Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2020/12/29 03:59:37 fuzzer started 2020/12/29 03:59:37 dialing manager at 10.128.0.105:41023 2020/12/29 03:59:38 syscalls: 3308 2020/12/29 03:59:38 code coverage: enabled 2020/12/29 03:59:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/12/29 03:59:38 extra coverage: extra coverage is not supported by the kernel 2020/12/29 03:59:38 setuid sandbox: enabled 2020/12/29 03:59:38 namespace sandbox: enabled 2020/12/29 03:59:38 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/29 03:59:38 fault injection: enabled 2020/12/29 03:59:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/29 03:59:38 net packet injection: enabled 2020/12/29 03:59:38 net device setup: enabled 2020/12/29 03:59:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/29 03:59:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/29 03:59:38 USB emulation: /dev/raw-gadget does not exist 2020/12/29 03:59:38 hci packet injection: enabled 2020/12/29 03:59:38 wifi device emulation: kernel 4.17 required (have 4.14.212-syzkaller) 04:00:54 executing program 0: perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:00:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', 0x0, 0x5, 0x1, &(0x7f00000037c0)=[{&(0x7f0000000440)="e68bc7abdc9ebd0c2b", 0x9, 0x6}], 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006c40)=[{{&(0x7f0000000200)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/129, 0x81}, 0xaa7}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/69, 0x45}], 0x1, &(0x7f0000003400)=""/148, 0x94}}, {{&(0x7f0000000580)=@l2, 0x80, &(0x7f0000003880)=[{&(0x7f0000003600)=""/192, 0xc0}, {0x0}, {&(0x7f00000036c0)=""/160, 0xa0}, {&(0x7f0000003780)=""/45, 0x2d}, {0x0}, {&(0x7f0000003840)=""/53, 0x35}], 0x6}, 0x10000}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000003900)=""/249, 0xf9}, {&(0x7f0000003a00)=""/16, 0x10}, {&(0x7f0000003a40)}, {&(0x7f0000003b40)=""/24, 0x18}], 0x4, &(0x7f0000003c00)=""/4096, 0x1000}, 0x401}, {{&(0x7f0000004c00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000004d80)=[{&(0x7f0000004cc0)=""/97, 0x61}, {0x0}], 0x2, &(0x7f0000004dc0)=""/82, 0x52}, 0x100}, {{&(0x7f0000004e40)=@un=@abs, 0x80, &(0x7f00000002c0)}, 0x1ff}, {{&(0x7f00000062c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)=""/177, 0xb1}, 0x4}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000006680)=""/209, 0xd1}, 0x3}, {{0x0, 0x0, &(0x7f0000006900)=[{&(0x7f0000006780)=""/135, 0x87}, {&(0x7f0000006840)=""/181, 0xb5}], 0x2, &(0x7f0000006940)=""/168, 0xa8}, 0xfffffffa}], 0x9, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) clone(0x10000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) modify_ldt$write(0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000100)={@remote, 0x0, 0x2, 0x0, 0x3, 0x0, 0x1}, 0x20) write$FUSE_ENTRY(r2, &(0x7f0000004f40)={0x90, 0xfffffffffffffff5, 0x0, {0x6, 0x3, 0x2, 0x1002, 0x40, 0x200, {0x5, 0x7, 0x88, 0xef2d, 0x4, 0x8, 0x8001, 0x20, 0x8, 0x4000, 0x3, 0x0, 0x0, 0x20, 0x8000}}}, 0x90) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r4, &(0x7f0000000600)="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", 0xe00) sendfile(r4, r5, 0x0, 0x12000) socket(0x0, 0x0, 0x0) 04:00:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) 04:00:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) 04:00:54 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 04:00:54 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x8, [@const, @typedef, @ptr, @struct, @enum, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x104}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) syzkaller login: [ 106.520655] IPVS: ftp: loaded support on port[0] = 21 [ 106.633295] IPVS: ftp: loaded support on port[0] = 21 [ 106.758824] chnl_net:caif_netlink_parms(): no params data found [ 106.782129] IPVS: ftp: loaded support on port[0] = 21 [ 106.867436] chnl_net:caif_netlink_parms(): no params data found [ 106.896095] IPVS: ftp: loaded support on port[0] = 21 [ 106.994467] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.000815] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.008900] device bridge_slave_0 entered promiscuous mode [ 107.038277] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.044738] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.052907] device bridge_slave_1 entered promiscuous mode [ 107.058996] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.065807] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.072924] device bridge_slave_0 entered promiscuous mode [ 107.082817] chnl_net:caif_netlink_parms(): no params data found [ 107.099725] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.106939] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.114605] device bridge_slave_1 entered promiscuous mode [ 107.159819] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.172000] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.183470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.194252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.224595] IPVS: ftp: loaded support on port[0] = 21 [ 107.243802] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.254454] team0: Port device team_slave_0 added [ 107.260141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.268100] team0: Port device team_slave_1 added [ 107.273449] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.280521] team0: Port device team_slave_0 added [ 107.286215] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.293509] team0: Port device team_slave_1 added [ 107.326138] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.332733] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.359173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.379939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.388024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.413677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.426935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.433507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.459055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.469864] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.478410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.485152] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.511108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.543542] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.550759] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.576599] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.583403] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.590280] device bridge_slave_0 entered promiscuous mode [ 107.600001] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.606919] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.615226] device bridge_slave_1 entered promiscuous mode [ 107.627704] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.696959] device hsr_slave_0 entered promiscuous mode [ 107.702646] device hsr_slave_1 entered promiscuous mode [ 107.709127] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.721885] device hsr_slave_0 entered promiscuous mode [ 107.727457] device hsr_slave_1 entered promiscuous mode [ 107.733854] chnl_net:caif_netlink_parms(): no params data found [ 107.750324] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.759320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.767421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.778951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.788537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.840442] IPVS: ftp: loaded support on port[0] = 21 [ 107.862717] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.869841] team0: Port device team_slave_0 added [ 107.906909] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.915774] team0: Port device team_slave_1 added [ 108.014894] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.021379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.047447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.061261] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.067496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.092918] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.120194] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.128719] chnl_net:caif_netlink_parms(): no params data found [ 108.162089] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.260751] device hsr_slave_0 entered promiscuous mode [ 108.268636] device hsr_slave_1 entered promiscuous mode [ 108.275331] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.292344] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.298719] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.306964] device bridge_slave_0 entered promiscuous mode [ 108.317913] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.324545] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.331743] device bridge_slave_1 entered promiscuous mode [ 108.368540] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.385494] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.443701] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.467724] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.478399] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.506217] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.514007] team0: Port device team_slave_0 added [ 108.520824] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.528427] Bluetooth: hci1 command 0x0409 tx timeout [ 108.534178] Bluetooth: hci0 command 0x0409 tx timeout [ 108.539827] team0: Port device team_slave_1 added [ 108.552187] chnl_net:caif_netlink_parms(): no params data found [ 108.586905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.593697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.619821] Bluetooth: hci4 command 0x0409 tx timeout [ 108.620958] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.625976] Bluetooth: hci3 command 0x0409 tx timeout [ 108.644281] Bluetooth: hci2 command 0x0409 tx timeout [ 108.651870] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.658217] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.666735] device bridge_slave_0 entered promiscuous mode [ 108.674204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.680439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.705982] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.711017] Bluetooth: hci5 command 0x0409 tx timeout [ 108.717302] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.744018] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.750377] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.759991] device bridge_slave_1 entered promiscuous mode [ 108.774287] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.808076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.832066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.849235] device hsr_slave_0 entered promiscuous mode [ 108.855569] device hsr_slave_1 entered promiscuous mode [ 108.861954] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.885569] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.892497] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.916517] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.928318] team0: Port device team_slave_0 added [ 108.954100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.962845] team0: Port device team_slave_1 added [ 108.980567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.010815] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.030251] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.037833] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.045482] device bridge_slave_0 entered promiscuous mode [ 109.057377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.067484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.074317] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.100175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.111325] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.117673] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.125859] device bridge_slave_1 entered promiscuous mode [ 109.139371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.146748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.161729] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.167790] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.175907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.182929] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.208665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.224882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.238741] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.250100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.275043] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.284651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.293140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.301662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.309250] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.315717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.325215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.337571] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.367650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.376981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.389513] device hsr_slave_0 entered promiscuous mode [ 109.395263] device hsr_slave_1 entered promiscuous mode [ 109.401318] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.414684] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.422640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.429853] team0: Port device team_slave_0 added [ 109.436819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.444568] team0: Port device team_slave_1 added [ 109.449776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.457917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.465942] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.472325] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.479128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.486638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.494966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.505123] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.512194] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.543645] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.554693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.563356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.569588] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.595553] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.606178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.616318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.624359] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.630682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.637674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.646109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.656205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.665443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.679518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.686294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.711560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.724090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.733151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.740923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.748480] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.754863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.765241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.777132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.786089] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.795065] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.804340] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.816116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.830045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.839422] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.847335] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.855832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.864978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.888313] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.896042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.906081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 109.915460] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.934566] device hsr_slave_0 entered promiscuous mode [ 109.940256] device hsr_slave_1 entered promiscuous mode [ 109.946223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.954109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.962460] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.969230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.978292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 109.987473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.002537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.010324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.016762] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.024259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.033771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.042059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.049743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.059581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.075061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.083198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.092654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.099375] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.108575] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.116492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.125588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.133661] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.141523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.148942] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.158919] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.165360] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.184301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.193889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.205834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.214779] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.223265] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.229679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.237956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.246251] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.253931] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.260485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.267632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.278165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.288846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.307500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.315653] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.324865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.334861] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.341728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.353701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.377733] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.386588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.398160] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.415933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.423959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.432406] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.444200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.452147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.460296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.469643] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.479573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.488473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.496488] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.503610] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.510312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.518020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.529776] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.538605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.547915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.578317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.587341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.596526] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.607558] Bluetooth: hci0 command 0x041b tx timeout [ 110.611230] Bluetooth: hci1 command 0x041b tx timeout [ 110.621199] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.627207] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.640629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.647988] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.660534] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.681581] Bluetooth: hci2 command 0x041b tx timeout [ 110.687175] Bluetooth: hci3 command 0x041b tx timeout [ 110.693874] Bluetooth: hci4 command 0x041b tx timeout [ 110.699413] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.714272] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.732893] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.751505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.759394] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.766273] Bluetooth: hci5 command 0x041b tx timeout [ 110.774177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.786382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.794658] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.804659] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 110.827713] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.835485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.848395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.858169] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 110.871526] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.877602] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.890178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.901225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.916919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.926027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.935795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.944459] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.950867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.958041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.970394] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.980436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.996177] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.004527] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.010935] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.023636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.033150] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.040081] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.048894] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.058706] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.071536] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.078480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.088755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.106297] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.114559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.123169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.131545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.139290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.149956] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.158440] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.167348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.175502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.183503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.191304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.198174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.205940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.213881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.223629] device veth0_vlan entered promiscuous mode [ 111.236370] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.246623] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.255042] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.262322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.269246] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.283526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.293034] device veth1_vlan entered promiscuous mode [ 111.299237] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 111.309039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.317666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.326589] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.336504] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 111.347242] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.354102] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.363615] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.371237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.378815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.387167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.395302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.403138] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.409474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.417908] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.425757] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.432923] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.441306] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.450390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.462574] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.472546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.478610] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.486180] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.494974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.502332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.509573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.517756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.525587] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.531978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.539010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.547299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.554266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.561966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.569608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.577657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.586129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.596449] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.606405] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.617274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.625959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.643836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.651460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.659099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.666752] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.673150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.680281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.688437] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.696992] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.703386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.711273] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.718143] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.725435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.734557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.747494] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 111.762749] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.770244] device veth0_vlan entered promiscuous mode [ 111.777720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.785900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.793885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.805874] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.817247] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.825611] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.831843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.843661] device veth1_vlan entered promiscuous mode [ 111.849466] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 111.859670] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.866932] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.873678] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.880097] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.889591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.897715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.905725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.915919] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 111.924541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.937916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.947626] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.955595] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.963281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.971738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.979223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.988280] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.996273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.004459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.012316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.019547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.028414] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.036467] device veth0_macvtap entered promiscuous mode [ 112.043233] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.050822] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.058419] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.071247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.078046] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.085494] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.092945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.099783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.107762] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.114530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.121573] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.128991] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.138298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.152863] device veth0_vlan entered promiscuous mode [ 112.159995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.168177] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.178042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.191873] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.199885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.211264] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.221899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.229416] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.235850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.244655] device veth1_macvtap entered promiscuous mode [ 112.256246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.263938] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.271933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.279374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.287199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.294889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.303486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.312068] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.318085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.329529] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.340733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.348303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.363251] device veth0_macvtap entered promiscuous mode [ 112.369389] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.377964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.389629] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.405851] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.415032] device veth1_vlan entered promiscuous mode [ 112.426061] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.435399] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.443373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.452260] device veth1_macvtap entered promiscuous mode [ 112.458327] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.466301] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.475501] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.485519] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.493059] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.504027] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.520037] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.528337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.536189] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.544126] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.552239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.558915] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.568110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.576080] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 112.583333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.603596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.617094] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.628185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.642074] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.678704] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.681731] Bluetooth: hci1 command 0x040f tx timeout [ 112.689680] device veth0_macvtap entered promiscuous mode [ 112.697329] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.701705] Bluetooth: hci0 command 0x040f tx timeout [ 112.711292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.720424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.728703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.738622] device veth1_macvtap entered promiscuous mode [ 112.745452] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.758163] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.766328] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.766704] Bluetooth: hci4 command 0x040f tx timeout [ 112.784553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.801380] Bluetooth: hci3 command 0x040f tx timeout [ 112.808099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.821377] Bluetooth: hci2 command 0x040f tx timeout [ 112.828067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.841404] Bluetooth: hci5 command 0x040f tx timeout [ 112.841590] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.855151] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.865342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.874137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.883595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.897001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.909949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.922132] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 112.929003] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.937538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.952047] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.961238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.971054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.981637] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.988546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.997651] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.006244] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.017653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.026230] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.034819] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.050237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.060677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.069782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.080234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.091987] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.098857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.108119] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.117580] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.126298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.144515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.152447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.168148] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.189423] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.204737] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.219001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.231645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.253007] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.260603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.277935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.288798] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.297331] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.304708] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.316244] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.335723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.350978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.364224] device veth0_vlan entered promiscuous mode [ 113.376001] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.397440] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.415799] device veth1_vlan entered promiscuous mode [ 113.422328] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.431852] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.448364] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.456357] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.464400] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.473738] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.482648] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.489279] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.499295] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.510347] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.523734] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.534376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.542684] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.549990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.557606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.565486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.573441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.583474] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.592513] device veth0_vlan entered promiscuous mode [ 113.599291] device veth0_vlan entered promiscuous mode 04:01:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) [ 113.619179] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.626697] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.643142] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.651250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:01:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 04:01:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) [ 113.664338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.673115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.687716] device veth0_macvtap entered promiscuous mode [ 113.695832] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.713072] device veth1_vlan entered promiscuous mode 04:01:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) [ 113.719063] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.742400] device veth1_macvtap entered promiscuous mode [ 113.760217] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 04:01:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) [ 113.780124] device veth1_vlan entered promiscuous mode [ 113.788113] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.815293] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.825585] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.845237] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.845365] hrtimer: interrupt took 25073 ns [ 113.869824] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.879722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 113.909647] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.928610] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.953421] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.966037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.977961] audit: type=1800 audit(1609214462.859:2): pid=9395 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=15745 res=0 [ 114.002132] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.017150] audit: type=1804 audit(1609214462.879:3): pid=9395 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir772437771/syzkaller.l0yb6R/0/file0" dev="sda1" ino=15745 res=1 [ 114.047531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.075426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.085351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.099334] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.107094] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.115910] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 04:01:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)={0x274, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x150, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r2}, {0xbc, 0x2, 0x0, 0x1, [{0xffffffffffffffea, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x274}}, 0x0) [ 114.125419] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.133934] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.141718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.149308] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.158825] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.168859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.177197] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.177493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.194082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.202061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.216685] device veth0_macvtap entered promiscuous mode 04:01:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)={0x274, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x150, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r2}, {0xbc, 0x2, 0x0, 0x1, [{0xffffffffffffffea, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x274}}, 0x0) [ 114.223406] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.231980] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.254576] device veth1_macvtap entered promiscuous mode [ 114.261689] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.268984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:01:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) [ 114.301941] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.303998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.337419] device veth0_macvtap entered promiscuous mode [ 114.350243] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.364494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.381735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.391462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:01:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) [ 114.401603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.410941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.420847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.435531] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.452844] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.462422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.499067] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.507775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.517284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.531686] device veth1_macvtap entered promiscuous mode [ 114.539154] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.547295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.567277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.577893] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.587458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.597297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.607500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.617765] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.627277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.637027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.647671] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.654822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.662932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.674447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.685167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.695212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.705899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.716147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.726040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.735796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.746320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.768529] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.770416] Bluetooth: hci0 command 0x0419 tx timeout [ 114.775648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.780924] Bluetooth: hci1 command 0x0419 tx timeout [ 114.798868] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.809974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.823309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.831127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.838776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.851664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.862031] Bluetooth: hci2 command 0x0419 tx timeout [ 114.867312] Bluetooth: hci3 command 0x0419 tx timeout [ 114.874146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.884941] Bluetooth: hci4 command 0x0419 tx timeout [ 114.890179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.900522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.910740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.919833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.930407] Bluetooth: hci5 command 0x0419 tx timeout [ 114.935652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.944837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.954577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.963749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.973520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.984154] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.991350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.999541] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.008582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.018990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.029212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.039281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.049822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.059003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.068758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.078029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.088740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.097939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.107732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.117908] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.125177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.133921] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.146609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.301212] audit: type=1326 audit(1609214464.179:4): auid=0 uid=0 gid=0 ses=4 pid=9479 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 04:01:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)={0x274, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x150, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r2}, {0xbc, 0x2, 0x0, 0x1, [{0xffffffffffffffea, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x274}}, 0x0) 04:01:04 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) 04:01:04 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x8, [@const, @typedef, @ptr, @struct, @enum, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x104}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:01:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 04:01:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) 04:01:04 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 04:01:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) [ 115.496403] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 04:01:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000003c0)={0x274, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x150, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{}, {}, {}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r2}, {0xbc, 0x2, 0x0, 0x1, [{0xffffffffffffffea, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @lb_stats_refresh_interval={{0x0, 0x1, 'lb_stats_refresh_interval\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x274}}, 0x0) [ 115.576479] audit: type=1326 audit(1609214464.459:5): auid=0 uid=0 gid=0 ses=4 pid=9522 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 04:01:04 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) [ 115.615555] audit: type=1326 audit(1609214464.479:6): auid=0 uid=0 gid=0 ses=4 pid=9520 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 [ 115.678506] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. 04:01:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) 04:01:04 executing program 5: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 04:01:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) [ 116.001864] audit: type=1326 audit(1609214464.889:7): auid=0 uid=0 gid=0 ses=4 pid=9549 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 [ 116.102941] audit: type=1326 audit(1609214464.989:8): auid=0 uid=0 gid=0 ses=4 pid=9553 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 04:01:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) [ 116.433040] audit: type=1326 audit(1609214465.319:9): auid=0 uid=0 gid=0 ses=4 pid=9563 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 04:01:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) [ 116.845532] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 116.874685] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 116.892216] audit: type=1326 audit(1609214465.779:10): auid=0 uid=0 gid=0 ses=4 pid=9572 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 [ 116.923542] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 116.959699] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 117.000059] device bridge_slave_1 left promiscuous mode [ 117.053361] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.247331] device bridge_slave_0 left promiscuous mode [ 117.261701] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.293082] device veth1_macvtap left promiscuous mode [ 117.299433] device veth0_macvtap left promiscuous mode [ 117.305953] device veth1_vlan left promiscuous mode [ 117.313946] device veth0_vlan left promiscuous mode [ 117.491065] device hsr_slave_1 left promiscuous mode [ 117.498441] device hsr_slave_0 left promiscuous mode [ 117.516256] team0 (unregistering): Port device team_slave_1 removed [ 117.525467] team0 (unregistering): Port device team_slave_0 removed [ 117.536109] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 117.546839] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 117.577718] bond0 (unregistering): Released all slaves 04:01:07 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x8, [@const, @typedef, @ptr, @struct, @enum, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x104}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:01:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) 04:01:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 04:01:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) 04:01:07 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) [ 118.564064] audit: type=1326 audit(1609214467.449:11): auid=0 uid=0 gid=0 ses=4 pid=9593 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 04:01:07 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 04:01:07 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 04:01:07 executing program 3: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) [ 119.512951] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 119.519722] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 119.527781] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.534751] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 119.542292] device bridge_slave_1 left promiscuous mode [ 119.547822] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.555224] device bridge_slave_0 left promiscuous mode [ 119.560808] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.570204] device veth1_macvtap left promiscuous mode [ 119.582727] device veth0_macvtap left promiscuous mode [ 119.588058] device veth1_vlan left promiscuous mode [ 119.594952] device veth0_vlan left promiscuous mode [ 119.683390] device hsr_slave_1 left promiscuous mode [ 119.693044] device hsr_slave_0 left promiscuous mode [ 119.704985] team0 (unregistering): Port device team_slave_1 removed [ 119.715290] team0 (unregistering): Port device team_slave_0 removed [ 119.724375] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 119.736277] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 119.762291] bond0 (unregistering): Released all slaves [ 120.272321] IPVS: ftp: loaded support on port[0] = 21 [ 120.389794] chnl_net:caif_netlink_parms(): no params data found [ 120.447032] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.453943] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.461934] device bridge_slave_0 entered promiscuous mode [ 120.473276] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.479775] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.487344] device bridge_slave_1 entered promiscuous mode [ 120.507227] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 120.522224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 120.542598] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 120.549651] team0: Port device team_slave_0 added [ 120.555956] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 120.563544] team0: Port device team_slave_1 added [ 120.583000] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.589240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.614635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.625868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.632661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.658357] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 120.669174] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 120.676813] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 120.701520] device hsr_slave_0 entered promiscuous mode [ 120.707128] device hsr_slave_1 entered promiscuous mode [ 120.714680] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.722116] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.797242] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.803726] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.810618] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.816960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.849212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.858307] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.867280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.874675] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.881890] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.892658] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 120.899341] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 120.908347] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 120.915599] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 120.924072] device bridge_slave_1 left promiscuous mode [ 120.929556] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.936967] device bridge_slave_0 left promiscuous mode [ 120.942610] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.951401] device veth1_macvtap left promiscuous mode [ 120.956687] device veth0_macvtap left promiscuous mode [ 120.962869] device veth1_vlan left promiscuous mode [ 120.967906] device veth0_vlan left promiscuous mode [ 121.047300] device hsr_slave_1 left promiscuous mode [ 121.057860] device hsr_slave_0 left promiscuous mode [ 121.069850] team0 (unregistering): Port device team_slave_1 removed [ 121.079004] team0 (unregistering): Port device team_slave_0 removed [ 121.088195] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 121.099209] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 121.125215] bond0 (unregistering): Released all slaves [ 121.136171] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 121.142331] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.151932] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 121.158916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.166753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.174643] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.181029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.190577] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 121.197697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.206104] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.214270] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.220653] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.230072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 121.236948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.247338] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 121.254962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.268119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 121.275023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.282928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.290700] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.299430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 121.306675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.314485] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.325634] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 121.340476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 121.348152] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.362083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.373199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.381235] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.389536] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.398410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.414502] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.425056] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.432293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.439375] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.453573] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.529541] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.544695] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.564671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.574462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.640031] Bluetooth: hci2 command 0x0409 tx timeout [ 121.651082] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.658281] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.666651] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.677211] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.684738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.693015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.701404] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.708583] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.718533] device veth0_vlan entered promiscuous mode [ 121.729141] device veth1_vlan entered promiscuous mode [ 121.736504] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.748075] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.761311] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.772494] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.779322] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.787678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.795825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.803993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.814271] device veth0_macvtap entered promiscuous mode [ 121.821516] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.831380] device veth1_macvtap entered promiscuous mode [ 121.837684] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.847934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.859964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.868894] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.880112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.889220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.900115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.909254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.919978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.932157] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.939135] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.947140] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.954857] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.962229] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.970042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.979402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.989565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.999083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.009085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.018230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.028156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.038502] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.045977] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.052817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.060811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:01:11 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe4, 0xe4, 0x8, [@const, @typedef, @ptr, @struct, @enum, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x104}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:01:11 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 04:01:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 04:01:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x3, 0x2) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x400}, 0x0, &(0x7f0000000140)={0xffc, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20000000000000, 0x800000000000000}, 0x0, 0x0) 04:01:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 04:01:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) [ 122.299945] kauditd_printk_skb: 1 callbacks suppressed [ 122.299951] audit: type=1326 audit(1609214471.169:13): auid=0 uid=0 gid=0 ses=4 pid=9881 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x4610fa code=0x0 04:01:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) [ 122.854544] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.867984] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.899314] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 122.936238] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 122.958118] device bridge_slave_1 left promiscuous mode [ 122.970535] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.985637] device bridge_slave_0 left promiscuous mode [ 122.997996] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.017246] device veth1_macvtap left promiscuous mode [ 123.028095] device veth0_macvtap left promiscuous mode [ 123.039854] device veth1_vlan left promiscuous mode [ 123.051705] device veth0_vlan left promiscuous mode 04:01:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) 04:01:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) 04:01:12 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:12 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) syz_emit_ethernet(0x22, &(0x7f0000000140)={@empty=[0xff], @local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @dev}}}}}, 0x0) 04:01:12 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) [ 123.294434] device hsr_slave_1 left promiscuous mode [ 123.314072] device hsr_slave_0 left promiscuous mode [ 123.346934] block nbd1: shutting down sockets [ 123.357844] block nbd1: shutting down sockets [ 123.366590] team0 (unregistering): Port device team_slave_1 removed [ 123.381492] team0 (unregistering): Port device team_slave_0 removed [ 123.395429] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 123.406349] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 123.431741] bond0 (unregistering): Released all slaves [ 125.016331] IPVS: ftp: loaded support on port[0] = 21 [ 125.129512] chnl_net:caif_netlink_parms(): no params data found [ 125.181409] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.187814] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.195614] device bridge_slave_0 entered promiscuous mode [ 125.202767] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.209132] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.216906] device bridge_slave_1 entered promiscuous mode 04:01:14 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) [ 125.235658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 125.245850] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 125.278483] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 125.290296] team0: Port device team_slave_0 added [ 125.295986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 125.307113] team0: Port device team_slave_1 added [ 125.332917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.339159] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.366880] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.378612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.385416] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.411069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.422358] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 125.430086] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 125.450313] device hsr_slave_0 entered promiscuous mode [ 125.455920] device hsr_slave_1 entered promiscuous mode [ 125.462620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 125.469537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 125.542682] IPVS: ftp: loaded support on port[0] = 21 [ 125.634683] IPVS: ftp: loaded support on port[0] = 21 [ 125.635045] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.646381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.653107] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.659511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.766694] chnl_net:caif_netlink_parms(): no params data found [ 125.814504] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 125.821048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.875697] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.911666] chnl_net:caif_netlink_parms(): no params data found [ 125.931359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.939303] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.946431] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.965289] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.971533] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.984610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.992659] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.998994] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.016959] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.025167] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.031560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.039151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.064315] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.070948] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.077860] device bridge_slave_0 entered promiscuous mode [ 126.092820] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.102812] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.113405] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.120704] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 126.128187] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.136347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.144763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.152720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.160512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.167457] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.174876] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.182195] device bridge_slave_1 entered promiscuous mode [ 126.210774] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.217135] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.225333] device bridge_slave_0 entered promiscuous mode [ 126.233797] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.240729] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.247773] device bridge_slave_1 entered promiscuous mode [ 126.268869] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.288364] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.297291] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.305456] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 126.314735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 126.335730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.342886] team0: Port device team_slave_0 added [ 126.356650] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.363350] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.371841] team0: Port device team_slave_1 added [ 126.377779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.384773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.412906] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 126.420273] team0: Port device team_slave_0 added [ 126.426014] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 126.433936] team0: Port device team_slave_1 added [ 126.447766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.454474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.480798] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.492960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.513188] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.519454] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.547853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.559064] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.567829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.574783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.600441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.611565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.631351] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.637621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.663501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.674582] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 126.682525] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 126.698814] device hsr_slave_0 entered promiscuous mode [ 126.704783] device hsr_slave_1 entered promiscuous mode [ 126.711160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.724112] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.750966] device hsr_slave_0 entered promiscuous mode [ 126.756575] device hsr_slave_1 entered promiscuous mode [ 126.765293] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.777918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 126.796470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 126.814879] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.836530] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.844864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.894966] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.902421] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.908956] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.939446] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.950891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.958233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.966507] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.974110] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.992694] device veth0_vlan entered promiscuous mode [ 127.020918] device veth1_vlan entered promiscuous mode [ 127.026850] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.039075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.050433] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 127.063557] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 127.076394] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.087246] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.095078] Bluetooth: hci2 command 0x0409 tx timeout [ 127.101312] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.108460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.115926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.123644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.134160] device veth0_macvtap entered promiscuous mode [ 127.144987] device veth1_macvtap entered promiscuous mode [ 127.162738] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.175265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.195005] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.205193] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.214422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.224371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.233529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.243550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.253816] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.261283] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.269832] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.277554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.292699] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.302507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.312090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.322196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.331574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.341339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.351690] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.358554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.369039] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.377564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.387281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.404357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.411662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.428993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 127.437640] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.446035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 127.456912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.464263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.471562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.478851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.488832] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.501247] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.531300] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 127.537379] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.549205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.560184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 127.567227] Bluetooth: hci3 command 0x0409 tx timeout [ 127.567406] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.580799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.588295] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.594730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.601879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.609768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.617299] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.623676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.631368] Bluetooth: hci5 command 0x0409 tx timeout [ 127.636866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.647784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.657377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.665662] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 127.673576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.682122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.690153] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.696497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.703523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.711516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.719016] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.725406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.734642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.743378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.755514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 127.764126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.771472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.779168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.796513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.805527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 127.813448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.821703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.829198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.837748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.852496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 127.861694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.868995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.877900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.886750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.894618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.904767] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 127.926415] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.934569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.944065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.952329] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.962044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.970021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.980120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 04:01:16 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="14", @ANYRES16=0x0], 0x14}}, 0x4000840) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000013, &(0x7f0000000180), 0x4) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f00000001c0)={0x1718370e1c40cd28}, 0x11ffffff6) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_1\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d64d4d00383a00fe880002000000000000000000000001ff02000000000000000000000000000102009078000000006024004000003a00ff02e1ff00000016000000000000000100000000000000000000000000000001050c"], 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0}], 0x1) 04:01:16 executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:16 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) [ 127.988808] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.001102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 128.010457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.017974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.026038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.041085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.051886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.068885] block nbd1: shutting down sockets [ 128.080370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.090752] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.096804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.108996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 128.116117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.143862] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.155149] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 128.163856] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.171840] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.178543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.192204] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 128.212980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.219735] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.226489] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.251113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.321645] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.332105] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.339142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.347777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.366373] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.376464] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.384804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.393390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.416827] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.424490] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.433722] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.444675] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.457305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.464911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.472869] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.480131] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.493514] device veth0_vlan entered promiscuous mode [ 128.501064] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.508103] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.515416] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.526305] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.535260] device veth0_vlan entered promiscuous mode [ 128.541177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.548504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.561241] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.568059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.576330] device veth1_vlan entered promiscuous mode [ 128.584527] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.595675] device veth1_vlan entered promiscuous mode [ 128.602413] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.612723] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.622911] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.635947] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.642699] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.650788] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.657457] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 128.666818] device bridge_slave_1 left promiscuous mode [ 128.672668] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.680967] device bridge_slave_0 left promiscuous mode [ 128.686411] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.695470] device veth1_macvtap left promiscuous mode [ 128.700875] device veth0_macvtap left promiscuous mode [ 128.706187] device veth1_vlan left promiscuous mode [ 128.711352] device veth0_vlan left promiscuous mode [ 128.778212] device hsr_slave_1 left promiscuous mode [ 128.785221] device hsr_slave_0 left promiscuous mode [ 128.796653] team0 (unregistering): Port device team_slave_1 removed [ 128.807085] team0 (unregistering): Port device team_slave_0 removed [ 128.815576] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 128.826427] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 128.851265] bond0 (unregistering): Released all slaves [ 128.865820] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.878314] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.887420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.894929] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.902650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.910309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.917340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.926543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.935576] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.944362] device veth0_macvtap entered promiscuous mode [ 128.950787] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.961825] device veth1_macvtap entered promiscuous mode [ 128.967879] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.975750] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.983943] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.991888] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.998871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.006959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.016624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.030864] device veth0_macvtap entered promiscuous mode [ 129.036856] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.046985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.057514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.068088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.077632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.088354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.097523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.107366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.117524] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.124740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.132592] device veth1_macvtap entered promiscuous mode [ 129.138639] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.146727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.156016] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.163803] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.171594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.180662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.191254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.200784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.210550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.220452] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.230232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.240213] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.247092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.256055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.264399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.274509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.300375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.308784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.323542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.334271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.346636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.356759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.370189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.381602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.392712] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.407478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.416720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.426483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.434999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.449989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.460841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.475328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.488767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.498205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.512135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.522004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.534874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.545979] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.555887] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.572839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.581642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.639543] Bluetooth: hci5 command 0x041b tx timeout [ 129.645016] Bluetooth: hci3 command 0x041b tx timeout 04:01:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 04:01:19 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000007000000009500a505000000007751e8ba639a6788a341cc0355fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f7ffffffb0e1838d8665522be18bd10a48b043ccc42646d25dfd73a0e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb201000000ae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c329890e47b31b755ac9f15da860e8efbc6f2b2a3e31730079979949b4f90c89bf86384032200d2476d846887136a09b31329d24b5ba4e2c1f62173367d6b361366ba12d6ec6de7a0ac53141bf0a30f3fb7d5d06ecf93d455282c24504ada2ac2b2a3e8566fa6012e983fdb6caba1c5cfcbe142b4a6e228ac870bd1a0dfd514cfd4d227927fcda2b49d7442ca2fa2586dbea086780a8856765389711d1a2313c0d6d8188fbe2"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) 04:01:19 executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000700000095000007000000009500a505000000007751e8ba639a6788a341cc0355fedbe9d8f3b423cdacfa7e32fe0231368b2264f9dc3f45f7ffffffb0e1838d8665522be18bd10a48b043ccc42646d25dfd73a0e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb201000000ae669e173a649c1cfd6587d452d64e7cc957d77578f4c35235138d5521f9453559c329890e47b31b755ac9f15da860e8efbc6f2b2a3e31730079979949b4f90c89bf86384032200d2476d846887136a09b31329d24b5ba4e2c1f62173367d6b361366ba12d6ec6de7a0ac53141bf0a30f3fb7d5d06ecf93d455282c24504ada2ac2b2a3e8566fa6012e983fdb6caba1c5cfcbe142b4a6e228ac870bd1a0dfd514cfd4d227927fcda2b49d7442ca2fa2586dbea086780a8856765389711d1a2313c0d6d8188fbe2"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:19 executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) [ 130.894809] block nbd1: shutting down sockets 04:01:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0xa, 0x5, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r0) [ 130.990347] block nbd1: shutting down sockets 04:01:19 executing program 0: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:19 executing program 4: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)={0xe7, 0x7d, 0x0, {{0x500, 0xc8, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x13, 'g>\xff\x9a]\xd5j\xad\xff\x00g\xa0{d+;\x9c\xf0\x00', 0xf, 'cgre\x98\x7f\x9f\x05\x00\x00\x9a\x98\xb10\x00', 0x54, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0xa, '/d%v/nbs#\x00'}}, 0xe7) 04:01:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)={0xe7, 0x7d, 0x0, {{0x500, 0xc8, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x13, 'g>\xff\x9a]\xd5j\xad\xff\x00g\xa0{d+;\x9c\xf0\x00', 0xf, 'cgre\x98\x7f\x9f\x05\x00\x00\x9a\x98\xb10\x00', 0x54, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0xa, '/d%v/nbs#\x00'}}, 0xe7) 04:01:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)={0xe7, 0x7d, 0x0, {{0x500, 0xc8, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x13, 'g>\xff\x9a]\xd5j\xad\xff\x00g\xa0{d+;\x9c\xf0\x00', 0xf, 'cgre\x98\x7f\x9f\x05\x00\x00\x9a\x98\xb10\x00', 0x54, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0xa, '/d%v/nbs#\x00'}}, 0xe7) [ 131.723217] Bluetooth: hci3 command 0x040f tx timeout [ 131.728578] Bluetooth: hci5 command 0x040f tx timeout 04:01:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x2) r0 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) gettid() pwritev2(r1, &(0x7f0000000000), 0x0, 0x81, 0x8000, 0x4) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x44147, 0x0, 0x0, 0x3, 0x5, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(r2, r1) clone(0x84000100, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)) 04:01:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="b4050000000000008c1044000000000005000000000000009508000000000000de4c51c9309ad7f38bd2e5b32120fb9037e97349b029056189ad7330cbb92a2a2da2f9be4d0e4fd71eabc56781a6aa3ae4d526fefcdb37fd61d4d6ff1928f59482e2b660848abe6e10805b0c7ee9674af49e8e9e37e065a1d23e0923e1f170c401119621c88ecef1a8f8fcc7407712ca9a738dae4e594cfb3d836ef9ebda670b36fba01634e0b24504bf254b1f6a996a738ecc262897d6fc18e26bd7b38b09686ffc600e879d2207f4c3a6a7adf2f9cb9a9d2d69b845c63182fb00cf80f6e1d30f9bdadfec85cc5874b0cc72f37db873e89b2c6ada16b3aa9612e668cda9b8cdce56cd9d606779042d96229244424d4104c4a9d148b7d55c"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 04:01:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)={0xe7, 0x7d, 0x0, {{0x500, 0xc8, 0x0, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodev{evbox%\x00'/31, 0x13, 'g>\xff\x9a]\xd5j\xad\xff\x00g\xa0{d+;\x9c\xf0\x00', 0xf, 'cgre\x98\x7f\x9f\x05\x00\x00\x9a\x98\xb10\x00', 0x54, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3\xa8RH&\xb2\xb4\xa8\x8e\x01zwW2\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00k\xa1Z\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xf5\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0xa, '/d%v/nbs#\x00'}}, 0xe7) [ 133.674305] IPVS: ftp: loaded support on port[0] = 21 [ 133.788942] chnl_net:caif_netlink_parms(): no params data found [ 133.804235] Bluetooth: hci5 command 0x0419 tx timeout [ 133.811281] Bluetooth: hci3 command 0x0419 tx timeout [ 133.851289] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.857657] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.865173] device bridge_slave_0 entered promiscuous mode [ 133.873063] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.879578] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.886507] device bridge_slave_1 entered promiscuous mode [ 133.905906] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.914668] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.935051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.942150] team0: Port device team_slave_0 added [ 133.947427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.955368] team0: Port device team_slave_1 added [ 133.973031] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.979433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.004758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.015708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.022047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.047531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.058271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 134.065810] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 134.088146] device hsr_slave_0 entered promiscuous mode [ 134.093797] device hsr_slave_1 entered promiscuous mode [ 134.099934] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 134.106937] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 134.177693] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.184113] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.190779] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.197220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.228913] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 134.236937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.245722] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 134.255086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.262358] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.269590] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.278890] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 134.286074] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.295729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.303914] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.310315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.319751] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.327357] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.333756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.349212] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.357528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.370757] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.382382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.393192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 134.400167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.407704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.415816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.423600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.434414] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 134.443496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.450245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.462685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.515089] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.526138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.557577] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.565198] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.572421] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.582968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.591126] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.597889] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.607196] device veth0_vlan entered promiscuous mode [ 134.616519] device veth1_vlan entered promiscuous mode [ 134.622592] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.632314] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.644640] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.653462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.661126] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.668228] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.677833] device veth0_macvtap entered promiscuous mode [ 134.684982] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.693394] device veth1_macvtap entered promiscuous mode [ 134.702908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.711870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.720651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.731036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.740324] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.750559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.759834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.769595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.778776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.788550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.797719] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.807793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.818772] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.826172] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 134.833694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.844113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.853312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.863681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.873276] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.883198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.892455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.902284] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.911507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.921364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.930555] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.940279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.950722] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.957593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.965431] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.975539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:01:24 executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001800111c50f0546d6dceb47523"], 0x20}}, 0x0) 04:01:24 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 04:01:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 04:01:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:24 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) [ 135.145375] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:01:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 04:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001800111c50f0546d6dceb47523"], 0x20}}, 0x0) 04:01:24 executing program 2: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000180)='ext4_da_update_reserve_space\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188120f80ecdb4cb9cca7480ef43b000000e3bd6efb440e09000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETSNDBUF(r4, 0x800454d3, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x1ff) write$cgroup_subtree(r2, &(0x7f0000000340)=ANY=[], 0x8) 04:01:24 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 04:01:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 135.331804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001800111c50f0546d6dceb47523"], 0x20}}, 0x0) 04:01:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:24 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) [ 135.499348] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:01:24 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 135.694335] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 135.721099] Bluetooth: hci2 command 0x0409 tx timeout 04:01:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000001800111c50f0546d6dceb47523"], 0x20}}, 0x0) 04:01:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0x0, 0xb0, 0x0, 0xb0, 0x180, 0x1a8, 0x1a8, 0x180, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x880000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) [ 135.974827] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 135.988117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.049576] ip_tables: iptables: counters copy to user failed while replacing table 04:01:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000240)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x2000008804}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b", 0x16, 0xe004}], 0x0, &(0x7f0000000000)={[{@map_off='map=off'}]}) [ 136.128476] ip_tables: iptables: counters copy to user failed while replacing table 04:01:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0x0, 0xb0, 0x0, 0xb0, 0x180, 0x1a8, 0x1a8, 0x180, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x880000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) 04:01:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000240)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x2000008804}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b", 0x16, 0xe004}], 0x0, &(0x7f0000000000)={[{@map_off='map=off'}]}) [ 136.349708] ip_tables: iptables: counters copy to user failed while replacing table 04:01:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0x0, 0xb0, 0x0, 0xb0, 0x180, 0x1a8, 0x1a8, 0x180, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x880000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) [ 136.564849] ip_tables: iptables: counters copy to user failed while replacing table 04:01:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000240)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x2000008804}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b", 0x16, 0xe004}], 0x0, &(0x7f0000000000)={[{@map_off='map=off'}]}) 04:01:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:26 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0x0, 0xb0, 0x0, 0xb0, 0x180, 0x1a8, 0x1a8, 0x180, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x880000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) 04:01:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000240)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {0x0, 0x0, 0x2000008804}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b", 0x16, 0xe004}], 0x0, &(0x7f0000000000)={[{@map_off='map=off'}]}) 04:01:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x242402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) sendfile(r0, r2, 0x0, 0x80001d00c0d0) syz_genetlink_get_family_id$nl80211(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x0) 04:01:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 137.191999] ip_tables: iptables: counters copy to user failed while replacing table 04:01:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0x0, 0xb0, 0x0, 0xb0, 0x180, 0x1a8, 0x1a8, 0x180, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x880000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) 04:01:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 137.773578] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 137.790712] ip_tables: iptables: counters copy to user failed while replacing table [ 137.799657] Bluetooth: hci2 command 0x041b tx timeout 04:01:26 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0x0, 0xb0, 0x0, 0xb0, 0x180, 0x1a8, 0x1a8, 0x180, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x880000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) 04:01:26 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 137.919265] ip_tables: iptables: counters copy to user failed while replacing table 04:01:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:27 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x218, 0xb8, 0x0, 0xb0, 0x0, 0xb0, 0x180, 0x1a8, 0x1a8, 0x180, 0x1a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}, {0x1, 0x0, 0x880000}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x62, 0x0) 04:01:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 138.212814] ip_tables: iptables: counters copy to user failed while replacing table 04:01:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:27 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:28 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xfffffffffffffe9d, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:01:28 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x8a, [0x6300]}, &(0x7f0000000100)=0x54) 04:01:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) [ 139.403542] IPVS: ftp: loaded support on port[0] = 21 04:01:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 04:01:28 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000000440)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000040), 0x12) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 04:01:28 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000002f3144e800000000030006000718000002004000da000001000000f5000000000800120002000100000000000000000030006c000203009f7eae02000007adb20200000000d1896eb200000000000001000014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 04:01:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000300)=0x3ff, 0x4) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000052010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=ANY=[@ANYBLOB="5800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000002800020000000000040000000000000000010000ffffffff000000000c000400feffffff"], 0x58}}, 0x0) bind$packet(r0, &(0x7f00000004c0)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f00000003c0)="0503460008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697fba121f7b398097871259252d1e457882cc5d150cbe94206729703056a2f235f090", 0x90, 0x0, 0x0, 0x0) 04:01:28 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000000)) 04:01:28 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'security\x00', 0x8a, [0x6300]}, &(0x7f0000000100)=0x54) [ 139.665864] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.726866] divide error: 0000 [#1] PREEMPT SMP KASAN [ 139.732070] Modules linked in: [ 139.735244] CPU: 0 PID: 11294 Comm: syz-executor.2 Not tainted 4.14.212-syzkaller #0 [ 139.743097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.752446] task: ffff8880972c2000 task.stack: ffff8880625a0000 [ 139.758500] RIP: 0010:netem_enqueue+0x1364/0x2dec [ 139.763314] RSP: 0018:ffff8880625a7750 EFLAGS: 00010246 [ 139.768651] RAX: 00000000dcfb2844 RBX: ffff888096c71a40 RCX: 0000000000000000 [ 139.775982] RDX: 0000000000000000 RSI: ffff8880972d5440 RDI: ffff8880972d54c4 [ 139.783227] RBP: 0000000000000080 R08: ffff8880972d5518 R09: 0000000000000000 [ 139.790495] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 139.797739] R13: ffff888092050fa0 R14: 0000000000000000 R15: ffff888092050d80 [ 139.804988] FS: 00007ff3654e5700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 139.813296] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 139.819164] CR2: 000000000119c020 CR3: 00000000b3b88000 CR4: 00000000001426f0 [ 139.826423] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 139.833666] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 139.840909] Call Trace: [ 139.843475] ? check_preemption_disabled+0x35/0x240 [ 139.848469] netem_enqueue+0x889/0x2dec [ 139.852419] ? __dev_queue_xmit+0x1108/0x2480 [ 139.856890] __dev_queue_xmit+0x121d/0x2480 [ 139.861187] ? __netlink_lookup+0x345/0x5d0 [ 139.865491] ? netdev_pick_tx+0x2e0/0x2e0 [ 139.869625] ? skb_clone+0x126/0x9a0 [ 139.873327] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 139.878756] ? memcpy+0x35/0x50 [ 139.882013] ? memcpy+0x35/0x50 [ 139.885289] ? skb_clone+0x6ac/0x9a0 [ 139.888981] netlink_deliver_tap+0x60c/0x7d0 [ 139.893379] netlink_unicast+0x485/0x610 [ 139.897415] ? netlink_sendskb+0xd0/0xd0 [ 139.901459] ? __check_object_size+0x1b/0x22c [ 139.905941] netlink_sendmsg+0x62e/0xb80 [ 139.910072] ? nlmsg_notify+0x170/0x170 [ 139.914115] ? kernel_recvmsg+0x210/0x210 [ 139.918251] ? security_socket_sendmsg+0x83/0xb0 [ 139.922992] ? nlmsg_notify+0x170/0x170 [ 139.926940] sock_sendmsg+0xb5/0x100 [ 139.930631] ___sys_sendmsg+0x6c8/0x800 [ 139.934578] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 139.939307] ? __lock_acquire+0x5fc/0x3f20 [ 139.943520] ? do_futex+0x12b/0x1980 [ 139.947208] ? trace_hardirqs_on+0x10/0x10 [ 139.951419] ? __fget+0x1fe/0x360 [ 139.954858] ? lock_acquire+0x170/0x3f0 [ 139.958807] ? lock_downgrade+0x740/0x740 [ 139.962931] ? __fget+0x225/0x360 [ 139.966356] ? __fdget+0x196/0x1f0 [ 139.969975] ? sockfd_lookup_light+0xb2/0x160 [ 139.974446] __sys_sendmsg+0xa3/0x120 [ 139.978220] ? SyS_shutdown+0x160/0x160 [ 139.982170] ? SyS_clock_gettime+0xf5/0x180 [ 139.986465] ? SyS_clock_settime+0x1a0/0x1a0 [ 139.990850] SyS_sendmsg+0x27/0x40 [ 139.994365] ? __sys_sendmsg+0x120/0x120 [ 139.998406] do_syscall_64+0x1d5/0x640 [ 140.002359] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 140.007532] RIP: 0033:0x45e299 [ 140.010708] RSP: 002b:00007ff3654e4c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 140.018389] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e299 [ 140.025636] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000006 [ 140.032880] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 140.040211] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 140.047472] R13: 00007fff0e7f655f R14: 00007ff3654e59c0 R15: 000000000119bf8c [ 140.054898] Code: 4c 89 44 24 20 89 4c 24 18 89 44 24 10 e8 25 c4 8a fb 4c 8b 44 24 20 8b 4c 24 18 8b 44 24 10 48 8b 34 24 31 d2 2b 8e 84 00 00 00 f1 48 b8 00 00 00 00 00 fc ff df 48 01 d3 48 89 d9 48 c1 e9 [ 140.074084] RIP: netem_enqueue+0x1364/0x2dec RSP: ffff8880625a7750 [ 140.080427] ---[ end trace 083a7fc483144762 ]--- [ 140.085156] Kernel panic - not syncing: Fatal exception in interrupt [ 140.092414] Kernel Offset: disabled [ 140.096022] Rebooting in 86400 seconds..