60e217bb7bc5789575ac11ddacd9f6b9607579ce52aa5beff209e371d4c41fe6b0d137f55b0b1d27f319a4481a788f57a1c1573de5efe41d1045f018c93ae46bb37bf88558f8d", 0xd6}, {&(0x7f0000004040)="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", 0x1000}, {&(0x7f0000005040)="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", 0x1000}, {&(0x7f0000006040)="5f36faa6cc178935669f402be193cde537259814123d4675284e9ef83909e7934bf51ee26aa7fd5eff73c6aca2fa807259948cfc2d8bda4c06f8a4384f64dfb27496a966e9410705acf255f01d48b09ab5979f73518aee1451b945ae", 0x5c}], 0x6, &(0x7f0000006140)={0xf0, 0x10c, 0x7fff, "b3da56b9ad6e74eb476967b16ad99c5266070d73ed1cb56a21341909173465d178978da618a2c4ce6749d6acf5d4d887cdbbf160a4e13694d0bb1963d5c79faadccd5d4d57b4f3a8df1512c61cc35b4c80c4517bbfbfb46e4dfeabce648681f6983e750859b8aec7764dbb9af65d073dcf755c83fbb841f515187df12527f5b7cf74679938ec0acdd83773d86e20dfa53e7d0f11240d2b21fe8b7624c88d02d4106f2a276123ca14e5592bc52274227eb4755fd8c5dc847f2291387d3803db13c32bfce456967f3c5ff65d336d0c88932811f103983db27556af72ff7d"}, 0xf0, 0x400c094}], 0x3, 0x4000000) 15:07:56 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0xfffff1ff, 0x400c00) 15:07:56 executing program 3: 15:07:57 executing program 3: 15:07:57 executing program 2: 15:07:57 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x75) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:57 executing program 3: 15:07:57 executing program 2: 15:07:57 executing program 2: 15:07:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:07:57 executing program 3: 15:07:57 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() pidfd_open(r4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000007c0)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f00000008c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) r7 = getegid() keyctl$chown(0x4, 0x0, r6, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r10, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r11}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000940)={0x0, r9, 0x0, 0x1, &(0x7f0000000900)='\x00', r11}, 0x30) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000c40)='/proc/capi/capi20ncci\x00', 0x501802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000c80)={{{@in6=@ipv4={[], [], @loopback}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000d80)=0xe8) r16 = getegid() keyctl$chown(0x4, 0x0, r15, r16) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$TIOCGSID(r18, 0x5429, &(0x7f0000000980)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r20) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f00000009c0)={0x401, 0x9, {0xffffffffffffffff}, {r20}, 0x0, 0x80}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r22) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000a00)={0x0, 0x0, 0x0}, &(0x7f0000000a40)=0xc) sendmmsg$unix(r3, &(0x7f0000000b00)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000002c0)="0b5fa8bb0f01de3055781cd20213dcf9a8504fb9b46e169257b74f6ccbe675072bb48a1ef94c95fe11784f8aab3583b4edc438eae8c8e21f1adf421a4959a80f20f0b46e4f2b9504b3b51f308454", 0x4e}, {&(0x7f00000001c0)="58352174bb41033185e05f44aac7451ead2eaa37935ebaad2e986c8be8c1cd1ca6ae89385086159ddc88989c655fc94f7a2de9aeabf837e4", 0x38}, {&(0x7f0000000340)="a47ac5506305803e899c79495205d69be7ef63fb819d07867aabc5c954aca91d61b8b1b0feeeea8720cdeeba12f5fe702b90a278fdc8fcf21f86f99b0d21e10cb56438554bd6db63e54e7555378a7afd380fb7ddb6114b6faa13cf93c1fb866893e10f4e7b66e2b873c00ed8a164f089594acfcce7d691674af5f73f141bc888da7c5d554ccdc1d18a4cbaf3aefb2162aeb45a24c85fd81c01cc84b20e8458d859544022d74647cb82c8036cf4418853d41b2a41ae7183c81562f8c69a37c0990a9fc5", 0xc3}, {&(0x7f0000000440)="6cbb4c636175a952aa38a7310d727cdd", 0x10}, {&(0x7f0000000480)="4cc28178e36f8c5c4026627bb3fedd8b6fa3b9b1941dd7ee6ee0166d9eb707f7c7714b13298e716b1b0beefcfd854d0ed619d0ad78bbf1e5d9626f08d7f0b2905b3c29797683e2363f1de743326d916bcd405f60f1e881", 0x57}, {&(0x7f0000000500)="4ffbe9feb2b4e8a58e5bc247c129cdb14ef2d9ac3edb0ce68f47f81a66c9e2159021d4b404e72ce31666b92cb99137fbdbb2c2c0fdfa97f37d29a170574cd78dfdfa4340c192b9b83466eac91322809bc95c0af833224c373f6faa4d039d62230a0aa497000cdec7b76d2c8e291098", 0x6f}, {&(0x7f0000000580)="de6ba0c1cf7f00fb3d132b5cf9e9d6", 0xf}, {&(0x7f00000005c0)="35e5db2b47ca7027ac07ccc1ac7e19ae564d60a31e", 0x15}, {&(0x7f0000000600)="73d4abeed1f720cb7cbc2b93b7edc525ac4c842ab6c2cc97339b6ddf1939c7503a73d248521605d2f829216db531001fc80d7222cddba5889fcfdae78c2b5644d8ca132b2cdfb06cd478a3dbcc86cda83f4593ea9ac83ef8646ed15f6eaf59d6c88cfe843b9572dca524c988ee8ef95e736998e18cf6aa7337023afd436be45be427899600c920c35aead343cb25aebcbee08f327995a2123da16076361b3c5514a8f5327c78ba493ba9bf60472ad3bfd20ffd878cebe5cb618f8074ca29655af4a3c4f9999158fd17b91ce8456151b60267d6b76ee0e5087d4e8234fe", 0xdd}], 0x9, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {r4, r5, r7}}}, @cred={{0x1c, 0x1, 0x2, {r12, 0xffffffffffffffff, r16}}}, @cred={{0x1c, 0x1, 0x2, {r19, r21, r23}}}], 0x60, 0x24000849}], 0x1, 0x8000) r24 = socket(0x11, 0x800000003, 0x0) bind(r24, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r24, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r25], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 763.590021][ T9271] tipc: TX() has been purged, node left! [ 763.909921][ C0] net_ratelimit: 28 callbacks suppressed [ 763.909927][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 763.921525][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 764.159973][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 764.165835][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 764.303343][ T9271] device bridge_slave_1 left promiscuous mode [ 764.309976][ T9271] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.340670][ T9271] device bridge_slave_0 left promiscuous mode [ 764.346930][ T9271] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.404248][ T9271] device veth1_macvtap left promiscuous mode [ 764.410743][ T9271] device veth0_macvtap left promiscuous mode [ 764.417022][ T9271] device veth1_vlan left promiscuous mode [ 764.423490][ T9271] device veth0_vlan left promiscuous mode [ 764.799896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 764.805727][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 764.811667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 764.817435][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 765.029927][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 765.035959][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 765.550386][ T9271] device hsr_slave_0 left promiscuous mode [ 765.620033][ T9271] device hsr_slave_1 left promiscuous mode [ 765.682227][ T9271] team0 (unregistering): Port device team_slave_1 removed [ 765.693765][ T9271] team0 (unregistering): Port device team_slave_0 removed [ 765.704788][ T9271] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 765.743830][ T9271] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 765.812288][ T9271] bond0 (unregistering): Released all slaves 15:07:59 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:07:59 executing program 2: 15:07:59 executing program 3: 15:07:59 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x2, 0x800080003, 0x2) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)={r6}) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) r9 = open(&(0x7f00000001c0)='./file0\x00', 0x20182, 0x10a) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000240)=0x12) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240100002e0079000000006cbb6ba22e54b1a5aeb9f4f7e0200000df000000000000", @ANYRES32=r8], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:07:59 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:08:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$char_usb(0xc, 0xb4, 0xcc3a) bind$vsock_stream(r6, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="241100002a00798bc38700071ae9831cf1240000", @ANYRES32=r7], 0x2}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r10, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)=ANY=[@ANYRES16=r11, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff0000"], 0x2}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r9, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x14c, r11, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x28}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_SOCK={0xa4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2b}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xb9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6027}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x551}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8004}, 0x4001) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:00 executing program 3: 15:08:00 executing program 2: 15:08:00 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x4, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:00 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, &(0x7f0000000300)) write(r6, &(0x7f0000000240)="d4021eb5dff46c3fe56f2a29ae2f26428344c4aea23dff72d8a48576f9809803aedbfc3bf2cf777bd449c57b68c592b411d6abef99b2cb88753e4e8f038bbfa9f2d95492a2ec321ac85390d38596ab23632c1d88fc11de87d3527080e6a2ab024f32aa4decd76b88b805fa74b8f7d966d0f477dfb5ad4f4ccf23facdea8c9064de563df2ba312073cae667ee3beb8699efe577ecbd7547e8e095821fc2d3098939c90fb450ada9b94ce6f4be9b9d04fe3a88bc702a09c313522ff9c305c3b0ba9a78fb01cba23aa6b8d716a34a32", 0xce) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x101, 0x0) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f0000000480)=ANY=[@ANYBLOB="050000000000000002000000030000000000000000000000300d00007f0000000000000000000000000000000000000000000000000000000408000004000000000000000000000005e3000001000000000000000000000000000000000000000000000f0000000001000100010000000000000000000000020000000200000000000000000000000000000000007ebb000000000000000004000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000020000000000000000000000960b00001f00000006000000060000000000000000000000000000000000000014556716dc5cb74105e02508f85f5c42576e91842a53b9f9b3355fc4295bbd8e495ae39a6ee8970f283f484386bf1c381a2d076607aba9b3f1be32b31f3f44acf766a4d8814642c4b6a9bbe89cc518d5a61b3832c6a966b9a7d58aa2c7753b737293360b614598bfffa2b7b1f567ce2db33f2214e96f1136be5b2f726022f75387e7e794cd169bac327f465b2548d83facd12a971555335ba1a961b03aaca655ccd0395fcc308d5460f0b6a69758b796a6450ce1c41de77cc9cc49f61b6b8cef79d394f5d0ce10696abb31318ccac88474f1ab7c9809f3ddcefa05808eed8ec824bed3dd84a1f4909a09ae60d499947e4a642ce540ef1c69aeec8b7adb8dc94b27e1310fcc64c172a7c21514e12010e8b417a30ba703321e"]) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:00 executing program 3: 15:08:00 executing program 2: [ 768.543589][T16407] IPVS: ftp: loaded support on port[0] = 21 [ 768.596389][T16407] chnl_net:caif_netlink_parms(): no params data found [ 768.624572][T16407] bridge0: port 1(bridge_slave_0) entered blocking state [ 768.632322][T16407] bridge0: port 1(bridge_slave_0) entered disabled state [ 768.640285][T16407] device bridge_slave_0 entered promiscuous mode [ 768.647730][T16407] bridge0: port 2(bridge_slave_1) entered blocking state [ 768.655173][T16407] bridge0: port 2(bridge_slave_1) entered disabled state [ 768.663060][T16407] device bridge_slave_1 entered promiscuous mode [ 768.680363][T16407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 768.692483][T16407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 768.712600][T16407] team0: Port device team_slave_0 added [ 768.719636][T16407] team0: Port device team_slave_1 added [ 768.737353][T16407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 768.745025][T16407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 768.771310][T16407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 768.782710][T16407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 768.789717][T16407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 768.816089][T16407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 768.872645][T16407] device hsr_slave_0 entered promiscuous mode [ 768.920311][T16407] device hsr_slave_1 entered promiscuous mode [ 768.949916][ C0] net_ratelimit: 14 callbacks suppressed [ 768.949926][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 768.961433][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 768.967209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 768.972953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 768.979935][T16407] debugfs: Directory 'hsr0' with parent '/' already present! 15:08:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 15:08:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3c4, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0xe116efaccf66d698, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:08:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000340)={0xffffffff, 0x1, 0x4, 0x20, 0x60d, {0x0, 0x2710}, {0x1, 0xc, 0x81, 0x4, 0x8, 0x0, "888bf881"}, 0x8, 0x4, @planes=&(0x7f0000000300)={0x80000001, 0x5, @fd=r1, 0x676c5762}, 0x0, 0x0, r2}) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f00000003c0)={0x1f, "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"}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYRES16, @ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYRESHEX=0x0], 0x6}}, 0x0) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0xe0000, 0x0) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f00000002c0)={'netdevsim0\x00', 0x200}) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) [ 769.013630][T16407] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.020854][T16407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 769.028094][T16407] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.035310][T16407] bridge0: port 1(bridge_slave_0) entered forwarding state [ 769.093543][T16407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 769.129723][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 769.142866][ T9384] bridge0: port 1(bridge_slave_0) entered disabled state [ 769.153328][ T9384] bridge0: port 2(bridge_slave_1) entered disabled state [ 769.163299][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 769.176330][T16407] 8021q: adding VLAN 0 to HW filter on device team0 [ 769.189947][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 769.195760][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 769.233381][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 769.242536][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.249604][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 769.292016][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 769.305391][ T9890] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.312663][ T9890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 769.346478][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 769.357468][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 769.382243][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 769.410760][T16407] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 769.423330][T16407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 769.430529][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 769.430554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 769.446864][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 769.455298][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 769.473001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 769.480677][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 769.493829][T16407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 769.549925][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 769.551544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 769.555752][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 769.576291][T16407] device veth0_vlan entered promiscuous mode [ 769.584081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 769.593202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 769.601590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 769.613686][T16407] device veth1_vlan entered promiscuous mode [ 769.631664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 769.640760][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 769.652099][T16407] device veth0_macvtap entered promiscuous mode [ 769.662200][T16407] device veth1_macvtap entered promiscuous mode [ 769.677062][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 769.687802][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.698349][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 769.709177][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.719615][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 769.730082][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.740238][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 769.751016][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.761163][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 769.771714][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.783904][T16407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 769.792606][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 769.801409][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 769.809445][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 769.818110][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 769.828603][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 769.839500][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.849549][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 769.860010][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.870215][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 769.880881][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.890966][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 769.901409][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.911600][T16407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 769.922197][T16407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 769.933955][T16407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 769.942467][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 769.951726][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 770.041211][T16437] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 770.108192][T16438] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 770.115927][T16438] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 770.124221][T16438] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 770.131764][T16438] batman_adv: batadv0: Removing interface: batadv_slave_1 15:08:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) 15:08:04 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000000380)="37d2e73c9d97729c6b156e28b29146cc6148f14b54610b293c9e37085fa7a9cf4d530adaae0b9196eca3275505693c738aabcb038b16bc388778d00a538cb6f0b6ed9bc14e49abe7dd3e9d571b14d07e4b7f8017bed9819a67b7cf6989f380683746801014ce640e9e2e2f44575910d2a8384171abb566d5fd4e194ad2033d755c", 0x81, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000240)={r6, 0x8}, 0x14) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r6, 0x8}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r8, 0x8010743f, &(0x7f0000000480)) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) bind$ax25(r1, &(0x7f0000000240)={{0x3, @bcast, 0x6}, [@default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r10 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r10, 0x800000c004500a, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r10, &(0x7f0000000440)={0x20000000}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000008df", @ANYRES32=r9], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) r11 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r11, 0x891b, &(0x7f0000000040)={'sit0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}) 15:08:04 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xa}], 0x1, 0x2) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d07fdfff00000000000000200000000000000000", @ANYRES32=r8, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$inet(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)="90b28add19692ccf57188102e35e4c141daf14973ee5410b7b9fa12e4f8bc78f4f113291815ac1d4fc70d78460f3507bfc5b04da893ab7874fbe1a78226b47f190fcf478705c5687354bc54190033da0302fc0d80b2ebb9b802133d151662f385a11ff134e23c436ab7f2cb74b9954e0efb2fae3442be3acce1f225cbc4e95130aec3a11", 0x84}, {&(0x7f00000001c0)="d5a369e9bd16b7eb281cb45a5079af4d3421bd68fa166de2e8d72ccdf5c506e911e312df26010ac6665b4d5a824b2883b11f6d9df72180356c51f92e39ec5b", 0x3f}, {&(0x7f0000000300)="d069b267695dd45871cc6162d4e9ea91d33128aa904a3c06d818f962361ae882a58ee402324b8f2bc85fa760d7c5add556fcc8f1ee232390700dd31b0a16f6839786b705d6ad16ad56130f883000333135235617ba15013c2a3e0956bdc9ff844772aef1dd321890ec5eaa73a2b199d510a1782308810fa6cfa74a9e245abff38bb253d7c389f1d379d64a171c0f", 0x8e}, {&(0x7f00000003c0)="84e3214658e7b2178138258d5e2f7009041799d1b21f0b36fddaf5b0c427e4a58d64afc88df8944fbad852542359b33452e592d495a5c8fe453dd4ba14da265b0d1b30253571108a9340f4814e35d001a2fe2a0ccf3ca0f630d2c4a05875b91d38e04afd1ba459af0d0891841ac2d53528de502bb6429452099cf00f190ff25768df65d6d1a1342d85c8f2c5dcc72d4396bea98b91067762f05373ac6e773e279d3c718b00aefaada8ac54de88c1d03899668e26", 0xb4}, {&(0x7f0000000480)="76c3c42da6a3b5702a79b08e8acd6ed9f188f46aa07b960f3eb48d8295f6c5d7d5fe2ecd0bed9bcc12ce341d1c8ba5caad70476f5ebd9a8d174194c2", 0x3c}, {&(0x7f00000004c0)="8832fca489bb1500", 0x8}, {&(0x7f0000000500)="c789044719a45e56f0b443eb668742b768426d5b7596c7afbf1d6698d9ce113854a3606101303dc87e35b7", 0x2b}, {&(0x7f0000000540)="bc29ed58ff4489539829441309db7317cdad7550dac525a1bd77b6992b424925ec9d9e1f6dc565a0d0639e6fb01dcf5604d3f3645a452a4ea0097ef688d703f4e5d4837a9edd0b56549252347431e8e2f792e52ce63fc02ecf63a3542fe5bd79dc147f9651feed568e7dfe783ffafd85963eac2c8b7469334457b55a5dbd528a1e4d9f4738f15bfb542ff3d4d78fa72e6e30bae7c4930ca5", 0x98}], 0x8, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @broadcast, @remote}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x68}, 0x10100) r9 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-control\x00', 0x28c02, 0x0) ioctl$KVM_IRQ_LINE(r9, 0x4008ae61, &(0x7f0000001280)={0x7, 0x1000}) 15:08:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000640)=""/4093, 0xffd}], 0x1, 0x0) 15:08:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 15:08:04 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:04 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 770.691209][T16459] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 770.831025][T16459] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 770.839034][T16459] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 770.860014][ T2584] tipc: TX() has been purged, node left! [ 770.868925][T16459] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 770.878600][T16459] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 770.998372][T16462] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 771.006658][T16462] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 771.017581][T16462] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 771.026030][T16462] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 772.082964][ T2584] device bridge_slave_1 left promiscuous mode [ 772.089319][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.130517][ T2584] device bridge_slave_0 left promiscuous mode [ 772.136692][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state 15:08:06 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:06 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r2, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x800000008) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100ad0000008bc387000700000200000000df92d7b9ac68295f7f9cfdc503b4158ec5b49df3a41f4f35d52db309617b5164ce111682f9619d44b27b71bf22c1cc54b0f801bd9db076288bf3decf983353ce288e93d4199adc4e6b313dcc2d8a585450ff2d5e8e154fe38d23ce48de91c3161745bcd39955817b05856a6ab0ca22b21bf9e653d0d25e4ae39e4bd8c1336793699d86c1a6590ae76cd8532b4e5345363ea47d031f45dc98f0ca4d78", @ANYRES32=r6], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:06 executing program 2: vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) pidfd_open(0x0, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) accept(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) write$binfmt_elf64(r3, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000"/237], 0xed) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 15:08:06 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x40100) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000001c0)={0x40000010}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x34, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 772.194413][ T2584] device veth1_macvtap left promiscuous mode [ 772.200664][ T2584] device veth0_macvtap left promiscuous mode [ 772.206849][ T2584] device veth1_vlan left promiscuous mode [ 772.234558][ T2584] device veth0_vlan left promiscuous mode 15:08:06 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) openat$autofs(0xffffffffffffff9c, &(0x7f0000001500)='/dev/autofs\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockname$packet(r6, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0xffffffffffffffd7) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r7], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 774.309904][ C0] net_ratelimit: 28 callbacks suppressed [ 774.309915][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 774.322014][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 774.420245][ T2584] device hsr_slave_0 left promiscuous mode [ 774.489938][ T2584] device hsr_slave_1 left promiscuous mode [ 774.572067][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 774.583309][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 774.594830][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 774.633394][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 774.692194][ T2584] bond0 (unregistering): Released all slaves 15:08:08 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25SENDCALLACCPT(r3, 0x89e9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r7], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 774.801495][T16488] IPVS: ftp: loaded support on port[0] = 21 15:08:08 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x7b, "472b00b591347585d8a766e74c8d7fec868adb2d3334223d462ed019bca43bd467ce63fa141a9c04e4ff89a54e9291cd7f2d88adf8f6a188bc7fe6830c2326b666de57659d84fb0893ebe71141c20feada1e0ee32df8e75e678ac2aed3fdd155e5d2e3978385f8486417ddbfc07871471e7c91497bae546be3d60e"}, &(0x7f00000001c0)=0x83) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x4e21, @empty}}, 0x8d6e, 0x2, 0x2, 0x3, 0x5, 0x0, 0x1}, 0x9c) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x105000) ioctl$TIOCL_GETKMSGREDIRECT(r7, 0x541c, &(0x7f0000000440)) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r10+30000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES64=r10, @ANYRES32=r9], 0x2}}, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x10000, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:09 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="d00800002400ffffff7e00800002ffffa6ffbff7528f6c6c954326db900b24c59d62b9b69532bd84b7acc8d7b65fec3c730e95648666e2a86d662ea6e1ccff4eba6ff2bb259365389056a056e51f65b3a0d3e1ef3f235b8c492e276eb111e1a7b330e57506c030bb21660bd749a9f597296d88f41b13a522f5a1facc7184f2cb249e8a88983211d555919fa7b41e001577437e1025221775c53d7e57e6b021083d99dfac4706d05ba7e1d75a0aac0418d568e6b2e3ab43b4097e277df1f3b883336fdc9017fce501b0bb66c0f173b0fe8ef53d88d4ab00ec040f384a788e0165f16c7923c12115e1313095f9f654f99b86ed2c2a311fd3e006bf230cc8bd51ef4bbb692ec7e1c35b35d519f487d7e75dad423475471d4df4a20c96a81c712614f3c4a90f412d37da3a6016a41a9fb96e093a069f784c8860ad78f13b015c22972e72584dc409308752fa75cd493020364003ddb6cadc35edca1a25ad1d6853bb469f1d177bf29cb0c6651caac253863d49225e7d2dd3631cae52d2aa5b0783ee7db1067bf67a907ccd9c46eb40eb27d187fe3137dc7b2dc21018b669e884cacd10df810c6c6dd00850da81830a267b730e", @ANYRESOCT=0x0, @ANYBLOB="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"], 0x3}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="64000000190000002abd7000fcdbdf250a9fdb1eb0ea201003fd01c80b00040000060015000700000014000500cf05f5fe15a414aa7182a000a1c8c061080010000500000008001000010000060600d775cf9bc848aeec4e15000600000005001400fc00002f61245e2daf6a6d97f7cf8c4f278fe620dd39102686", @ANYRES32, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0xc0000}, 0x40000) socket(0x10, 0x80002, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') r8 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="52ed462f469f3ea974eac8a96e1c000000", @ANYRES16=r7, @ANYBLOB="1f0300000000000000000100000008000300", @ANYRES32=r9, @ANYBLOB], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="04006af0ffffffdbdf0008000100ffffffff00"/30], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) r10 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r10, 0x541c, &(0x7f0000000400)) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000540)=0x3) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000240)='.md5sumvmnet0\x00', 0xfffffffffffffffe) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="24e2b3002a00798bc387e70612f8ffffff0000df", @ANYRES32=r11], 0x2}}, 0x0) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c004500a, &(0x7f0000000300)) splice(r12, 0x0, 0xffffffffffffffff, 0x0, 0x100000001, 0x5) 15:08:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)=0xfff, 0x4) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_ADD(r9, 0x4c80, r12) [ 775.075093][T16488] chnl_net:caif_netlink_parms(): no params data found [ 775.189919][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 775.195805][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 775.201720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 775.207465][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 775.217442][T16488] bridge0: port 1(bridge_slave_0) entered blocking state [ 775.224618][T16488] bridge0: port 1(bridge_slave_0) entered disabled state [ 775.233241][T16488] device bridge_slave_0 entered promiscuous mode 15:08:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000040)=@bpq0='bpq0\x00', 0x10) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(0xffffffffffffffff) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) [ 775.241596][T16488] bridge0: port 2(bridge_slave_1) entered blocking state [ 775.248788][T16488] bridge0: port 2(bridge_slave_1) entered disabled state [ 775.257694][T16488] device bridge_slave_1 entered promiscuous mode [ 775.309397][T16488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 775.361632][T16488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:08:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:09 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000340)={0x2c, 0x4, 0x0, {0x3, 0x9, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0xf, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r7], 0x2}}, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$EVIOCGID(r8, 0x80084502, &(0x7f0000000240)=""/255) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 775.429897][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 775.434489][T16488] team0: Port device team_slave_0 added [ 775.435810][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 775.451970][T16488] team0: Port device team_slave_1 added [ 775.570982][T16488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 775.589533][T16488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 775.590461][T16523] QAT: Invalid ioctl [ 775.624967][T16488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 775.651073][T16488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 775.658066][T16488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 775.684667][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 775.684688][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 775.708778][T16488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 775.759129][T16525] IPVS: ftp: loaded support on port[0] = 21 [ 775.759191][T16524] IPVS: ftp: loaded support on port[0] = 21 [ 775.847747][T16528] QAT: Invalid ioctl [ 775.853579][T16488] device hsr_slave_0 entered promiscuous mode [ 775.900394][T16488] device hsr_slave_1 entered promiscuous mode [ 775.939956][T16488] debugfs: Directory 'hsr0' with parent '/' already present! [ 776.128514][T16525] chnl_net:caif_netlink_parms(): no params data found [ 776.148757][T16524] chnl_net:caif_netlink_parms(): no params data found [ 776.200850][T16524] bridge0: port 1(bridge_slave_0) entered blocking state [ 776.208494][T16524] bridge0: port 1(bridge_slave_0) entered disabled state [ 776.216815][T16524] device bridge_slave_0 entered promiscuous mode [ 776.229195][T16524] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.236718][T16524] bridge0: port 2(bridge_slave_1) entered disabled state [ 776.245071][T16524] device bridge_slave_1 entered promiscuous mode [ 776.254185][T16525] bridge0: port 1(bridge_slave_0) entered blocking state [ 776.262914][T16525] bridge0: port 1(bridge_slave_0) entered disabled state [ 776.272628][T16525] device bridge_slave_0 entered promiscuous mode [ 776.281437][T16525] bridge0: port 2(bridge_slave_1) entered blocking state [ 776.288605][T16525] bridge0: port 2(bridge_slave_1) entered disabled state [ 776.296738][T16525] device bridge_slave_1 entered promiscuous mode [ 776.327437][T16524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 776.339014][T16525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 776.351001][T16524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 776.362098][T16525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 776.387166][T16524] team0: Port device team_slave_0 added [ 776.427134][T16525] team0: Port device team_slave_0 added [ 776.435152][T16524] team0: Port device team_slave_1 added [ 776.447220][T16525] team0: Port device team_slave_1 added [ 776.498642][T16524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 776.506212][T16524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 776.532239][T16524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 776.543650][T16525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 776.551028][T16525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 776.577325][T16525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 776.615434][T16524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 776.622506][T16524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 776.649069][T16524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 776.671265][T16488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 776.678921][T16525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 776.686435][T16525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 776.712562][T16525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 776.832142][T16525] device hsr_slave_0 entered promiscuous mode [ 776.870373][T16525] device hsr_slave_1 entered promiscuous mode [ 776.909970][T16525] debugfs: Directory 'hsr0' with parent '/' already present! [ 776.972193][T16524] device hsr_slave_0 entered promiscuous mode [ 777.010336][T16524] device hsr_slave_1 entered promiscuous mode [ 777.039962][T16524] debugfs: Directory 'hsr0' with parent '/' already present! [ 777.059331][T16488] 8021q: adding VLAN 0 to HW filter on device team0 [ 777.074352][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 777.082416][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 777.109487][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 777.118932][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 777.127558][ T9384] bridge0: port 1(bridge_slave_0) entered blocking state [ 777.135199][ T9384] bridge0: port 1(bridge_slave_0) entered forwarding state [ 777.158030][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 777.210914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 777.219319][ T2584] tipc: TX() has been purged, node left! [ 777.226233][ T2584] tipc: TX() has been purged, node left! [ 777.226294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 777.275174][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 777.282287][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 777.317513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 777.760692][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 777.780760][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 777.800351][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 777.820690][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 777.853684][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 777.862933][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 777.907250][T16488] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 777.941084][T16488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 778.123592][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 778.141822][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 778.173105][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 778.202206][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 778.242754][T16525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 778.476111][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 778.490630][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 778.498091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 778.566422][T16525] 8021q: adding VLAN 0 to HW filter on device team0 [ 778.639240][T16524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 778.670594][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 778.678402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 778.730441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 778.739128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 778.800305][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 778.807367][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 778.841202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 779.078064][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 779.110716][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 779.119254][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 779.126446][ T9524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 779.180498][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 779.189695][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 779.221386][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 779.250591][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 779.261152][T16488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 779.275022][T16525] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 779.329895][T16525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 779.349913][ C0] net_ratelimit: 20 callbacks suppressed [ 779.349942][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 779.361441][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 779.367216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 779.373010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 779.589899][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 779.590896][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 779.595709][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 779.603922][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 779.623408][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 779.634084][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 779.644408][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 779.654365][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 779.663011][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 779.671581][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 779.679333][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 779.688850][T16524] 8021q: adding VLAN 0 to HW filter on device team0 [ 779.703313][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 779.769906][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 779.776399][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 779.784395][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 779.792078][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 779.804404][T16525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 779.814523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 779.829101][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 779.839905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 779.845708][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 779.851107][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 779.858563][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 779.869216][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 779.878126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 779.888515][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 779.895660][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 779.904655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 779.965863][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 780.003593][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 780.012971][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 780.021746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 780.031546][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 780.041341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 780.051129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 780.059938][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 780.068513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 780.076981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 780.085322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 780.094023][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 780.103316][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 780.167402][T16524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 780.178162][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 780.186771][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 780.195500][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 780.203651][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 780.215282][T16488] device veth0_vlan entered promiscuous mode [ 780.236955][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 780.246000][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 780.255541][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 780.263179][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 780.322998][T16524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 780.336523][T16525] device veth0_vlan entered promiscuous mode [ 780.346228][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 780.355415][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 780.365111][T16488] device veth1_vlan entered promiscuous mode [ 780.377501][ T2584] device bridge_slave_1 left promiscuous mode [ 780.384093][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 780.420548][ T2584] device bridge_slave_0 left promiscuous mode [ 780.426823][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 780.494467][ T2584] device bridge_slave_1 left promiscuous mode [ 780.500959][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 780.540486][ T2584] device bridge_slave_0 left promiscuous mode [ 780.546651][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 780.614990][ T2584] device veth1_macvtap left promiscuous mode [ 780.621245][ T2584] device veth0_macvtap left promiscuous mode [ 780.627333][ T2584] device veth1_vlan left promiscuous mode [ 780.633399][ T2584] device veth0_vlan left promiscuous mode [ 780.639701][ T2584] device veth1_macvtap left promiscuous mode [ 780.645897][ T2584] device veth0_macvtap left promiscuous mode [ 780.651950][ T2584] device veth1_vlan left promiscuous mode [ 780.660057][ T2584] device veth0_vlan left promiscuous mode [ 782.830154][ T2584] device hsr_slave_0 left promiscuous mode [ 782.870163][ T2584] device hsr_slave_1 left promiscuous mode [ 782.951567][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 782.962823][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 782.974421][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 783.014030][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 783.111549][ T2584] bond0 (unregistering): Released all slaves [ 783.460648][ T2584] device hsr_slave_0 left promiscuous mode [ 783.500059][ T2584] device hsr_slave_1 left promiscuous mode [ 783.552833][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 783.563805][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 783.574185][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 783.613288][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 783.692520][ T2584] bond0 (unregistering): Released all slaves [ 783.784247][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 783.792781][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 783.804749][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 783.831558][T16488] device veth0_macvtap entered promiscuous mode [ 783.854718][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 783.866902][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 783.877788][T16525] device veth1_vlan entered promiscuous mode [ 783.894578][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 783.912767][T16488] device veth1_macvtap entered promiscuous mode [ 783.923328][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 783.931926][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 783.941843][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 783.955619][T16525] device veth0_macvtap entered promiscuous mode [ 783.975304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 783.984905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 783.994016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 784.043752][T16525] device veth1_macvtap entered promiscuous mode [ 784.091929][T16524] device veth0_vlan entered promiscuous mode [ 784.102769][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 784.112193][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 784.124047][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 784.133751][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 784.144258][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 784.154122][T16488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.173924][T16488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.183986][T16488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.197828][T16488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.208060][T16488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.221942][T16488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.233935][T16488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 784.246133][T16524] device veth1_vlan entered promiscuous mode [ 784.263459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 784.272886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 784.285520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 784.296721][T16488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 784.311696][T16488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.323864][T16488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 784.335722][T16488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.347525][T16488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 784.359522][T16488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.374638][T16488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 784.384151][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.396270][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.406634][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.418153][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.428322][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.439661][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.450428][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.461462][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.473196][T16525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 784.482037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 784.491655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 784.501660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 784.510962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 784.540559][T16524] device veth0_macvtap entered promiscuous mode [ 784.548706][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 784.560162][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.580450][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 784.599901][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.619293][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 784.636527][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.647512][T16525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 784.659300][T16525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.672365][T16525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 784.681486][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 784.690227][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 784.699925][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 784.709728][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 784.709925][ C1] net_ratelimit: 35 callbacks suppressed [ 784.709934][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 784.719070][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 784.724849][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 784.730972][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 784.745184][T16585] IPVS: ftp: loaded support on port[0] = 21 [ 784.752713][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 784.770241][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 784.781989][T16524] device veth1_macvtap entered promiscuous mode [ 784.789897][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 784.795814][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 784.801438][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.816694][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.832886][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.843807][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.856014][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.869045][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.879284][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.890036][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.901180][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 784.911704][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 784.926255][T16524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 784.936069][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 784.944444][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 784.953746][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 785.033592][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 785.066689][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.087782][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 785.098431][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.108766][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 785.130592][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.140637][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 785.151144][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.161906][T16524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 785.172774][T16524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 785.193885][T16524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 785.211339][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 785.221102][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 785.230464][T16589] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 785.239490][T16589] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 785.251207][T16589] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 785.258985][T16589] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 785.464697][T16593] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 785.531083][T16593] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 785.539567][T16593] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 785.551567][T16593] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 785.559494][T16593] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 785.830142][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 785.835927][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:08:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="dbc041000000440d00df000000000000feff0000", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x22, 0x6, 0x1) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xb) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:20 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x108) pipe(&(0x7f0000000200)) 15:08:20 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x108) pipe(&(0x7f0000000200)) [ 785.999952][ T2584] tipc: TX() has been purged, node left! [ 786.070399][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 786.076868][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 786.160249][ T2584] tipc: TX() has been purged, node left! 15:08:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x101000, 0x0) ioctl$PPPIOCSCOMPRESS(r6, 0x4010744d) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:20 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) mq_notify(r0, &(0x7f0000000040)={0x0, 0x9, 0x4, @thr={&(0x7f0000000240)="d2fa836f6e67afbd1435fc0886d00398d24eaaf39378f89f3368b621cd20c26714344afd236c55f2e2aa40da7a0bdbf404d0153a2213260b678878a8dffd93f85e1a4830c7c73d284653c516ea93010c2b32adceeffbc3ae9fb5b591bb10137b09f7df9dbeef694c7f3aebccf58fc3ef790e3a1543ba96d327e63b720d9c585552", &(0x7f0000000300)="62787d61819a0c868ef401850d025672003ec1ce24a0c7b9d515849f4f45bddd0db0ad78a4667016fcbb7357b86bf4530829d0fef644e4f22539d92459342fa28cd34bf032232b7186c337e5768de13e600088f281"}}) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2401000002180000b5", @ANYRES32=r3], 0x2}}, 0x0) r6 = dup(0xffffffffffffffff) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000240)={r8, 0x8}, 0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000480)={r8, 0xffb}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000500)={r9, 0x1000, "3f6512a40b1478104168d6f6a8edf48c6fddad3b088d72304afdf3489e34f9c83d6e0bd280166cb26af0537146354f02ea8cac6aafa5c4ab44c96e14c4ef1d6ad84b0ca6d2e51d0a2ce6da38389240ce248421bb59dccda16674ffd4647dc32190fb094e3c680c0a5730600fea76bac4d7f9ecde468300f230bd7e58c410434dd05a5179938657c898229079bfa4c68dcf316cbae8c9a394cbed28d2f712ac02dab5d16b762bd1bab353d81ce8086bcd2d159d122c2dd433200c1cf1994c8e3d0cf461b146d70f731d71006386fd8feb9acdca83fe2f0834fc8ed6e091ad20780405232ba8b30bb5b7e13243d9b1267c0d0813c009d47f1c98e3d08fa483403e136d48a7b82ac3dbc0123aa5bb5dc2bf50318413a5c0bc7caf7fbacee4fdf76390e8743e10cf1717b5ca30793231ad2627b3e3147ad5f0f995c0f27ff7af94b46997d9ced20be915296c366d52ea4ac468f80250beb708f8f1128f71d54da41c648db059fa8e38c319a855513e1822e50f7ccb1687026eef402ad3591039731657ce8bf941f605a4e2e65e757d1525d1f94162a42489f1c78d9a088467512c69d98d7933788bb56d197169ac6915f1673389034fcf04466cd95d65d4044fe02b948487d05bb322c6c2790d85dc3d677b2dfb68a856ba08105012c54a2593be44a8d97119e036774e126cafe15d40fc4c5e8ec4a1fad63f2dc8adf1569f593b744ae3f12de3788d0f9f43239d9eb1eea788919713da292fbdd9af2f5830cd72d0d7f9d3d7067a95db41b5357a99391400bdb64cf2d0ae622fe776ecd278ee96342e4e52177a333ccb289e92c3bcf8accec3e1cebc529f25766b000413fa58a089297a9c0e6436c84a60c809375ecada13f912c8b8e76cbe82c00cf1f38638e060541b4f4b2df4b4d8df949c1a8e603b5ea304393b9e05a1496e51fa22649a7ffd1d06e8358941941dae67d24016a72050eefa48d30f462c1be11946cd292d3682633cd83fb7db0e9e9d3a6d4f4abe14b8248062ce545ba5538441d1d1961f8a38d57f74fc2ead82a033e08b85eeeb208d7615945ae384cb433c3b3ea6f30943d6012ff93acdcb91f280a0c9d95e0b276889e8f61e5ab7abae1bbc35bdea2deefa9bea43deeae99d4d2eda13b556bfb90c9ea27dd1060faf926a1896c628b9b21906e1e2f4a6dc641a1119b9c5849f6aa43d420e5cecf950d4aff92d3646fd36bf3c0b8986e7157be689a5a5bf71bd18f1bbae8e41cf21b277ca1b96ee35562d6bfc6e51d887ff83734cf1862425335e0813372fc9211ded4998d11394c92314a5f57dd20c47871bcab5a4bf4d0dae5ee7f61f56a6ec923985303dd9a88ebac485dd9e544261470945c4376a84e54c1246fe2f535f4125ca4fc870937d89bed56b86b07aa4c459ff8839e3b64fe6bbf18479382398861f750f3b3b64f3d71b54fa1af0480ce598f2e5b4a5e7a8bbe5717660057fc93f13386a50e675ce283e36bcec11b851d17d7e6e27284211fb51a91cf504929998f3faed5ff4243849140461e610bc5e087e5dc2fe19f9f307240510a7ca83dccbe5092cc70270591fbf13b5882e6ff1d47909ef18d396cce835a5bf51d41e63b017d35495b9fed58ce48df0ea8e8595bc64fcf42dff962f274957eb2248602187ea2e6ae939c4ff12bc688c56664fa9fd5de916e82a94d08c75f2d787c33924ab6cfe87cbbab8baa6ad388862932dbadcb4dc9a4d3975377269cdbd97a6573baf20cac952b62bf0bcc6ac66614d7a8153f6fea9e3658a22ddc41c786fc0ec19a966a26dda34061bea65b90e8a616dacd91a3c23770e7c7a9bf86b43f463c4585312b4d3fefa7311d5f267d5b3384436a44eb1d5a5bd36c08c3cf75b3c4fdf0cac77d003aff9fad83085897e9b6a00c1471b932dceeb7913246aa27b777a6a9fe2d3c19afd3cc0edfd4afb0740a10450a85cd88acc91dccf6447279d9d7e4ccaa9802825ac4d9080fad63040a994b2094c4e64012ea96f549545f12b9368608ca46cf6660cc4c5bee9da635dcc043c06fdeb054084a3ff489e7c60a5ce65c23ba34d31980f1561dbcec3352fe2104a213a2652882c70792a77be9ff336f0d4fcdb8f2ca7b6e427aa8ea0d4ca2be87fde3a329417bbd8da50241acec09e91179c9e4140967bf6f95446f16912f641cc33a1c53158129a8113c9494db02ee008593f139f6d6150b60b355f7d49e248a625a05c57790b687f595de83865040798865c6f9d7a46383bbf7f61a87e0cb7f3a465ac0009e66549e194220a03b6bf0287e0bc2acf6832de512e7864bd6bc0875038d4b9753fe5e57bd26ec15b0cbf6a4363e0c72870425f050e9b0314ae55d01e4728ef504eee5e8bd2a3f326453c2e4bfc463bc4f553e2b8689aa7d83b4fc6680a022ef48006b7cce3efea0a274fe108ec0717cc43f5fc1f07b132e8d43e5796b4ac3d4a6ca6e24911738286030173fb380d7be8412a45060e04ae8a81bb859161d78359a64c134ff4e58bf7128c0906c9699d7d517fd7ec0c8ca72526ee3a14f9885828c10fc786c939c8f1d62f66779f9f4cfc12cb5427c102d1af435c9be40e1caeeda6d6882974031c14f0398455466b26aa3036593c1f0a4f9ab27f88ec7d5a1981e0d15b18839cda183ef8d09d0b081adb3dec8033474e309565246cdca11de0a2dde5ad79499abc59202f18db62eda8b770b3f6bb6e3a44759451f50f9115b66ce6a602eb4105f740638e627d96172b9e4a48c78f115c228f9046fd766690740ab06f6706220b151e52a6eea83ccc9c2c3140f3b517def62aac2c9f8965c492e45d1fc461662f4ecf6721090017ddd2ea97fd27dc2041b42c1ab60bc0499d0eaa92b17fdb4c003041f2e14729fd573e901d6c0afd29574258fb4f9307f1cea9222150c775696c32768ae829de622b21673e22eb954aff68ab012151a09ef228796c8cf5cbe660f507a0185976743ac364d1ce8116c949cd47fd6f18be88da82e1820a877d57eecaee2bc91b272dbdf09477da25a20aedaed05a0a2b71623c602c75bfff4a7c94fe5f756d7dabf0418a41f294f0e2d9c6e39ea2c755b837ba66b320ef0c54a4a69f487c2cd8527e2f8ffca52166814dea8303f75633c7299621110493295bb11c5fd94e93cdde33905fdd3d8ec0967f87c881dfdaf7277cf542dc1116bbc624d93a03e91670036a2ced0226bd24d2fd6943fd25373f5028062d20d8f588f9801467f96949010707856104fd7469e775f3d86c90b94a522c2c4bbe96d539eded146269a8dd577f0f099bec171e70cf279b5506b5e17fde8ba0758d0e206cfc08cd856cad741c8aad19db6aa4b29204d094eb77c326a9ba4ef8946ab1e51e75fb5540dfd40775e2272658d46159f7930afe13f0dc65de14af85e5b2a43f60efdbd2df8400c082cb11af3873f8c9e7c04c4d4441bb11528bc89f2e31177bbd65e6f5dbd3d8261c9c235e6497ea7a2c2c5ff34152c8051955ac97b070cd013ae91d2802c1fbc7f33ed044715efe85c671a9e2b1c5fdba706efb13333cc2ea080a303be0e9b0f7b5591425adb28f08d12a01684ece55df2502182099d3a929a966d7f4aaa68c87b4d56854a47768a0859a55a2a4f83f67bf67977b8f1274657a8cf38a122b137f61861ec8587dff8a8b51cce43e0e964867bd44a1edf90bdb7fd6fe766bbc27bee196bb5d8a0c8a35fd8d3dbdfaa022b8356627bcc36d1b238dde0400d6de580b50a6118d88b1d6bce348cd3ead3c2f670f67b1d148792528cf61003d759dd906444140d0ed24d490d4abee447ee0a5526121bd3928a5ffee95cd214255e4591487c7c68b0400ff999187aeb33dd843f0e5a576a640e6a171f7831a2ae26c1ce32c46129d2c284af2a344d7ccf95ccc2738557a3071e71dfdd04205a84127327b6661b0865425d0b2cde1d014da83b006b0ed147bd8cda29b5d75d0a0b1cafb2d31a431a81c3ff50fabf6505af8a1fcbf4ede6c8966a90b92fb37b7b47bf28b0d45f2f8f658cca135fbfa14bb0bf1050aa7de7c60a46a93bb51af2a06e72825064bd1e932a414b630ae7d40417390f4670f0a9de97d6302132e7ea2a5b763e923bf3cec89c1c1e1850b02d2dd6d6697a35d7cd35d4c1f8710aad05c2fa7561987e71e704cbd5f9795f8f7fd56432a7f58e4cfe1b55dfb45418cdd7873b02b55c2dc0f3a99a4cc5792f265620cb9180a03cfd6bf5af6b5e51e0f8ddcef9311dfb9d20dcbce7aa140990502812e1bbfd2faf8dbccf84fd167abe27f17b651fa1d4ff24904b3a369b004be1d9049e9fd3885062e00deb76ca18e17b3d7ace8b2a9cca2d44b7812c347cec8bc6911f379cf1482de3ce218ea402ff9c91f521cf468effe1f22dee8642ed103a51a687a79adfb7b40052b331ab7a93f2c36f4a4bce9bb64bb032913347365e5521878d53c084b0864f283064e3e5f968572eae80017a93d785f4261e60388ae8320469df6caa88b57b77b9b35275c12fe8ce50880e6f9297b442bda4baa136176b49a3e3e9e80442bc05e46c93b176bf66d68126be960eea02c6cc1e83043cfca9b7213d2e38a2803cbfe06bfefe571f76638ea12245aaae064480ccd71c866dccb8a2bc378ee2083de13489fca10fa063ff7ccf4c5163c38acba1c24613c56d0c39597f74c7e70b0832d59a35745d2e05fe62e4312c04cccba04dfb7053315c66714842ba28f71197b8c5fb4353f51e2e74c7e0f5cfc5b957b690a63dde374d19618afe81ba145794f93c50562fe14094d5c90acf4145c2bc6595104cd858b1040107754c39aa97837dcf6b5cfd0dbb5f3c943d0693af03a0d0fc2fb5ee956e6e06a8be5c06687aa01c5eb6c78ffbf65389c3928040f9a844e0f483c6b225726b998d60e8b8dd7a6dce9966e06fcc28b7d9bc36444ea522e5d6572fcf9e994ab38e1f907d3f86b8c89aad0c4fb5fc1716f52d6fdf6a3c6158d8cc0e845fae743d4d39f82b581d67d3eb06894dd1b98c20c73e0444a600d91d09c73e034c207f75c83214b4caae51eed0ab56265ee1ace4473c1ecb9288dab4927f9b0354aaa34ec19fe3846e1970b27b1bac4d514c0f2b5fa2664e4759c3de7f62da04d3b42d310020b500a54d8288eca3a720ebf628b88e713cd370deb4a2df3fd750a211ca5533759c931fb425d0a7ec6f393e53863bc28c32121656ff5f04aa03e84978d45c7e64213e5ec182c1c26f9022b57b37639fc5ef4d5be85aa88e929193e7ca5d9ceb215e6247f50a0b0822a00e6aa4e8d1b5d54c0caef49dbcfef1d09d4eb4fda0352d8cbb04c4e44b163b3b05c8f6f079521e110b01170caceeb90d44ca9e3e2b70d49a0a582fb7e9028c2e74457f87428dd54857bdffd1ba919fc13a73e924d5d4bb17fc58f8bcef01665aff7a0b874606fef0aac3b4a128aaff2e6a534b8b5415846a577e22c59aa4fe7e995a641106cd72b2393f1c2fb53337e2c8d3bf18c7ce0bd9f5305f87b502f96f7b1484181cadcf6d166468c84e2aaee9bae649026211fde5f4ba8be6e77869654bbdc017b8b817b6b897dc7fd62ea35cb26a8aca077415466b0937eea8150fed57ed57a749145f59f0f408293952689d6e69f29498fe9e579961a38d53e4def8c185285f3355e5f0afb81ab17fa0286f88572ba8f9d93b2175a736781b8c6a4edd9afa142a346234205a0875c54735f129ab3764f712106a27737bb728fb95708d30c0e1c7ff0354db04007498dd9652d0a9b7eb20cffecdf135385d9043f87020f69c90fe820aff56918bde93362135f988c4cf1565976c3"}, &(0x7f0000001540)=0x1008) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r10, 0xc038563c, &(0x7f0000000380)={0x1, 0x0, {0x401, 0x7, 0x3, 0x372}}) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000400)='/dev/rtc0\x00', 0x200000, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) close(r3) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r6, 0x10e, 0x2, &(0x7f00000003c0)=0x16, 0xffffffffffffff25) write(r1, &(0x7f00000002c0)="3c5d3bacce096c4f95b0ad91fca0b398610a1ead8077f1add8fd177dd9b7f017ccd4bcf8da1f477dac60e4461f767b3781e4807112ad3e5ef05d47a8177088fda5003e74f6dadda55a97d09f836aa0faacec705af92dbad408a1d7ba76ae542ed0b3622c3310502589", 0x69) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x6, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r11, 0x891b, &(0x7f0000000340)={'veth1_to_bond\x00', {0x2, 0x4e20, @multicast2}}) ioctl$BLKPG(r10, 0x1269, &(0x7f00000001c0)={0x0, 0x100, 0x4d, &(0x7f0000000240)="83a7d8654f3d7f0bb92d7fae64db758828e5c18677c6041102b3ebbf0301faa94c48a358da310e0172a49017f3e4366fa6c6fb5b97925c1d79e3388876a559619fb15c0e509daa3ee0c9df1c2e"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r8], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 787.269787][T16625] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:08:21 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r3, &(0x7f0000000240)="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", 0xfd, 0x40000, &(0x7f0000000040)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0x3b}, 0xad8a}, 0x1c) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r4], 0x2}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) splice(r2, 0x0, r5, 0x0, 0x100000000, 0x0) [ 787.410240][T16625] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 787.439504][T16625] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 787.455701][T16625] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 787.470665][T16625] batman_adv: batadv0: Removing interface: batadv_slave_1 15:08:21 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000240)={r8, 0x8}, 0x14) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000240)={r8, @in6={{0xa, 0x4e24, 0x75e6acd9, @remote, 0x2}}}, 0x84) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a0079cbc387000700000200000000df", @ANYRES32=r9], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 788.063461][ T2584] device bridge_slave_1 left promiscuous mode [ 788.086140][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state 15:08:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 788.161325][ T2584] device bridge_slave_0 left promiscuous mode [ 788.170387][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 788.224148][ T2584] device veth1_macvtap left promiscuous mode [ 788.234790][ T2584] device veth0_macvtap left promiscuous mode [ 788.247559][ T2584] device veth1_vlan left promiscuous mode [ 788.260438][ T2584] device veth0_vlan left promiscuous mode 15:08:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:23 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387080700000200f3ffffde", @ANYRES32=r3], 0x2}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="210500000000000000000100000008000100", @ANYRES32=r5, @ANYBLOB="04009525ced980000000000040000000000000b813adc11d96c014d0c581e04a383f530ad20080ad495e9ae62ee2e97021cb4bae7ee8761a83881263378f367872b71de6e8660dd6014bf726b82ad2e35e2d22b6be11ada23e187e1d21da4bb5a6a96f8abbcd242306d98616aabb4d4b4219a2303bd38194dae656d4c7c49d96598f813f846413da9a48f9422b4270cdc788f0053fb475"], 0x20}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000002ffffa6fffff7", @ANYRES32=r8, @ANYBLOB="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"], 0x8d0}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000002ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r13, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4040084) r14 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockname$packet(r14, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @broadcast}, &(0x7f00000002c0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000600)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)={0x288, r6, 0x4, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x19c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x40}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xacc}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xdaf}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r16}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r3}}}]}}]}, 0x288}, 0x1, 0x0, 0x0, 0x48000}, 0x800) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 789.700395][ T2584] device hsr_slave_0 left promiscuous mode [ 789.760026][ T2584] device hsr_slave_1 left promiscuous mode [ 789.818965][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 789.830664][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 789.842051][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 789.914143][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 789.982740][ T2584] bond0 (unregistering): Released all slaves [ 789.989923][ C1] net_ratelimit: 18 callbacks suppressed [ 789.989931][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 790.001316][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 790.197448][T16640] IPVS: ftp: loaded support on port[0] = 21 [ 790.212368][T16653] IPVS: ftp: loaded support on port[0] = 21 [ 790.239903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 790.245833][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 790.454836][T16640] chnl_net:caif_netlink_parms(): no params data found [ 790.488171][T16653] chnl_net:caif_netlink_parms(): no params data found [ 790.524778][T16640] bridge0: port 1(bridge_slave_0) entered blocking state [ 790.535045][T16640] bridge0: port 1(bridge_slave_0) entered disabled state [ 790.544605][T16640] device bridge_slave_0 entered promiscuous mode [ 790.555140][T16640] bridge0: port 2(bridge_slave_1) entered blocking state [ 790.564592][T16640] bridge0: port 2(bridge_slave_1) entered disabled state [ 790.572913][T16640] device bridge_slave_1 entered promiscuous mode [ 790.608367][T16653] bridge0: port 1(bridge_slave_0) entered blocking state [ 790.625922][T16653] bridge0: port 1(bridge_slave_0) entered disabled state [ 790.634480][T16653] device bridge_slave_0 entered promiscuous mode [ 790.646427][T16640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 790.656141][T16653] bridge0: port 2(bridge_slave_1) entered blocking state [ 790.666368][T16653] bridge0: port 2(bridge_slave_1) entered disabled state [ 790.674541][T16653] device bridge_slave_1 entered promiscuous mode [ 790.685906][T16640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 790.715366][T16653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 790.733300][T16653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 790.743663][T16640] team0: Port device team_slave_0 added [ 790.763712][T16640] team0: Port device team_slave_1 added [ 790.770474][T16653] team0: Port device team_slave_0 added [ 790.786639][T16653] team0: Port device team_slave_1 added [ 790.793190][T16640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 790.809936][T16640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 790.836217][T16640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 790.861950][T16640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 790.869408][T16640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 790.896142][T16640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 790.907696][T16653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 790.916460][T16653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 790.944308][T16653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 790.949938][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 790.955025][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 790.960751][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 790.966444][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 790.980241][T16653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 790.987326][T16653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 791.014178][T16653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 791.029924][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 791.035713][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 791.062639][T16653] device hsr_slave_0 entered promiscuous mode [ 791.090342][T16653] device hsr_slave_1 entered promiscuous mode [ 791.129923][T16653] debugfs: Directory 'hsr0' with parent '/' already present! [ 791.192409][T16640] device hsr_slave_0 entered promiscuous mode [ 791.240134][T16640] device hsr_slave_1 entered promiscuous mode [ 791.279940][T16640] debugfs: Directory 'hsr0' with parent '/' already present! [ 791.386652][T16640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 791.399348][T16653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 791.416098][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 791.424316][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 791.434898][T16640] 8021q: adding VLAN 0 to HW filter on device team0 [ 791.446611][T16653] 8021q: adding VLAN 0 to HW filter on device team0 [ 791.454174][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 791.462049][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 791.471364][ T2584] tipc: TX() has been purged, node left! [ 791.479135][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 791.487931][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 791.496455][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 791.503586][ T9524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 791.518304][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 791.526440][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 791.537222][ T2584] tipc: TX() has been purged, node left! [ 791.537577][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 791.552137][ T9890] bridge0: port 2(bridge_slave_1) entered blocking state [ 791.559530][ T9890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 791.567512][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 791.576628][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 791.585374][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 791.593861][ T9890] bridge0: port 1(bridge_slave_0) entered blocking state [ 791.600992][ T9890] bridge0: port 1(bridge_slave_0) entered forwarding state [ 791.609754][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 791.717881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 791.739549][T16653] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 791.750301][T16653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 791.764926][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 791.776109][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 791.785828][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 791.793049][ T9524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 791.801941][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 791.811154][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 791.820301][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 791.829444][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 791.838801][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 791.847849][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 791.856855][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 791.865545][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 791.874421][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 791.882795][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 791.891609][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 791.900748][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 791.969273][T16640] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 791.980227][T16640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 791.997666][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 792.006070][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 792.014072][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 792.023080][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 792.032035][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 792.041040][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 792.049393][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 792.058311][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 792.067815][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 792.170331][T16653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 792.182619][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 792.191421][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 792.252649][T16640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 792.260614][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 792.268177][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 792.353313][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 792.362440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 792.435367][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 792.443741][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 792.452986][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 792.461079][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 792.470418][T16653] device veth0_vlan entered promiscuous mode [ 792.532367][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 792.541379][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 792.600275][T16653] device veth1_vlan entered promiscuous mode [ 792.617371][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 792.625845][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 792.634374][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 792.643048][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 792.652694][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 792.660730][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 792.717977][T16640] device veth0_vlan entered promiscuous mode [ 792.728981][T16640] device veth1_vlan entered promiscuous mode [ 792.746824][ T2584] device bridge_slave_1 left promiscuous mode [ 792.753374][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.790847][ T2584] device bridge_slave_0 left promiscuous mode [ 792.797026][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.843222][ T2584] device bridge_slave_1 left promiscuous mode [ 792.849447][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 792.890581][ T2584] device bridge_slave_0 left promiscuous mode [ 792.897246][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 792.946063][ T2584] device veth1_macvtap left promiscuous mode [ 792.952263][ T2584] device veth0_macvtap left promiscuous mode [ 792.958383][ T2584] device veth1_vlan left promiscuous mode [ 792.964189][ T2584] device veth0_vlan left promiscuous mode [ 792.970162][ T2584] device veth1_macvtap left promiscuous mode [ 792.976129][ T2584] device veth0_macvtap left promiscuous mode [ 792.982521][ T2584] device veth1_vlan left promiscuous mode [ 792.988286][ T2584] device veth0_vlan left promiscuous mode [ 795.020318][ T2584] device hsr_slave_0 left promiscuous mode [ 795.079990][ T2584] device hsr_slave_1 left promiscuous mode [ 795.109947][ C0] net_ratelimit: 30 callbacks suppressed [ 795.109956][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 795.121430][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 795.152516][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 795.163460][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 795.174033][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 795.223434][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 795.282596][ T2584] bond0 (unregistering): Released all slaves [ 795.500294][ T2584] device hsr_slave_0 left promiscuous mode [ 795.540013][ T2584] device hsr_slave_1 left promiscuous mode [ 795.622028][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 795.633274][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 795.643549][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 795.714102][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 795.792319][ T2584] bond0 (unregistering): Released all slaves [ 795.898369][T16640] device veth0_macvtap entered promiscuous mode [ 795.913775][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 795.921962][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 795.930671][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 795.939350][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 795.947894][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 795.956745][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 795.965582][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 795.984785][T16640] device veth1_macvtap entered promiscuous mode [ 796.002851][T16653] device veth0_macvtap entered promiscuous mode [ 796.015031][T16640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.026370][T16640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.036408][T16640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.046972][T16640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.056926][T16640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.067645][T16640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.078941][T16640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 796.088236][T16640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.098892][T16640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.109305][T16640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.120106][T16640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.131335][T16640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.143997][T16640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.155007][T16640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 796.163074][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 796.171673][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 796.181071][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 796.189971][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 796.198541][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 796.215243][T16653] device veth1_macvtap entered promiscuous mode [ 796.229952][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 796.236080][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 796.313499][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.361022][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.380857][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.402519][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.422555][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.444215][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.466399][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.470446][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 796.484107][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 796.490301][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.490564][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 796.506435][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 796.514366][T16653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 796.534395][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 796.548308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 796.565394][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.582432][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.610045][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.630161][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.630252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 796.647233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 796.654469][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.679622][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.705370][T16653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.716937][T16653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.728516][T16653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 796.736622][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 796.746038][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 796.845095][T16679] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 15:08:31 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a0079bb98bf07974a24e400000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:31 executing program 1: socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r7, 0xc0585611, &(0x7f0000000240)={0x20, 0x8, 0x4, 0x10000, 0x3, {0x77359400}, {0x4, 0x2, 0xb4, 0xff, 0x0, 0x70, "04856266"}, 0x7fff, 0x2, @planes=&(0x7f00000001c0)={0x8b, 0x9, @mem_offset=0x5, 0x1ff}, 0x7}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:31 executing program 3: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000980)=ANY=[@ANYBLOB="c7b60000cc35f238796582b6e02a2e431d3202d82d092b402bc1f28daabebad6dca6974e93c04d6dddd6417ef0b176b4b3761bf3297f77dadf3d9d5967d21479cb37fe43b24a08c149b3bffaaf0508bf2c13b53bd720b14dcd8ca0c3f761a1712482311a833794d613349ab6c7d04d753cb84449d232313c244fd8672fab8ae9646acbc89f03e5758defe71fbec67ed58374a7470b900ab8d0c287f6443b9529dbe86deda8379ec8c07195560c6facc1c1f01cdd37c39ff2a5c16fa6d324770575bc648669c17c9baacf7eb95cef407218da3448c618408a091a13915b1eae416a2a7156856a1d66d8288feef545ae4d31ba631e059948a48323ef0150f0ac97926a35ea3a5920072d3c4bd0246f8320c519a7cec355d3a7789a947b870cf4bcda8a8f2935e924794ea2000dc8082cb2411ef804fdcf59ee6342206ffc618d9477546a4f726b6aee90270e3cd33c3363029ccf17bae9ddc2cc25de8ae652846e1efe7734a21825dd52ef17cbf4ab0c04171ba6438889469d0479432a1260246fae2d107732a9e7838300aa8f7daca1fbe5b49d98adee202e542f69f0dc69664687e3ceab3bb095cfbd97e5ddff573a872a348447cd8bb088ca5ed43be6708fb542387f110b2d983acfa166ce71cb37adae6a38ee396b724b16deaf5332910f27047dcbf7618c81fe58c05f1ddb2f0ea5a3beb06bc64c0f34768581b9b7bd400bb453ef5fe4c446dff128b269f8a51de510eff5b9db8af84688f50d501ce0854099bec9ade201bc26e2f913356399185045ee927abdf258ebb37cdd6d9c0aa1d2556c265f4a27a8d64d075fe193e19b", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, &(0x7f0000001340)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, 0x0, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000440)={0x0, 0x5}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x101000, 0x0) openat$cgroup_ro(r4, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r5 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000080), 0x108) pipe(&(0x7f0000000200)) 15:08:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 796.929351][T16680] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 796.947371][T16680] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 796.968379][T16680] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 797.034200][T16680] batman_adv: batadv0: Removing interface: batadv_slave_1 15:08:31 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:08:31 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$inet6_sctp(0xa, 0x1, 0x84) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:31 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f0000000140)={0x0, 0x54fe, &(0x7f0000000100)={&(0x7f0000000180)={0x68, r5, 0x101, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x4c, 0x18, {0x1f, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r5, 0x0, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8880}, 0x2000c000) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x1040, 0x0) r2 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000001c0)=0x81, 0x4) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) dup(r1) 15:08:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x30, r6, 0x100, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x2000004) 15:08:32 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:32 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 798.400944][T16714] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 798.414714][T16714] batman_adv: batadv0: Removing interface: batadv_slave_0 15:08:32 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000002ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@rand_addr="38a085e848ab4c2c701bad2ca875fcb8", @ipv4={[], [], @loopback}, @mcast2, 0x5, 0x4, 0x0, 0xc00, 0x2, 0x20000, r6}) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r10], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:32 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0xa, 0x80000, 0x8) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="24000079df", @ANYRES32=r8], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 798.445107][T16714] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 798.473658][T16714] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 799.131568][ T2584] tipc: TX() has been purged, node left! [ 799.852387][T16734] IPVS: ftp: loaded support on port[0] = 21 [ 799.943994][T16734] chnl_net:caif_netlink_parms(): no params data found [ 799.972510][T16734] bridge0: port 1(bridge_slave_0) entered blocking state [ 799.979732][T16734] bridge0: port 1(bridge_slave_0) entered disabled state [ 799.987721][T16734] device bridge_slave_0 entered promiscuous mode [ 800.019429][T16734] bridge0: port 2(bridge_slave_1) entered blocking state [ 800.027453][T16734] bridge0: port 2(bridge_slave_1) entered disabled state [ 800.035356][T16734] device bridge_slave_1 entered promiscuous mode [ 800.075744][T16734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 800.086910][T16734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 800.106022][T16734] team0: Port device team_slave_0 added [ 800.114719][ T2584] device bridge_slave_1 left promiscuous mode [ 800.121072][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 800.160575][ T2584] device bridge_slave_0 left promiscuous mode [ 800.166904][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 800.213572][ T2584] device veth1_macvtap left promiscuous mode [ 800.219742][ T2584] device veth0_macvtap left promiscuous mode [ 800.225858][ T2584] device veth1_vlan left promiscuous mode [ 800.232074][ T2584] device veth0_vlan left promiscuous mode [ 800.389914][ C1] net_ratelimit: 12 callbacks suppressed [ 800.389923][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 800.401579][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 800.629896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 800.635719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 800.799949][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 800.805768][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 801.349951][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 801.355795][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 801.362471][ T2584] device hsr_slave_0 left promiscuous mode [ 801.410303][ T2584] device hsr_slave_1 left promiscuous mode [ 801.471557][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 801.483385][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 801.494562][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 801.533546][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 801.601829][ T2584] bond0 (unregistering): Released all slaves [ 801.703218][T16734] team0: Port device team_slave_1 added [ 801.720952][T16734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 801.728305][T16734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 801.754559][T16734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 801.766553][T16734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 801.773739][T16734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 801.801532][T16734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 801.824218][T16737] IPVS: ftp: loaded support on port[0] = 21 [ 801.932290][T16734] device hsr_slave_0 entered promiscuous mode [ 801.980308][T16734] device hsr_slave_1 entered promiscuous mode [ 802.019951][T16734] debugfs: Directory 'hsr0' with parent '/' already present! [ 802.136279][T16737] chnl_net:caif_netlink_parms(): no params data found [ 802.196288][T16734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 802.224039][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 802.232894][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 802.241270][T16737] bridge0: port 1(bridge_slave_0) entered blocking state [ 802.248364][T16737] bridge0: port 1(bridge_slave_0) entered disabled state [ 802.256826][T16737] device bridge_slave_0 entered promiscuous mode [ 802.265008][T16737] bridge0: port 2(bridge_slave_1) entered blocking state [ 802.272798][T16737] bridge0: port 2(bridge_slave_1) entered disabled state [ 802.280898][T16737] device bridge_slave_1 entered promiscuous mode [ 802.289265][T16734] 8021q: adding VLAN 0 to HW filter on device team0 [ 802.310719][T16737] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 802.330092][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 802.338832][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 802.347473][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 802.354531][ T8052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 802.363397][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 802.373983][T16737] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 802.396061][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 802.405337][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 802.414306][ T9384] bridge0: port 2(bridge_slave_1) entered blocking state [ 802.421507][ T9384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 802.440998][T16737] team0: Port device team_slave_0 added [ 802.448031][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 802.458073][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 802.467259][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 802.475634][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 802.475654][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 802.488186][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 802.497138][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 802.505828][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 802.514783][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 802.525788][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 802.534156][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 802.543816][T16737] team0: Port device team_slave_1 added [ 802.551239][T16734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 802.571322][T16737] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 802.578578][T16737] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 802.605207][T16737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 802.616954][T16737] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 802.623949][T16737] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 802.650543][T16737] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 802.722441][T16737] device hsr_slave_0 entered promiscuous mode [ 802.760289][T16737] device hsr_slave_1 entered promiscuous mode [ 802.799986][T16737] debugfs: Directory 'hsr0' with parent '/' already present! [ 802.834593][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 802.842138][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 802.858042][T16734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 802.901193][T16737] 8021q: adding VLAN 0 to HW filter on device bond0 [ 802.910892][ T2584] tipc: TX() has been purged, node left! [ 802.921627][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 802.932566][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 802.990869][T16737] 8021q: adding VLAN 0 to HW filter on device team0 [ 803.003471][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 803.012183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 803.021220][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 803.028258][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 803.037631][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 803.087401][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 803.096273][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 803.105121][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 803.114323][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 803.122916][T11221] bridge0: port 2(bridge_slave_1) entered blocking state [ 803.130060][T11221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 803.142909][T16734] device veth0_vlan entered promiscuous mode [ 803.182297][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 803.190853][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 803.199483][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 803.208485][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 803.218211][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 803.226893][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 803.271793][T16734] device veth1_vlan entered promiscuous mode [ 803.279571][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 803.290558][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 803.302119][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 803.347513][T16734] device veth0_macvtap entered promiscuous mode [ 803.355417][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 803.363909][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 803.372709][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 803.381688][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 803.391823][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 803.427066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 803.435667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 803.446760][T16734] device veth1_macvtap entered promiscuous mode [ 803.486948][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.497877][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.507862][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.518503][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.528613][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.539255][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.550965][T16734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 803.558400][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 803.566865][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 803.575376][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 803.583721][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 803.592900][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 803.604515][T16737] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 803.615889][T16737] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 803.653636][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 803.662354][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 803.672698][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 803.683474][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.693667][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 803.705027][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.715033][T16734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 803.725608][T16734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.737053][T16734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 803.770433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 803.779161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 803.802048][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 803.809481][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 803.821286][T16737] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 803.831946][ T2584] device bridge_slave_1 left promiscuous mode [ 803.838102][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 803.911099][ T2584] device bridge_slave_0 left promiscuous mode [ 803.917344][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 803.963042][ T2584] device veth1_macvtap left promiscuous mode [ 803.969056][ T2584] device veth0_macvtap left promiscuous mode [ 803.976704][ T2584] device veth1_vlan left promiscuous mode [ 803.982649][ T2584] device veth0_vlan left promiscuous mode [ 805.060148][ T2584] device hsr_slave_0 left promiscuous mode [ 805.100118][ T2584] device hsr_slave_1 left promiscuous mode [ 805.152582][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 805.163798][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 805.175393][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 805.223529][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 805.281826][ T2584] bond0 (unregistering): Released all slaves [ 805.400556][T16750] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 805.412651][T16751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 805.420642][T16751] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 805.428478][T16751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 805.436172][T16751] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 805.519885][ C0] net_ratelimit: 28 callbacks suppressed [ 805.519895][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 805.532122][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 805.563987][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 805.573503][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 805.585858][T16737] device veth0_vlan entered promiscuous mode [ 805.592957][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 805.602033][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 805.610941][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 805.618758][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 805.630228][T16737] device veth1_vlan entered promiscuous mode [ 805.646291][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 805.654929][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 15:08:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) 15:08:39 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df5e04f7bed84aba640d3a31e0c3384dd5d41c795af3f9d51e1f8883db6c1b76752c5796a9d8a99bbb17506f18cdfdb22fce72fd04064f8e2bc126801f678abfbddf3b25c6688286267a7e186db91f4d36dbf354e7156b571cb634d3ff94af9440e26a3ec49b0b0f40525cf4187f979561d33d233b79ab9acf5c7a9fc7b2b7a5a15e6adeb3fb90b3911676a17e19793ab32c09ea1c76e21c28e16f62", @ANYRES32], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:39 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000001c0)={0x1, 0x6fe}, 0x8) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:39 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x1040, 0x0) r2 = open$dir(&(0x7f00004be000)='./file0\x00', 0x880, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000240)='/dev/udmabuf\x00', 0x2) ppoll(&(0x7f0000000040)=[{r2}], 0x1, 0x0, 0x0, 0x0) acct(&(0x7f0000000000)='./file0\x00') r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000001c0)=0x81, 0x4) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) dup(r1) 15:08:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 805.664009][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 805.674371][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 805.705203][T16737] device veth0_macvtap entered promiscuous mode [ 805.722062][T16737] device veth1_macvtap entered promiscuous mode [ 805.754542][T16737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 805.765193][T16737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.777564][T16737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 805.788315][T16737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.800652][T16737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 805.812499][T16737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 805.834327][T16737] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 805.852720][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 805.865349][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 805.883908][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 805.904585][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 805.928206][T16737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 15:08:40 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r0) socket(0x10, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r9, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000000240)={r10, 0x8}, 0x14) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f00000001c0)={r10, 0x3, 0x3}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000002c0)={r11, 0x22}, 0xc) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3f000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r2, @ANYRES64=r3, @ANYRES64=r4], 0x4}}, 0x0) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r12, 0x800000c004500a, &(0x7f0000000300)) splice(r12, 0x0, r0, 0x0, 0x12, 0x0) [ 805.969586][T16737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 806.000441][T16737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 806.034039][T16737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 806.074014][T16737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 806.106314][T16737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 806.143009][T16737] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 806.159905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 806.165733][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:08:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) [ 806.303671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 806.325299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:08:40 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "00001b0000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240100002a00798bc369000000000200008e192b325891fdf370d4ad9cd8130000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, 0x0, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d}, 0x20}}, 0x0) [ 806.493191][T16776] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 806.622893][T16776] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 806.630484][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 806.636238][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 806.649511][T16776] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 806.672854][T16776] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 806.712766][T16776] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 806.869973][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 806.875950][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 807.109955][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 807.115892][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:08:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x2080) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000240)="c2a00bbbbf2fdfa4950bcf31422c8a961352ecf21189807b3d34356936bc7c3464147ef8d3b269451f0ccfd78d296b27a8d670", 0x33) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r6], 0x2}}, 0x0) r7 = epoll_create1(0x0) splice(r0, 0x0, r7, 0x0, 0x100000000, 0x0) 15:08:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100002a002a3e2ea1b4a8157b8d01e01fb829a9ca2bbad7c89694ea0ee0cf5511e0e5da26bb3f59b73d7e97b499ac5d82b2b270db77c05b5090cb6a4042fbc2b29b51cc016700121a731f784cf1e896ca1d31e75729930bcee02adfd7546536c086095976c70e4be68684db3e7b54ef4710651ad98dc145a6fd92662012ae6b9f29d991160f", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:41 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x1, 0x3, 0x5, 0x40, "2da397acba40ca506b9c47be46e8bbc56400b987fde9894e9aa9af3404d127a84d1d47edfb015b0a0014d63fe47e4769df403e9faa06d50395248d0e0e09de", 0xf}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r5, 0x89eb, &(0x7f0000000040)={0x4, 0x9, 0x1, 0x1, 0x3, 0x1b, 0x20, "5251cda9e2f136cb2bd8a47fa93492d15754ae0d", "5dd065bda4c26f41f12620b6358e543132cde1a4"}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="240100002a00798bc38700070001000000000000009daaba4b692fbe84d7dacd403ffb59ab2085c6a7402ed6c29edd96be066d1f4e3590d0a8dba43be5d5fd0285f5a33c36dd2dc2326dbe51f6ca4fc6efca605ea74b8b0a320f43e66f7a95eed32437c19ac8c3af6968ba71aa50a21a3cfb787d40c6e2292c1a6c512bbe95d13a5dfc4d1c2c835cfdfe2600"/150, @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r6, 0x84, 0x16, &(0x7f0000000300)={0xa, [0x1f, 0x1, 0x800, 0x5, 0x7, 0x9, 0x9, 0x6, 0xfffc, 0x2]}, &(0x7f0000000340)=0x18) 15:08:41 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) getsockname(r3, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000300)=0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r5, 0x4018aee3, &(0x7f0000000240)={0x0, 0x9d, 0x1, &(0x7f00000001c0)=0x45ea}) r6 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@phonet={0x23, 0x0, 0xfb, 0x1}, 0xffffffffffffffed) getsockname$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="c3010000df000800"/20, @ANYRES32=r8], 0x2}}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000340)={0x1}, 0x4) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 807.941535][ T2584] tipc: TX() has been purged, node left! [ 808.100293][ T2584] tipc: TX() has been purged, node left! [ 808.563704][T16801] IPVS: ftp: loaded support on port[0] = 21 [ 808.680873][T16801] chnl_net:caif_netlink_parms(): no params data found [ 808.711548][T16801] bridge0: port 1(bridge_slave_0) entered blocking state [ 808.718671][T16801] bridge0: port 1(bridge_slave_0) entered disabled state [ 808.726826][T16801] device bridge_slave_0 entered promiscuous mode [ 808.802848][T16801] bridge0: port 2(bridge_slave_1) entered blocking state [ 808.809968][T16801] bridge0: port 2(bridge_slave_1) entered disabled state [ 808.817899][T16801] device bridge_slave_1 entered promiscuous mode [ 808.834979][T16801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 808.845817][T16801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 808.913875][T16801] team0: Port device team_slave_0 added [ 808.921074][T16801] team0: Port device team_slave_1 added [ 808.937144][T16801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 808.944273][T16801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 808.970665][T16801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 808.982225][T16801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 808.989486][T16801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 809.015427][T16801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 809.112477][T16801] device hsr_slave_0 entered promiscuous mode [ 809.160249][T16801] device hsr_slave_1 entered promiscuous mode [ 809.209941][T16801] debugfs: Directory 'hsr0' with parent '/' already present! [ 809.289726][T16801] bridge0: port 2(bridge_slave_1) entered blocking state [ 809.297402][T16801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 809.305057][T16801] bridge0: port 1(bridge_slave_0) entered blocking state [ 809.312246][T16801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 809.389076][T16801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 809.401727][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 809.411242][T11221] bridge0: port 1(bridge_slave_0) entered disabled state [ 809.419161][T11221] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.431835][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 809.444183][T16801] 8021q: adding VLAN 0 to HW filter on device team0 [ 809.513297][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 809.521987][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 809.529011][ T9524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 809.537062][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 809.546173][ T9524] bridge0: port 2(bridge_slave_1) entered blocking state [ 809.553276][ T9524] bridge0: port 2(bridge_slave_1) entered forwarding state [ 809.562120][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 809.571521][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 809.583820][ T2584] device bridge_slave_1 left promiscuous mode [ 809.590247][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.640477][ T2584] device bridge_slave_0 left promiscuous mode [ 809.646978][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 809.703461][ T2584] device bridge_slave_1 left promiscuous mode [ 809.709703][ T2584] bridge0: port 2(bridge_slave_1) entered disabled state [ 809.760555][ T2584] device bridge_slave_0 left promiscuous mode [ 809.768746][ T2584] bridge0: port 1(bridge_slave_0) entered disabled state [ 809.825585][ T2584] device veth1_macvtap left promiscuous mode [ 809.832192][ T2584] device veth0_macvtap left promiscuous mode [ 809.838493][ T2584] device veth1_vlan left promiscuous mode [ 809.844327][ T2584] device veth0_vlan left promiscuous mode [ 809.850464][ T2584] device veth1_macvtap left promiscuous mode [ 809.856456][ T2584] device veth0_macvtap left promiscuous mode [ 809.862696][ T2584] device veth1_vlan left promiscuous mode [ 809.868443][ T2584] device veth0_vlan left promiscuous mode [ 810.789939][ C1] net_ratelimit: 12 callbacks suppressed [ 810.789949][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 810.802099][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 811.039912][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 811.045705][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 811.749916][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 811.755719][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 811.920337][ T2584] device hsr_slave_0 left promiscuous mode [ 811.980034][ T2584] device hsr_slave_1 left promiscuous mode [ 812.031051][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 812.042164][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 812.052993][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 812.103528][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 812.162287][ T2584] bond0 (unregistering): Released all slaves [ 812.370206][ T2584] device hsr_slave_0 left promiscuous mode [ 812.440023][ T2584] device hsr_slave_1 left promiscuous mode [ 812.501642][ T2584] team0 (unregistering): Port device team_slave_1 removed [ 812.512672][ T2584] team0 (unregistering): Port device team_slave_0 removed [ 812.523024][ T2584] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 812.563413][ T2584] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 812.640219][ T2584] bond0 (unregistering): Released all slaves [ 812.728422][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 812.737952][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 812.748915][T16801] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 812.752973][T16805] IPVS: ftp: loaded support on port[0] = 21 [ 812.761186][T16801] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 812.774015][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 812.783070][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 812.869941][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 812.875837][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 812.889929][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 812.895724][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 812.906905][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 812.914512][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 812.925418][T16801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 813.014345][T16805] chnl_net:caif_netlink_parms(): no params data found [ 813.050776][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 813.059574][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 813.084983][T16801] device veth0_vlan entered promiscuous mode [ 813.092353][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 813.101965][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 813.116886][T16805] bridge0: port 1(bridge_slave_0) entered blocking state [ 813.139956][T16805] bridge0: port 1(bridge_slave_0) entered disabled state [ 813.147968][T16805] device bridge_slave_0 entered promiscuous mode [ 813.164229][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 813.172929][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 813.186146][T16801] device veth1_vlan entered promiscuous mode [ 813.194933][T16805] bridge0: port 2(bridge_slave_1) entered blocking state [ 813.205296][T16805] bridge0: port 2(bridge_slave_1) entered disabled state [ 813.214006][T16805] device bridge_slave_1 entered promiscuous mode [ 813.242792][T16801] device veth0_macvtap entered promiscuous mode [ 813.250861][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 813.259362][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 813.271439][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 813.280617][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 813.296255][T16801] device veth1_macvtap entered promiscuous mode [ 813.310508][T16805] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 813.323034][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 813.331581][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 813.348132][T16801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 813.364110][T16801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.374127][T16801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 813.384564][T16801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.394673][T16801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 813.405722][T16801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.416713][T16801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 813.425318][T16805] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 813.441790][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 813.460782][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 813.470647][T16801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 813.482314][T16801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.492491][T16801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 813.502975][T16801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.513177][T16801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 813.523797][T16801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 813.534842][T16801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 813.547691][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 813.556415][ T3043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 813.566362][T16805] team0: Port device team_slave_0 added [ 813.573748][T16805] team0: Port device team_slave_1 added [ 813.594558][T16805] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 813.601640][T16805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 813.627754][T16805] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 813.639649][T16805] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 813.646758][T16805] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 813.673402][T16805] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 813.742152][T16805] device hsr_slave_0 entered promiscuous mode [ 813.780258][T16805] device hsr_slave_1 entered promiscuous mode [ 813.819964][T16805] debugfs: Directory 'hsr0' with parent '/' already present! 15:08:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:47 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x3, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r3], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:47 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed7}}, 0x400) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x216db}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20}]}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000340)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 15:08:47 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vxcan0\x00'}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba72e2aba000000012e0b3836005404b0e0301a08000000e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c000100000000000000497400000000000000065ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x3d0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="240100002a00798bc387000700000200000000df", @ANYRES32=r5], 0x2}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 15:08:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 813.906670][T16805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 813.919116][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 813.927687][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 813.939067][T16805] 8021q: adding VLAN 0 to HW filter on device team0 [ 813.963011][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 813.972357][ T9524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 813.998236][ T9524] bridge0: port 1(bridge_slave_0) entered blocking state [ 814.005351][ T9524] bridge0: port 1(bridge_slave_0) entered forwarding state [ 814.061999][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 814.071148][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 814.085735][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 814.110198][ T9890] bridge0: port 2(bridge_slave_1) entered blocking state [ 814.117698][ T9890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 814.140597][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 814.173633][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 814.201211][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 814.211417][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 814.231086][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 814.250992][ T9890] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 814.270730][T16827] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 814.316700][T16805] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 814.341030][T16805] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 814.380104][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 814.388418][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 814.411828][T11221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 814.419910][T16820] ================================================================== [ 814.428638][T16820] BUG: KCSAN: data-race in packet_do_bind / packet_getname [ 814.435827][T16820] [ 814.438167][T16820] read to 0xffff88809eb0acc4 of 4 bytes by task 16831 on cpu 1: [ 814.446888][T16820] packet_getname+0x66/0x1b0 [ 814.451598][T16820] __sys_getsockname+0xbd/0x1a0 [ 814.456589][T16820] __x64_sys_getsockname+0x4c/0x60 [ 814.461728][T16820] do_syscall_64+0xcc/0x3a0 [ 814.466249][T16820] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 814.472161][T16820] [ 814.474530][T16820] write to 0xffff88809eb0acc4 of 4 bytes by task 16820 on cpu 0: [ 814.482536][T16820] packet_do_bind+0x1da/0x630 [ 814.487316][T16820] packet_bind+0xab/0xf0 [ 814.491598][T16820] __sys_bind+0x1df/0x220 [ 814.495962][T16820] __x64_sys_bind+0x4c/0x60 [ 814.500574][T16820] do_syscall_64+0xcc/0x3a0 [ 814.505211][T16820] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 814.511113][T16820] [ 814.513440][T16820] Reported by Kernel Concurrency Sanitizer on: [ 814.519605][T16820] CPU: 0 PID: 16820 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 814.528302][T16820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.538367][T16820] ================================================================== [ 814.546522][T16820] Kernel panic - not syncing: panic_on_warn set ... [ 814.553243][T16820] CPU: 0 PID: 16820 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 814.561920][T16820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 814.572371][T16820] Call Trace: [ 814.575678][T16820] dump_stack+0x11d/0x181 [ 814.580129][T16820] panic+0x210/0x640 [ 814.584045][T16820] ? do_one_initcall+0x53/0x3e8 [ 814.588917][T16820] ? vprintk_func+0x8d/0x140 [ 814.593537][T16820] kcsan_report.cold+0xc/0xd [ 814.598306][T16820] kcsan_setup_watchpoint+0x3fe/0x460 [ 814.603835][T16820] __tsan_unaligned_write4+0xc7/0x110 [ 814.609383][T16820] packet_do_bind+0x1da/0x630 [ 814.614605][T16820] packet_bind+0xab/0xf0 [ 814.619025][T16820] __sys_bind+0x1df/0x220 [ 814.623402][T16820] __x64_sys_bind+0x4c/0x60 [ 814.627923][T16820] do_syscall_64+0xcc/0x3a0 [ 814.632549][T16820] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 814.638449][T16820] RIP: 0033:0x45b349 [ 814.642368][T16820] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 814.663144][T16820] RSP: 002b:00007f64de773c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000031 [ 814.671677][T16820] RAX: ffffffffffffffda RBX: 00007f64de7746d4 RCX: 000000000045b349 [ 814.680153][T16820] RDX: 0000000000000080 RSI: 0000000020000080 RDI: 0000000000000007 [ 814.688274][T16820] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 814.696472][T16820] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 814.704456][T16820] R13: 0000000000000029 R14: 00000000004c8996 R15: 000000000075bf2c [ 814.714334][T16820] Kernel Offset: disabled [ 814.718713][T16820] Rebooting in 86400 seconds..