Warning: Permanently added '10.128.0.151' (ECDSA) to the list of known hosts. 2020/10/21 09:40:24 fuzzer started 2020/10/21 09:40:24 dialing manager at 10.128.0.105:40249 2020/10/21 09:40:32 syscalls: 3255 2020/10/21 09:40:32 code coverage: enabled 2020/10/21 09:40:32 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/10/21 09:40:32 extra coverage: extra coverage is not supported by the kernel 2020/10/21 09:40:32 setuid sandbox: enabled 2020/10/21 09:40:32 namespace sandbox: enabled 2020/10/21 09:40:32 Android sandbox: enabled 2020/10/21 09:40:32 fault injection: enabled 2020/10/21 09:40:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/21 09:40:32 net packet injection: enabled 2020/10/21 09:40:32 net device setup: enabled 2020/10/21 09:40:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/21 09:40:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/21 09:40:32 USB emulation: /dev/raw-gadget does not exist 2020/10/21 09:40:32 hci packet injection: enabled 2020/10/21 09:40:32 wifi device emulation: enabled syzkaller login: [ 44.205210] random: crng init done [ 44.208832] random: 7 urandom warning(s) missed due to ratelimiting 09:41:40 executing program 2: syz_open_dev$video4linux(&(0x7f00000004c0)='/dev/v4l-subdev#\x00', 0x5, 0x80000) 09:41:40 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000040)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) 09:41:40 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x32, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) 09:41:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x48}}, 0x0) 09:41:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x1c, 0x800) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 09:41:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') readv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000940)=""/139, 0x8b}], 0x9) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) [ 109.501601] audit: type=1400 audit(1603273300.573:8): avc: denied { execmem } for pid=6381 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 110.805321] IPVS: ftp: loaded support on port[0] = 21 [ 110.921365] IPVS: ftp: loaded support on port[0] = 21 [ 110.984766] IPVS: ftp: loaded support on port[0] = 21 [ 111.037436] chnl_net:caif_netlink_parms(): no params data found [ 111.143212] chnl_net:caif_netlink_parms(): no params data found [ 111.151669] IPVS: ftp: loaded support on port[0] = 21 [ 111.262163] IPVS: ftp: loaded support on port[0] = 21 [ 111.327405] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.334135] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.342676] device bridge_slave_0 entered promiscuous mode [ 111.361698] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.368534] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.375377] device bridge_slave_0 entered promiscuous mode [ 111.382983] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.390437] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.397711] device bridge_slave_1 entered promiscuous mode [ 111.419496] chnl_net:caif_netlink_parms(): no params data found [ 111.429930] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.436349] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.443310] device bridge_slave_1 entered promiscuous mode [ 111.491882] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.505692] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.533774] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 111.548096] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 111.596774] chnl_net:caif_netlink_parms(): no params data found [ 111.608769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.616628] team0: Port device team_slave_0 added [ 111.624376] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.632585] team0: Port device team_slave_1 added [ 111.637926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 111.645052] team0: Port device team_slave_0 added [ 111.651730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 111.659491] team0: Port device team_slave_1 added [ 111.707858] IPVS: ftp: loaded support on port[0] = 21 [ 111.722144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.729185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.756357] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.768165] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.774396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.800474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.814744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.821447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.847139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.858861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 111.865107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.890690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.901793] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.909105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 111.917088] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.929718] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 111.992155] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.999437] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.006818] device bridge_slave_0 entered promiscuous mode [ 112.023432] device hsr_slave_0 entered promiscuous mode [ 112.029328] device hsr_slave_1 entered promiscuous mode [ 112.041634] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.048451] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.055350] device bridge_slave_1 entered promiscuous mode [ 112.071923] device hsr_slave_0 entered promiscuous mode [ 112.077636] device hsr_slave_1 entered promiscuous mode [ 112.083411] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.093620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.167955] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.188358] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.196556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 112.204053] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.235826] chnl_net:caif_netlink_parms(): no params data found [ 112.300068] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.307019] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.314067] device bridge_slave_0 entered promiscuous mode [ 112.324308] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.331724] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.339234] device bridge_slave_1 entered promiscuous mode [ 112.346180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.353232] team0: Port device team_slave_0 added [ 112.389100] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.398510] team0: Port device team_slave_1 added [ 112.404744] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 112.417081] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 112.469118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.475479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.501745] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.555141] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.562213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.588464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.610572] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 112.618490] team0: Port device team_slave_0 added [ 112.623824] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.672440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 112.680157] team0: Port device team_slave_1 added [ 112.685364] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.756598] Bluetooth: hci1 command 0x0409 tx timeout [ 112.762081] Bluetooth: hci0 command 0x0409 tx timeout [ 112.780267] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.787089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.813746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.825440] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.835988] Bluetooth: hci2 command 0x0409 tx timeout [ 112.836947] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 112.847650] Bluetooth: hci4 command 0x0409 tx timeout [ 112.852867] Bluetooth: hci3 command 0x0409 tx timeout [ 112.862127] device hsr_slave_0 entered promiscuous mode [ 112.868171] device hsr_slave_1 entered promiscuous mode [ 112.873876] chnl_net:caif_netlink_parms(): no params data found [ 112.883386] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.889917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.915291] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.925495] Bluetooth: hci5 command 0x0409 tx timeout [ 112.929947] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 112.939277] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 112.964928] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 112.992020] device hsr_slave_0 entered promiscuous mode [ 112.998901] device hsr_slave_1 entered promiscuous mode [ 113.005067] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.011713] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.019337] device bridge_slave_0 entered promiscuous mode [ 113.025738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.047377] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.061407] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.068014] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.074950] device bridge_slave_1 entered promiscuous mode [ 113.094457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.120482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.129684] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.226384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.233655] team0: Port device team_slave_0 added [ 113.240093] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.248201] team0: Port device team_slave_1 added [ 113.283163] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.311484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.320493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.346776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.360322] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.393607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.400345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.425880] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.440327] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.451677] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.458621] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.466745] device bridge_slave_0 entered promiscuous mode [ 113.479654] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 113.493123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 113.501276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 113.512518] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 113.519599] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.528228] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.534564] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.544260] device bridge_slave_1 entered promiscuous mode [ 113.557522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 113.581896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 113.601617] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 113.614058] device hsr_slave_0 entered promiscuous mode [ 113.620216] device hsr_slave_1 entered promiscuous mode [ 113.628217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 113.635577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.644561] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.652663] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.659131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.668465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 113.681278] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 113.689470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 113.706987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 113.714560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.724385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.732863] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.739265] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.747849] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.758033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.773817] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 113.782385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 113.807902] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 113.826872] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 113.833979] team0: Port device team_slave_0 added [ 113.841916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.851051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 113.864513] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 113.872448] team0: Port device team_slave_1 added [ 113.890122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.902889] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 113.910615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 113.920517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 113.949276] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.955518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.983609] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.995480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.002734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.030606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.041781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.049346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.056273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.063996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.071710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.079989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.088474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.097435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.111087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 114.119342] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 114.128988] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.135060] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.144914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.153007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.173763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.193400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.201615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.220303] device hsr_slave_0 entered promiscuous mode [ 114.226433] device hsr_slave_1 entered promiscuous mode [ 114.232897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.243122] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.253559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.260298] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.269585] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 114.278085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.287091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.294627] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.301030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.308956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.316832] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.324386] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.330776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.337951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.349659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.367604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 114.374523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 114.397961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 114.412145] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.420343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 114.431869] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.455475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 114.464008] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.473003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 114.481185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 114.489132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.496229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.509066] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 114.532083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 114.539161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 114.547330] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 114.557779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 114.573155] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.594749] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.601846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.610169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.621476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 114.630209] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 114.641094] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 114.648452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 114.672771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.684452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.697938] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.708050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.730224] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.743185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.752804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.764490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.775354] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.781804] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.793683] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 114.802573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 114.812708] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 114.819412] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.831779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.841557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.849199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.856224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.864944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.872668] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.879061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.887892] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 114.895762] Bluetooth: hci0 command 0x041b tx timeout [ 114.903217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 114.916321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.922370] Bluetooth: hci3 command 0x041b tx timeout [ 114.922959] Bluetooth: hci1 command 0x041b tx timeout [ 114.933446] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 114.939910] Bluetooth: hci4 command 0x041b tx timeout [ 114.945185] Bluetooth: hci2 command 0x041b tx timeout [ 114.948211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 114.960321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 114.969277] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.982024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 114.990199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 114.998012] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.005151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.014245] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.022516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.030620] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.037044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.043890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.051743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.059399] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.065775] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.072581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.081584] Bluetooth: hci5 command 0x041b tx timeout [ 115.087300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.096765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.106143] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.118345] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.126512] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.140192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.152563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.161094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.169390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.178222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.186573] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.193079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.211113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.218806] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.226774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.234904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.252590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.260128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.272835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.281175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.288241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.295071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.304002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.311765] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.319685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.327267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.334928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.344800] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.357789] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 115.363850] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.376626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.394854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.409128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 115.418987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.429335] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.437490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.445051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.452938] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.460864] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.467253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.474180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.482148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.490186] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.497337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.507572] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 115.514669] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 115.524197] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 115.533509] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 115.547477] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 115.564572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.573284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 115.580665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.588637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.596237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.603785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.611615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.619569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.627650] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.633988] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.642999] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.652631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.663260] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 115.676042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 115.684185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 115.691478] device veth0_vlan entered promiscuous mode [ 115.699837] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.710552] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.717658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.725385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.733720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.741364] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.749160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.759439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.767617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 115.782492] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.789496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.798787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.808906] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 115.814914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.823785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 115.834494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 115.843372] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 115.853838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.864352] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.871328] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.880876] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 115.896194] device veth1_vlan entered promiscuous mode [ 115.902332] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 115.920974] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 115.931873] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 115.941897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.949416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.958304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.968455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.975254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.984651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 115.996733] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 116.005077] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.013276] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.020885] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.030785] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 116.038010] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.044103] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.051936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.059134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.067355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.076774] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.084668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.092470] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.104531] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.113600] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 116.121007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.133720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.141698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.148550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.155236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.163047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.170949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.178068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.188199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.197837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 116.208110] device veth0_vlan entered promiscuous mode [ 116.218049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.227036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.234614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.243133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.252376] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.260910] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.267479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.278262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 116.287035] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.293088] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.306371] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.314360] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.323377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.333027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.341126] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.347546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.354941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.363497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.374193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 116.386790] device veth1_vlan entered promiscuous mode [ 116.394072] device veth0_macvtap entered promiscuous mode [ 116.401168] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.409379] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.417598] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.432171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 116.442232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.454987] device veth1_macvtap entered promiscuous mode [ 116.461834] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.471153] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 116.483824] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 116.499297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 116.509747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.520767] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.530353] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.538640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.546822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.554467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.564147] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 116.574307] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 116.583323] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 116.592474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.601187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.608593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.616751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.624397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.633003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.643793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.653444] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 116.663804] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.678286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 116.691781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.706437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.714594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.722903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.732867] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 116.740447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.773524] device veth0_macvtap entered promiscuous mode [ 116.780411] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 116.789366] device veth1_macvtap entered promiscuous mode [ 116.795718] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 116.802758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.816043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.823130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.831802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.843072] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 116.851059] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.860612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 116.871507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 116.880467] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 116.891188] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.900038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.912452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.922070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.937535] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 116.943565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.954191] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 116.966581] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 116.977423] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 116.984032] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 116.996216] Bluetooth: hci2 command 0x040f tx timeout [ 117.001573] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.014023] Bluetooth: hci3 command 0x040f tx timeout [ 117.019628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.020222] Bluetooth: hci4 command 0x040f tx timeout [ 117.029064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.032070] Bluetooth: hci1 command 0x040f tx timeout [ 117.043868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.045174] Bluetooth: hci0 command 0x040f tx timeout [ 117.060361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.068240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.082002] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 117.093633] device veth0_vlan entered promiscuous mode [ 117.103039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.121892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.132044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.139456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.146744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.153613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.161715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.166108] Bluetooth: hci5 command 0x040f tx timeout [ 117.170051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.183469] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 117.193719] device veth1_vlan entered promiscuous mode [ 117.201331] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.210642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.221325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.232780] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 117.241037] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.248739] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.256739] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.263383] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.270742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.278973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.290268] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 117.301957] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.310865] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.318359] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.338711] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 117.352543] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.362633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.374770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.382806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.390751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.399427] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.407177] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.418195] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.426673] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.433837] device veth0_vlan entered promiscuous mode [ 117.473058] device veth1_vlan entered promiscuous mode [ 117.484894] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.496853] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.509962] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 117.520258] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 117.529457] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.537149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.544762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.556653] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 117.564322] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 117.572599] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 117.580484] device veth0_macvtap entered promiscuous mode [ 117.590049] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.602927] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 117.619388] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 117.633190] device veth1_macvtap entered promiscuous mode [ 117.643570] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.650780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.661895] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.668988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 117.676449] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.683819] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 117.691004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 117.701306] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 117.716374] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 117.730610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 117.740063] device veth0_vlan entered promiscuous mode [ 117.750565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.759040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.773127] device veth0_macvtap entered promiscuous mode [ 117.779935] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 117.794190] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.811406] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.821667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.839784] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.854174] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 117.864355] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.878270] device veth1_macvtap entered promiscuous mode [ 117.884396] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 117.906047] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.913564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.928113] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.936370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.946784] device veth1_vlan entered promiscuous mode [ 117.952545] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 117.961748] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.971976] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.981146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.991297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.001481] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.009121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.021207] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 118.030077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.038943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.047138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.058469] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 118.075226] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 118.092133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.102445] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 118.112703] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 118.120893] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.131446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.145006] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.158197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.178865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.189055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.198651] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.209115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.219250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.229048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.238445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.248199] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.258491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.265595] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.288872] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.303060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.316381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.326037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.336433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.345607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.356221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.365387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.375194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.386332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 118.393327] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.419777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.428416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.443927] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 118.463371] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 118.471720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.480195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.491216] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 118.504390] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 118.513077] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 118.522312] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 118.530514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.532916] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 118.547753] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.555951] device veth0_macvtap entered promiscuous mode [ 118.562346] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 118.579671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.588895] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 118.597124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.604459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.613902] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.621638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.630538] device veth0_vlan entered promiscuous mode [ 118.637398] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.644510] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.664016] device veth1_macvtap entered promiscuous mode [ 118.674443] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 118.695216] device veth1_vlan entered promiscuous mode [ 118.714174] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 118.721959] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 118.732026] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 118.739585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.769601] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 118.780900] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 118.805714] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 118.814599] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 118.832855] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.858859] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 118.867026] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.876956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.899871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.909128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.923653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.936369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.946150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.955656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 09:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x48}}, 0x0) [ 118.965578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.976422] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 118.983712] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.991998] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.999709] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 119.007047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.014860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.050912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.071598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.080998] Bluetooth: hci0 command 0x0419 tx timeout [ 119.087832] Bluetooth: hci1 command 0x0419 tx timeout [ 119.093278] Bluetooth: hci4 command 0x0419 tx timeout [ 119.099620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.109703] Bluetooth: hci3 command 0x0419 tx timeout [ 119.110119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.114924] Bluetooth: hci2 command 0x0419 tx timeout [ 119.124728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.139494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.148790] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.159522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.169986] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 119.178340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.187768] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 09:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x48}}, 0x0) [ 119.200839] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.230655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.246622] Bluetooth: hci5 command 0x0419 tx timeout [ 119.249142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.261803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.289480] device veth0_macvtap entered promiscuous mode [ 119.302087] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 119.311211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.328541] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x2a, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @ext_ch_sw={0x4, 0x4, {{}, @val={0x76, 0x6}}}}}]}, 0x48}}, 0x0) [ 119.365153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.376454] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 119.388817] device veth1_macvtap entered promiscuous mode 09:41:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x32, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) [ 119.428895] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 119.466168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 119.481229] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.503964] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.515013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:41:50 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x32, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) [ 119.525692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.540731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:41:50 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x408, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0xa205, 0x3ff}) 09:41:50 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x408, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0xa205, 0x3ff}) [ 119.595462] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.605877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.625859] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.654881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.664785] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.675029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.689486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 119.699275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.709383] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 119.717475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.724066] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.731704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 119.742012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 119.762186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.774410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.788779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.799605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.809624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.819580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.829758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.839148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.848964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.858128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.867908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.878927] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 119.885979] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.893701] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 119.902058] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.909831] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 119.924030] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.931691] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.939094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.956262] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 119.990710] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.000647] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 120.011673] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.019758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.029200] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.039163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.058445] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.140136] hrtimer: interrupt took 26366 ns [ 120.404707] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 120.412721] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.429490] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.461410] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.490467] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 120.504089] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.514867] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.530411] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 120.616218] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 120.622658] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.634711] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.635012] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 120.651978] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 120.700176] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 120.713353] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.721370] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.728356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:41:51 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000040)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) 09:41:51 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x32, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@getchain={0x24, 0x2e, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xb, 0xffff}}}, 0x24}}, 0x0) 09:41:51 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x408, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0xa205, 0x3ff}) 09:41:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="82", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x20000005) socket(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) 09:41:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') readv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000940)=""/139, 0x8b}], 0x9) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) 09:41:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x1c, 0x800) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 120.792378] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 120.814155] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrjquota=./file0,,errors=continue [ 120.883091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:41:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') readv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000940)=""/139, 0x8b}], 0x9) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) 09:41:52 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x408, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0xa205, 0x3ff}) 09:41:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') readv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000940)=""/139, 0x8b}], 0x9) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) [ 120.955966] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x1c, 0x800) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 121.016116] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 121.062943] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrjquota=./file0,,errors=continue 09:41:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x7}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:41:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') readv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000940)=""/139, 0x8b}], 0x9) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) 09:41:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000040)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) 09:41:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="82", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x20000005) socket(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) 09:41:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x1c, 0x800) sendto$inet6(r1, 0x0, 0x0, 0x20000045, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) [ 121.156783] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 121.259131] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 121.284054] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled [ 121.288867] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:41:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="82", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x20000005) socket(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) [ 121.334675] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrjquota=./file0,,errors=continue 09:41:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="82", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x20000005) socket(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) 09:41:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="82", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x20000005) socket(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) 09:41:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') readv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000940)=""/139, 0x8b}], 0x9) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) 09:41:52 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000040)={[{@usrjquota_path={'usrjquota', 0x3d, './file0'}}]}) 09:41:52 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) 09:41:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008002300000000800800000002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 09:41:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:41:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008002300000000800800000002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) [ 121.923279] EXT4-fs (loop1): Journaled quota options ignored when QUOTA feature is enabled 09:41:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008002300000000800800000002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 121.996744] EXT4-fs (loop1): mounted filesystem without journal. Opts: usrjquota=./file0,,errors=continue 09:41:53 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000009000000000014001a8008002300000000800800000002"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) 09:41:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="82", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x20000005) socket(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) 09:41:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x40) pipe(0x0) ioctl$CHAR_RAW_GETSIZE(0xffffffffffffffff, 0x1260, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, 0x0, &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=@newlink={0x50, 0x10, 0x401, 0x70bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}, @IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') readv(0xffffffffffffffff, &(0x7f0000000a00)=[{&(0x7f0000000400)=""/246, 0xf6}, {&(0x7f0000000500)=""/161, 0xa1}, {&(0x7f0000000040)=""/14, 0xe}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/227, 0xe3}, {&(0x7f00000007c0)=""/71, 0x47}, {&(0x7f0000000840)=""/198, 0xc6}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000940)=""/139, 0x8b}], 0x9) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x1c, r1, 0x0, 0x0, 0x0, {0xf}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}}, 0x0) 09:41:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000)=0x3, 0x4) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 09:41:53 executing program 1: syz_mount_image$hfsplus(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000280)='/dev/loop0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}], [{@seclabel='seclabel'}, {@seclabel='seclabel'}]}}) 09:41:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) 09:41:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000200)=0x3b) 09:41:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r1, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 09:41:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 09:41:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000002ac0)=""/171, 0xab}], 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f0000000280)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aae0aebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:41:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000200)=0x3b) [ 122.740383] audit: type=1400 audit(1603273313.814:9): avc: denied { create } for pid=8150 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:41:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r1, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 09:41:53 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000200)=0x3b) [ 122.869792] audit: type=1400 audit(1603273313.844:10): avc: denied { ioctl } for pid=8150 comm="syz-executor.1" path="socket:[29947]" dev="sockfs" ino=29947 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 09:41:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x400000000001, 0x84) sendto$inet(r0, &(0x7f0000000040)="82", 0x1, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x20000005) socket(0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x0) 09:41:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000002ac0)=""/171, 0xab}], 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f0000000280)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aae0aebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:41:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f0000000200)=0x3b) 09:41:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r1, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 09:41:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) 09:41:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 09:41:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 09:41:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000002ac0)=""/171, 0xab}], 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f0000000280)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aae0aebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:41:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x1c, r1, 0x27, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) 09:41:54 executing program 0: syz_emit_ethernet(0x70, &(0x7f00000005c0)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "7dae27", 0x3a, 0x3a, 0x0, @private0, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "4655dd", 0x0, 0x0, 0x0, @local, @local, [@dstopts={0x2c}], "ce61"}}}}}}}, 0x0) 09:41:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 09:41:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000002ac0)=""/171, 0xab}], 0x3, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f0000000280)="fee63bc32f751080b81a415e633e36778c8b8c3a5241ba41c3c58690fea848684cf1cddfd2174d4f51aae0aebacfd091764ac54572c592fdb1e545c4282976ffd913ecad2b14517f6de1242a1abd189cf77eb098302cd68a0f133bbc64cc752a57b17c4642e0a2e6f811f24ee1c6472efd8e63a1ff2375e982340f8b94b75d67633be1351dd8ebf99d4c30d2e1da5d68b22eea32c7507795872c2d4a2a1d43cd3f70ddc67103fcc4170162f3b47f158ef2e826a46821986b34f4dd444658fc"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 09:41:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 09:41:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x20008000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 09:41:54 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 09:41:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x8f, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 09:41:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) 09:41:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:41:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 09:41:55 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 09:41:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x20008000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 09:41:55 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5406, 0x2071dffa) 09:41:55 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 09:41:55 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 09:41:55 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5406, 0x2071dffa) 09:41:55 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 09:41:55 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5406, 0x2071dffa) 09:41:55 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x20008000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 09:41:56 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000003, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x5406, 0x2071dffa) 09:41:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:41:56 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:41:56 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) 09:41:56 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4044000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x20008000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000100)="b994080000b804000000ba000000000f30c4418de592e4720000660f3a0831003efbc4210573d51e410f00149f66baf80cb8a2f7dd88ef66bafc0c66b8fd7f66ef66baf80cb8d8d5e18fef66bafc0cb87e000000ef0f0766b803008ee0", 0x5d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(0xffffffffffffffff, r2, 0x0) 09:41:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:41:56 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:41:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='io\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x283) 09:41:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private0}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) socketpair(0xb, 0x1, 0x9, 0x0) 09:41:56 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:41:56 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) 09:41:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='io\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x283) 09:41:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private0}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) socketpair(0xb, 0x1, 0x9, 0x0) 09:41:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:41:57 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 09:41:57 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) 09:41:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='io\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x283) 09:41:57 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:41:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private0}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) socketpair(0xb, 0x1, 0x9, 0x0) 09:41:57 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) 09:41:57 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='io\x00') r1 = open(&(0x7f0000000000)='./file0\x00', 0x143042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x283) 09:41:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:41:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000009c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @private0}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) socketpair(0xb, 0x1, 0x9, 0x0) 09:41:57 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x0) 09:41:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:41:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:41:58 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:41:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) 09:41:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 09:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:41:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) statfs(&(0x7f0000000180)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) 09:41:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) 09:41:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:41:58 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fe80"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:41:58 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 09:41:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) 09:41:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 127.674886] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 127.752877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.781850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.869282] device bridge_slave_0 left promiscuous mode [ 127.886641] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.968549] device bridge_slave_1 left promiscuous mode [ 127.988403] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.133103] bond0: Releasing backup interface bond_slave_0 [ 128.262172] bond0: Releasing backup interface bond_slave_1 09:41:59 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000001000000000000180000001f", 0x31, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000180)) 09:41:59 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fe80"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:41:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 09:41:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000ac0)="ee", 0xff00}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x548) 09:41:59 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 128.349662] team0: Port device team_slave_0 removed 09:41:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000040), 0xa) getpeername$netlink(r1, 0x0, &(0x7f0000000080)) 09:41:59 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x4, @pix_mp}) [ 128.389454] team0: Port device team_slave_1 removed [ 128.400360] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 128.408351] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 128.418439] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 128.435813] batman_adv: batadv0: Removing interface: batadv_slave_1 09:41:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:41:59 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fe80"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 128.464060] syz-executor.0 (8435) used greatest stack depth: 24232 bytes left [ 128.521291] F2FS-fs (loop3): Wrong segment_count / block_count (31 > 256) 09:41:59 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x4, @pix_mp}) 09:41:59 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001100fe80"], 0x48}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 09:41:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 128.562396] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 128.610236] F2FS-fs (loop3): Unable to read 2th superblock [ 128.636195] F2FS-fs (loop3): Wrong segment_count / block_count (31 > 256) [ 128.734845] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 128.772622] F2FS-fs (loop3): Unable to read 2th superblock [ 128.774003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 128.818443] print_req_error: I/O error, dev loop3, sector 8 [ 128.822223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.824941] Buffer I/O error on dev loop3, logical block 1, async page read [ 128.849827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.860837] F2FS-fs (loop3): Wrong segment_count / block_count (31 > 256) [ 128.866466] device bridge_slave_0 left promiscuous mode [ 128.873922] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 128.876116] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.906966] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 128.917692] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 128.945516] device bridge_slave_1 left promiscuous mode [ 128.965402] bridge0: port 2(bridge_slave_1) entered disabled state 09:42:00 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000001000000000000180000001f", 0x31, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000180)) 09:42:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x4, @pix_mp}) 09:42:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:42:00 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:42:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:42:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000080)={0x4, @pix_mp}) [ 129.068027] bond0: Releasing backup interface bond_slave_0 09:42:00 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000001000000000000180000001f", 0x31, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000180)) 09:42:00 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000000), 0x10) dup2(r0, r1) [ 129.209128] bond0: Releasing backup interface bond_slave_1 09:42:00 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000001000000000000180000001f", 0x31, 0x400}, {0x0, 0x0, 0xc80}], 0x0, &(0x7f0000000180)) 09:42:00 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000000), 0x10) dup2(r0, r1) [ 129.403275] team0: Port device team_slave_0 removed [ 129.411655] print_req_error: I/O error, dev loop3, sector 8 [ 129.417602] Buffer I/O error on dev loop3, logical block 1, async page read 09:42:00 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000000), 0x10) dup2(r0, r1) [ 129.477583] team0: Port device team_slave_1 removed [ 129.495964] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 129.507208] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 129.533823] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 129.551717] batman_adv: batadv0: Removing interface: batadv_slave_1 09:42:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:42:00 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000001200)=@raw=[@call, @alu, @generic, @jmp, @alu, @initr0], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x5, &(0x7f00000010c0)=""/5, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001100), 0x8, 0x10, &(0x7f0000001140), 0x10}, 0x24) 09:42:00 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r1, &(0x7f0000000000), 0x10) dup2(r0, r1) [ 129.692703] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 129.774143] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.791505] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.823148] device bridge_slave_0 left promiscuous mode [ 129.836763] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.898913] device bridge_slave_1 left promiscuous mode [ 129.918563] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.939971] bond0: Releasing backup interface bond_slave_0 [ 129.960618] bond0: Releasing backup interface bond_slave_1 [ 129.990731] team0: Port device team_slave_0 removed [ 130.002437] team0: Port device team_slave_1 removed [ 130.009076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 130.019851] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 130.030077] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 130.041620] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 130.580824] device veth1_macvtap left promiscuous mode [ 130.586953] device veth0_macvtap left promiscuous mode [ 130.593049] device veth1_vlan left promiscuous mode [ 130.600052] device veth0_vlan left promiscuous mode [ 130.674205] device hsr_slave_1 left promiscuous mode [ 130.685505] device hsr_slave_0 left promiscuous mode [ 130.721938] bond0 (unregistering): Released all slaves [ 132.325124] device veth1_macvtap left promiscuous mode [ 132.330552] device veth0_macvtap left promiscuous mode [ 132.336734] device veth1_vlan left promiscuous mode [ 132.341806] device veth0_vlan left promiscuous mode [ 132.348329] device veth1_macvtap left promiscuous mode [ 132.353689] device veth0_macvtap left promiscuous mode [ 132.359312] device veth1_vlan left promiscuous mode [ 132.364544] device veth0_vlan left promiscuous mode [ 132.508668] device hsr_slave_1 left promiscuous mode [ 132.517723] device hsr_slave_0 left promiscuous mode [ 132.550396] bond0 (unregistering): Released all slaves [ 132.579367] device hsr_slave_1 left promiscuous mode [ 132.588764] device hsr_slave_0 left promiscuous mode [ 132.623111] bond0 (unregistering): Released all slaves [ 133.210941] IPVS: ftp: loaded support on port[0] = 21 [ 133.298032] chnl_net:caif_netlink_parms(): no params data found [ 133.349611] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.356172] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.363072] device bridge_slave_0 entered promiscuous mode [ 133.370509] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.377595] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.385439] device bridge_slave_1 entered promiscuous mode [ 133.403190] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 133.412292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 133.431359] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 133.438746] team0: Port device team_slave_0 added [ 133.445252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 133.455517] team0: Port device team_slave_1 added [ 133.472519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.478936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.505128] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.516648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.522892] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.549196] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.562046] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 133.569751] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 133.589706] device hsr_slave_0 entered promiscuous mode [ 133.595952] device hsr_slave_1 entered promiscuous mode [ 133.601837] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 133.609128] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 133.673083] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.679458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.686121] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.692738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.725637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.733837] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 133.743416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.751396] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.758619] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.768645] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 133.774941] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.783334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.791692] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.798181] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.814534] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.822076] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.828488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.837268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.845788] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.854048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.867948] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.878388] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.889297] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 133.897520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.905482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.913221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.925746] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 133.935320] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.942015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.951313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.004813] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 134.015217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.042248] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 134.049916] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 134.057883] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 134.068391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.077358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.084803] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.093841] device veth0_vlan entered promiscuous mode [ 134.103927] device veth1_vlan entered promiscuous mode [ 134.110038] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 134.118843] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 134.130584] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 134.140144] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 134.147725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 134.155881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.165820] device veth0_macvtap entered promiscuous mode [ 134.171861] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 134.181572] device veth1_macvtap entered promiscuous mode [ 134.190668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 134.200404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 134.209372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.219567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.228737] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.238767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.248042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.257776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.268410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.276652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.286393] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.295103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.305118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.314339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.324050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.333222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.343056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.353312] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 134.360269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.367143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.376416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.473699] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 134.497386] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.516281] Bluetooth: hci0 command 0x0409 tx timeout [ 134.523209] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 134.527003] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.537495] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.545565] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.552412] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.560429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.650428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.662532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.671618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.692410] device bridge_slave_0 left promiscuous mode [ 134.701281] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.715785] device bridge_slave_1 left promiscuous mode [ 134.722378] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.740461] bond0: Releasing backup interface bond_slave_0 [ 134.770294] bond0: Releasing backup interface bond_slave_1 [ 134.812657] team0: Port device team_slave_0 removed [ 134.838568] team0: Port device team_slave_1 removed [ 134.849151] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.857727] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.875995] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.882903] batman_adv: batadv0: Removing interface: batadv_slave_1 09:42:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:42:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:42:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$cont(0x1f, r2, 0x0, 0x8) 09:42:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000001200)=@raw=[@call, @alu, @generic, @jmp, @alu, @initr0], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x5, &(0x7f00000010c0)=""/5, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001100), 0x8, 0x10, &(0x7f0000001140), 0x10}, 0x24) 09:42:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:42:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:42:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x4}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 09:42:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000001200)=@raw=[@call, @alu, @generic, @jmp, @alu, @initr0], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x5, &(0x7f00000010c0)=""/5, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001100), 0x8, 0x10, &(0x7f0000001140), 0x10}, 0x24) 09:42:06 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x11, 0x4, &(0x7f0000001200)=@raw=[@call, @alu, @generic, @jmp, @alu, @initr0], &(0x7f0000001080)='syzkaller\x00', 0x0, 0x5, &(0x7f00000010c0)=""/5, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001100), 0x8, 0x10, &(0x7f0000001140), 0x10}, 0x24) 09:42:06 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:42:06 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000002000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000004440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:42:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0xfffffffffffffffd) 09:42:06 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0xfffffffffffffffd) 09:42:06 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000002000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000004440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 135.651306] device veth1_macvtap left promiscuous mode [ 135.665852] device veth0_macvtap left promiscuous mode [ 135.679103] device veth1_vlan left promiscuous mode [ 135.689850] device veth0_vlan left promiscuous mode [ 135.895080] device hsr_slave_1 left promiscuous mode [ 135.910429] device hsr_slave_0 left promiscuous mode 09:42:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$cont(0x1f, r2, 0x0, 0x8) 09:42:07 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0xfffffffffffffffd) [ 136.003106] bond0 (unregistering): Released all slaves [ 137.738584] IPVS: ftp: loaded support on port[0] = 21 [ 137.839472] chnl_net:caif_netlink_parms(): no params data found [ 137.890934] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.898053] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.905466] device bridge_slave_0 entered promiscuous mode [ 137.912234] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.918877] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.926201] device bridge_slave_1 entered promiscuous mode [ 137.945038] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.954119] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.972732] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.980040] team0: Port device team_slave_0 added [ 137.985894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.992987] team0: Port device team_slave_1 added [ 138.009895] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.016238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.042254] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.053282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.059710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.085596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.096498] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.104450] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.179936] device hsr_slave_0 entered promiscuous mode [ 138.191852] IPVS: ftp: loaded support on port[0] = 21 [ 138.201691] device hsr_slave_1 entered promiscuous mode [ 138.209911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.219924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.289064] IPVS: ftp: loaded support on port[0] = 21 [ 138.433445] chnl_net:caif_netlink_parms(): no params data found [ 138.454432] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.460801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.467707] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.474232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.567605] chnl_net:caif_netlink_parms(): no params data found [ 138.611103] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.617946] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.625616] device bridge_slave_0 entered promiscuous mode [ 138.640043] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.646509] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.653381] device bridge_slave_1 entered promiscuous mode [ 138.686441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.696191] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.734833] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.741265] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.748905] device bridge_slave_0 entered promiscuous mode [ 138.756608] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.763675] team0: Port device team_slave_0 added [ 138.769605] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.776916] team0: Port device team_slave_1 added [ 138.785785] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.792126] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.799441] device bridge_slave_1 entered promiscuous mode [ 138.824342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.830601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.856621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.868394] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 138.877303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.890528] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.897107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.927692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.938445] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.945536] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.952673] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 138.963102] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.971638] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.980204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.990653] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.000283] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.010064] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.030763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.037737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.055576] device hsr_slave_0 entered promiscuous mode [ 139.061660] device hsr_slave_1 entered promiscuous mode [ 139.073942] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.080017] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.087323] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.094798] team0: Port device team_slave_0 added [ 139.100168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.108932] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.116967] team0: Port device team_slave_1 added [ 139.122179] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.129904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.150622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.160951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.169226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.177180] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.183514] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.190693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.199018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.206759] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.213114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.226786] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.233032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.258648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.270844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.281365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.289145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.295609] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.321185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.331639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.339638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.355514] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.368117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.378233] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.386343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.399131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.407027] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.415529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.423047] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.431592] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.471477] device hsr_slave_0 entered promiscuous mode [ 139.477313] device hsr_slave_1 entered promiscuous mode [ 139.483706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.494807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.510217] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.517805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.526481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.534717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.542780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.551317] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.576116] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.582128] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.618632] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 139.627065] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 139.641272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.648435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.661380] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.669271] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.740857] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.779149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.789643] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.800885] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.804034] Bluetooth: hci0 command 0x0409 tx timeout [ 139.816267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.823201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.836978] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.843068] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.853594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.864980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.872715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.880925] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.887346] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.895040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.904263] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 139.914915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.923588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.931837] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.940419] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.946823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.957261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.968026] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 139.974609] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.980889] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 139.989197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.999433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.008061] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.018621] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.026755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.036397] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.044661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.055052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.062823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.071864] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.080717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.089253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.096614] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.103587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.114410] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.120593] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.130658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.143187] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.153927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.154367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.170903] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.177465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.185132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.192742] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.194512] Bluetooth: hci3 command 0x0409 tx timeout [ 140.201744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.212882] Bluetooth: hci2 command 0x0409 tx timeout [ 140.215160] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 140.226168] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 140.232974] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 140.242782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.251384] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.260534] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 140.268004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.277140] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.286112] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.292447] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.299524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.307571] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.315276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.322531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.331792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.342304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.349949] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.357734] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.366165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.374953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.382369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.390548] device veth0_vlan entered promiscuous mode [ 140.401142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.409248] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.417845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.426190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.440032] device veth1_vlan entered promiscuous mode [ 140.448557] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 140.458084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.469053] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 140.475790] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.482969] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.490547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.498543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.506489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.519965] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.529385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.538624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.547481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.556210] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.567054] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.574661] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.581378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.588356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.596302] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.608088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.620750] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 140.631049] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.638829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.647902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.659829] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 140.667897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.681107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.690754] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.698133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.708777] device veth0_macvtap entered promiscuous mode [ 140.716429] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 140.730565] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 140.740217] device veth1_macvtap entered promiscuous mode [ 140.747302] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 140.758570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 140.768433] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.775292] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.782651] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.791155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 140.799052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 140.808595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 140.822122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.830310] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 140.840813] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.851507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.861471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.871891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.881574] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.891908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.902244] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 140.910242] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.919987] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 140.929363] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.940855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.950808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.960105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.969836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.980124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.990459] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.001435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.011024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.020969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.031030] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.038892] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.048161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.056393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.095707] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.102985] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.110908] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.121916] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 141.129769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.139355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.149633] device veth0_vlan entered promiscuous mode [ 141.161217] device veth1_vlan entered promiscuous mode [ 141.168664] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 141.178504] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.186332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.193424] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.204687] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 141.218148] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 141.228743] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 141.240141] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 141.250115] device veth0_macvtap entered promiscuous mode [ 141.257106] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.264136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.271387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.279724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.287779] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.300155] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 141.308461] device veth1_macvtap entered promiscuous mode [ 141.317315] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.329765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.337625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.346697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.355123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.367471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.376910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.388254] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.397769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.407930] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.417261] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.427471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.436658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.446451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.456701] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 141.463612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.478788] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.487941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.498858] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.509442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.519286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.530435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.539609] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.549577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.559240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.569006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.579074] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 141.586577] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.596627] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 141.604360] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 141.611230] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 141.619198] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.628073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.644935] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 141.685427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 141.696399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.705004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 141.711972] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 141.734899] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 141.743157] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.753274] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.758933] device veth0_vlan entered promiscuous mode [ 141.780208] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.817467] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 141.827014] device veth1_vlan entered promiscuous mode [ 141.839130] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 141.848475] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 141.857654] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.864769] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 141.874653] Bluetooth: hci0 command 0x041b tx timeout [ 141.876785] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 141.887385] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.887801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 141.902447] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 141.910367] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.917867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 141.925808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.940376] device veth0_macvtap entered promiscuous mode [ 141.949819] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 141.959148] device veth1_macvtap entered promiscuous mode [ 141.966651] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 141.976880] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 141.989250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 141.998744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.009847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.019879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.030044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.040103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.050808] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.060620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.071263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.081128] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 142.091328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.102554] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 142.110372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 142.118754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.134303] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.158270] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 142.169171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 142.201751] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 142.216438] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.232943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.249691] device bridge_slave_0 left promiscuous mode [ 142.258029] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.278412] device bridge_slave_1 left promiscuous mode [ 142.291154] Bluetooth: hci3 command 0x041b tx timeout [ 142.293501] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.297843] Bluetooth: hci2 command 0x041b tx timeout [ 142.317556] bond0: Releasing backup interface bond_slave_0 [ 142.340238] bond0: Releasing backup interface bond_slave_1 [ 142.384072] team0: Port device team_slave_0 removed [ 142.402396] team0: Port device team_slave_1 removed [ 142.409885] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.419567] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.443446] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.450664] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.506690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.527443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.538120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.550539] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.561074] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.571236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.581167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 142.591056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 142.609799] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 142.616793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 142.630047] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 142.637930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.736474] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 142.742770] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.761508] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.784029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 142.840149] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 142.854928] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 142.862069] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 142.871768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 142.968386] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 142.988403] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.003165] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.018739] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 143.076376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 143.102826] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.114799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.132168] device bridge_slave_0 left promiscuous mode [ 143.139597] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.165154] device bridge_slave_1 left promiscuous mode [ 143.171282] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.202352] bond0: Releasing backup interface bond_slave_0 [ 143.226019] bond0: Releasing backup interface bond_slave_1 [ 143.271743] team0: Port device team_slave_0 removed [ 143.302372] team0: Port device team_slave_1 removed [ 143.310929] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.321468] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.341220] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.349620] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.395757] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 143.412288] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.420662] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:42:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0x4000, 0x0) unlink(&(0x7f0000000040)='.\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x8) mount$bpf(0x20000000, &(0x7f0000000280)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1, 0x0, 0x1df, 0x8}, 0x0, 0xfffefdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 09:42:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000000040)="2de38243ff70d242c58059622d28a1a797626bf5e6743fcaab5192091b38855a9038b34c268b4e8afdd4006ba7efe761da2c", 0x32, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @rand_addr, 0x4}, 0x1c) r1 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r1, &(0x7f00000001c0)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) 09:42:14 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0xfffffffffffffffd) 09:42:14 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000002000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000004440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:42:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$cont(0x1f, r2, 0x0, 0x8) [ 143.446607] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 143.685665] device veth1_macvtap left promiscuous mode [ 143.704486] device veth0_macvtap left promiscuous mode [ 143.719184] device veth1_vlan left promiscuous mode [ 143.735579] device veth0_vlan left promiscuous mode [ 143.967249] device hsr_slave_1 left promiscuous mode [ 143.985607] device hsr_slave_0 left promiscuous mode [ 144.072655] bond0 (unregistering): Released all slaves 09:42:15 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:42:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 09:42:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x20, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}, @TCA_BPF_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 09:42:15 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000002000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000004440)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 09:42:15 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x15, &(0x7f00000000c0)) ptrace(0x10, r3) ptrace$cont(0x1f, r2, 0x0, 0x8) [ 144.359966] Bluetooth: hci3 command 0x040f tx timeout 09:42:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) 09:42:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) [ 145.941142] device veth1_macvtap left promiscuous mode [ 145.946603] device veth0_macvtap left promiscuous mode [ 145.951923] device veth1_vlan left promiscuous mode [ 145.957754] device veth0_vlan left promiscuous mode [ 146.026809] device hsr_slave_1 left promiscuous mode [ 146.035018] device hsr_slave_0 left promiscuous mode [ 146.091213] bond0 (unregistering): Released all slaves [ 146.433681] Bluetooth: hci3 command 0x0419 tx timeout [ 146.625138] IPVS: ftp: loaded support on port[0] = 21 [ 146.722686] chnl_net:caif_netlink_parms(): no params data found [ 146.775881] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.782527] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.790230] device bridge_slave_0 entered promiscuous mode [ 146.798029] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.805147] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.812051] device bridge_slave_1 entered promiscuous mode [ 146.831156] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.840300] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.860350] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 146.867527] team0: Port device team_slave_0 added [ 146.875185] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 146.882345] team0: Port device team_slave_1 added [ 146.900117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.906460] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.932091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.943139] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.949455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.974744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.986298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 146.994925] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.015903] device hsr_slave_0 entered promiscuous mode [ 147.021540] device hsr_slave_1 entered promiscuous mode [ 147.028277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.035729] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.105179] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.111553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.118250] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.124670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.152572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.173082] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 147.200088] IPVS: ftp: loaded support on port[0] = 21 [ 147.210893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.218928] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.226362] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.239899] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.246697] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.268173] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.275807] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.282189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.311027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.320007] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.326404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.353975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.361654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.372727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.411646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.423291] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.434913] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.440932] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.468619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.481650] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.497157] chnl_net:caif_netlink_parms(): no params data found [ 147.520040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.527981] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.537056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.592028] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.599203] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.606783] device bridge_slave_0 entered promiscuous mode [ 147.614129] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.620532] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.627976] device bridge_slave_1 entered promiscuous mode [ 147.654793] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.665042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.680380] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.697547] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.704932] team0: Port device team_slave_0 added [ 147.710660] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.718314] team0: Port device team_slave_1 added [ 147.737588] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.746657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.754882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.763458] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.769705] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.796134] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.808559] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.815158] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.841191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.852730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.860750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.887179] device hsr_slave_0 entered promiscuous mode [ 147.892808] device hsr_slave_1 entered promiscuous mode [ 147.900138] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.907645] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.915838] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.922918] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.930628] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.949357] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.958310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.966990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.975299] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.982166] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.000527] device veth0_vlan entered promiscuous mode [ 148.026597] device veth1_vlan entered promiscuous mode [ 148.032556] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.062502] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.082249] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.092270] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.106627] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.114855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.122177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.131210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.143011] device veth0_macvtap entered promiscuous mode [ 148.149700] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.158875] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.168613] device veth1_macvtap entered promiscuous mode [ 148.175628] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 148.187720] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.199059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.209649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.219568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.229151] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.239197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.248395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.258181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.267373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 148.278937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.289075] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.296475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.304575] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.312198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 148.319862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.328154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.338755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.348886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.359281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.369776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.379025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.388820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.397978] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 148.407746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 148.418320] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.425374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.433255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.441470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 148.449761] Bluetooth: hci0 command 0x0409 tx timeout [ 148.484207] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 148.490444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.499589] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 148.510065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.524156] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 148.530237] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.552100] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 148.559798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.568116] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.574509] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.582221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.590132] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.597159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.604973] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 148.616751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 148.625541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.637470] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.645471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.654853] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 148.661910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.671851] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.683540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 148.691435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.701792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.711845] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 148.719016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.727126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.737188] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.743261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.763154] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.776363] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.791786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.799036] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.809748] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 148.822713] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.839145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.845341] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.862330] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.878007] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 148.894423] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.901555] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.909200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 149.003187] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 149.020037] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 149.035769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 149.048578] device bridge_slave_0 left promiscuous mode [ 149.058316] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.072641] device bridge_slave_1 left promiscuous mode [ 149.090808] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.114374] bond0: Releasing backup interface bond_slave_0 [ 149.141325] bond0: Releasing backup interface bond_slave_1 [ 149.186678] team0: Port device team_slave_0 removed [ 149.218355] team0: Port device team_slave_1 removed [ 149.226673] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 149.239817] Bluetooth: hci2 command 0x0409 tx timeout [ 149.246274] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 149.267313] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 149.274867] batman_adv: batadv0: Removing interface: batadv_slave_1 09:42:20 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:42:20 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f00000014c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null]}) 09:42:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) 09:42:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) 09:42:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f", 0x5d, 0x400}], 0x0, &(0x7f0000000080)) 09:42:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) [ 149.472846] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 149.512843] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) [ 149.565166] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 149.591305] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 149.614400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 149.628657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 149.685149] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.692371] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.705948] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.722090] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.731035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.745129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.752871] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.765783] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.779635] device veth0_vlan entered promiscuous mode [ 149.797221] device veth1_vlan entered promiscuous mode [ 149.804364] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 149.816009] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.831902] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.844250] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.851156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 149.868087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.877010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.890044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.900890] device veth0_macvtap entered promiscuous mode [ 149.941252] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.959777] device veth1_macvtap entered promiscuous mode [ 149.968622] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.978808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.991215] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.000183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.010034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.019284] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.029088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.038925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.049312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.058523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.068607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.079288] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.086624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.093970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 150.101198] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.108985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.117223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.130653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.140599] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.150614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.160951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.170126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.180439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.189934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.200928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.211056] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.218204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.224950] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.232685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.373835] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 150.380276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.388442] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.413697] device veth1_macvtap left promiscuous mode [ 150.420054] device veth0_macvtap left promiscuous mode [ 150.432084] device veth1_vlan left promiscuous mode [ 150.439460] device veth0_vlan left promiscuous mode [ 150.506122] device hsr_slave_1 left promiscuous mode [ 150.514758] device hsr_slave_0 left promiscuous mode [ 150.552089] bond0 (unregistering): Released all slaves [ 150.563119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.582972] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.597305] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.606789] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.615048] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:42:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 09:42:21 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000040)="4a465331010020", 0x7, 0x8000}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:42:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000002, 0x0, 0xb1478afe60e0e972, 0xffffffffffffffff, 0x0) 09:42:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) 09:42:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f", 0x5d, 0x400}], 0x0, &(0x7f0000000080)) 09:42:21 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080), 0xc, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0xc5b]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x3f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:42:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 09:42:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000002, 0x0, 0xb1478afe60e0e972, 0xffffffffffffffff, 0x0) [ 150.788990] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem 09:42:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x54, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x28, 0xe, {@wo_ht={{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x54}}, 0x0) 09:42:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x38}}, 0x0) 09:42:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000002, 0x0, 0xb1478afe60e0e972, 0xffffffffffffffff, 0x0) [ 150.838823] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) 09:42:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f", 0x5d, 0x400}], 0x0, &(0x7f0000000080)) 09:42:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000002, 0x0, 0xb1478afe60e0e972, 0xffffffffffffffff, 0x0) [ 151.002355] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 151.052824] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) [ 151.316882] Bluetooth: hci2 command 0x041b tx timeout [ 153.403769] Bluetooth: hci2 command 0x040f tx timeout [ 153.587341] IPVS: ftp: loaded support on port[0] = 21 [ 153.689013] chnl_net:caif_netlink_parms(): no params data found [ 153.744258] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.750657] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.758701] device bridge_slave_0 entered promiscuous mode [ 153.766101] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.772489] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.780034] device bridge_slave_1 entered promiscuous mode [ 153.800137] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.809067] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.830115] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.837862] team0: Port device team_slave_0 added [ 153.843594] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.850665] team0: Port device team_slave_1 added [ 153.869007] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 153.875480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.901173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 153.912231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 153.918577] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 153.944634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 153.956035] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 153.963635] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 153.986332] device hsr_slave_0 entered promiscuous mode [ 153.991953] device hsr_slave_1 entered promiscuous mode [ 153.998226] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 154.005826] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 154.080279] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.086755] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.093419] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.099761] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.129930] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 154.136678] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.146770] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 154.155610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.162803] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.170909] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.180645] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 154.187381] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.196377] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.204781] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.211128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.220733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.228754] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.235266] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.254659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.262421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.272089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.279875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.290538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.299578] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 154.307057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.320117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 154.327888] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.334872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.346403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.400086] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 154.409897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.439766] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 154.447957] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 154.456052] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 154.466794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.474529] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.481464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.491187] device veth0_vlan entered promiscuous mode [ 154.501484] device veth1_vlan entered promiscuous mode [ 154.507870] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 154.517561] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.529018] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.545428] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.552653] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.560776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.570523] device veth0_macvtap entered promiscuous mode [ 154.578723] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.587431] device veth1_macvtap entered promiscuous mode [ 154.597270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.606487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.616236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.626373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.635861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.645721] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.655898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.665689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.675590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.685363] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.694767] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.704554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.714914] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.722039] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 154.730235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.738887] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.748668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.760063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.769797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.779890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.789064] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.798830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.808083] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.818877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.828567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.838631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.848753] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.858041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.866097] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.874335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.977807] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 154.994364] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.001492] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.019823] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 155.030063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.030071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.049206] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.058247] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 09:42:26 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000040)="4a465331010020", 0x7, 0x8000}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:42:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 09:42:26 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 09:42:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f", 0x5d, 0x400}], 0x0, &(0x7f0000000080)) 09:42:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x26) getpeername(r0, 0x0, &(0x7f0000000140)) [ 155.154937] print_req_error: I/O error, dev loop4, sector 0 [ 155.161128] print_req_error: I/O error, dev loop4, sector 8 09:42:26 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000040)="4a465331010020", 0x7, 0x8000}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:42:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x26) getpeername(r0, 0x0, &(0x7f0000000140)) 09:42:26 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x2088}, 0x14) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x26) getpeername(r0, 0x0, &(0x7f0000000140)) [ 155.254477] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 155.262171] EXT4-fs (loop1): fragment/cluster size (16384) != block size (1024) 09:42:26 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x3}}, 0x26) getpeername(r0, 0x0, &(0x7f0000000140)) 09:42:26 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000040)="4a465331010020", 0x7, 0x8000}], 0x0, &(0x7f00000000c0)=ANY=[]) 09:42:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 155.474793] Bluetooth: hci2 command 0x0419 tx timeout [ 155.638037] Bluetooth: hci0 command 0x0409 tx timeout 09:42:27 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 09:42:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:27 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x2088}, 0x14) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:27 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 09:42:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:27 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 09:42:27 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) setreuid(0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) 09:42:27 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) [ 156.821195] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.827927] bridge0: port 1(bridge_slave_0) entered disabled state 09:42:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RRENAME(r2, &(0x7f00000001c0)={0x7, 0x15, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000040)) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r4, 0x80045700, &(0x7f00000000c0)) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036150, 0x800007c, 0x0, 0x0, 0x0, 0x4000006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCAX25OPTRT(0xffffffffffffffff, 0x89e7, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:42:28 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) [ 157.297988] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 157.364950] batman_adv: batadv0: Interface deactivated: batadv_slave_1 09:42:28 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 09:42:28 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) 09:42:28 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) [ 157.793399] Bluetooth: hci0 command 0x041b tx timeout [ 157.844158] syz-executor.2 (10801) used greatest stack depth: 23832 bytes left [ 157.946971] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:42:29 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20000800) bind$ax25(r1, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r2, r1) [ 158.028102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.120840] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.189894] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.243648] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.314276] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:42:29 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x2088}, 0x14) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 158.504795] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.511923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 158.526331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.537302] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.545265] 8021q: adding VLAN 0 to HW filter on device team0 09:42:29 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) setreuid(0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) [ 158.573818] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 159.126886] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.139526] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 159.156536] 8021q: adding VLAN 0 to HW filter on device bond0 09:42:30 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) setreuid(0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) [ 159.181008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.187305] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.210439] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:42:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x2088}, 0x14) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 159.693731] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.712282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 159.764719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.817473] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.827782] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.887842] Bluetooth: hci0 command 0x040f tx timeout [ 159.896740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:42:31 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) setreuid(0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) [ 160.240836] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.252087] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 160.269673] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.282201] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.293092] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.312209] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.953206] Bluetooth: hci0 command 0x0419 tx timeout 09:42:36 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) setreuid(0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) 09:42:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="28000000100001080000000000005c5400000000", @ANYRES32=0x0, @ANYBLOB="00000000d7faf00008001b00"], 0x28}}, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) gettid() pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x1800, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x801, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x20009}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004001}, 0x0) setreuid(0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002040)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000004200)={0x50, 0x0, r4}, 0x50) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x0, {0x5}}, 0x18) 09:42:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x2088}, 0x14) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x2088}, 0x14) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:36 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) listen(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x2088}, 0x14) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:42:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x0, 0x0) 09:42:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x0, 0x0) [ 165.156276] hfsplus: unable to find HFS+ superblock [ 165.179133] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.185916] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.288845] hfsplus: unable to find HFS+ superblock 09:42:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x0, 0x0) [ 165.516681] hfsplus: unable to find HFS+ superblock 09:42:36 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hfsplus\x00', 0x0, 0x0) [ 165.604161] batman_adv: batadv0: Interface deactivated: batadv_slave_0 09:42:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000700)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000000)) [ 165.679443] hfsplus: unable to find HFS+ superblock [ 165.743173] batman_adv: batadv0: Interface deactivated: batadv_slave_1 09:42:36 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000000)) 09:42:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x4000000009, 0x0) semop(r2, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semctl$IPC_RMID(r2, 0x0, 0x0) [ 166.137754] ------------[ cut here ]------------ [ 166.142668] WARNING: CPU: 0 PID: 2368 at net/mac80211/rx.c:4321 ieee80211_rx_napi+0x177a/0x1e40 [ 166.151937] Kernel panic - not syncing: panic_on_warn set ... [ 166.151937] [ 166.159309] CPU: 0 PID: 2368 Comm: kworker/u4:4 Not tainted 4.14.198-syzkaller #0 [ 166.166931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.176311] Call Trace: [ 166.178886] [ 166.181030] dump_stack+0x1b2/0x283 [ 166.184654] panic+0x1f9/0x42d [ 166.187843] ? add_taint.cold+0x16/0x16 [ 166.191812] ? ieee80211_rx_napi+0x177a/0x1e40 [ 166.196395] ? ieee80211_rx_napi+0x177a/0x1e40 [ 166.200971] __warn.cold+0x20/0x4b [ 166.204528] ? ist_end_non_atomic+0x10/0x10 [ 166.208843] ? ieee80211_rx_napi+0x177a/0x1e40 [ 166.213422] report_bug+0x208/0x249 [ 166.217137] do_error_trap+0x195/0x2d0 [ 166.221018] ? math_error+0x2d0/0x2d0 [ 166.224812] ? __lock_acquire+0x5fc/0x3f20 [ 166.229047] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 166.233887] invalid_op+0x1b/0x40 [ 166.237331] RIP: 0010:ieee80211_rx_napi+0x177a/0x1e40 [ 166.242504] RSP: 0000:ffff8880aea07d28 EFLAGS: 00010206 [ 166.247857] RAX: ffff8880a1040480 RBX: 0000000000000000 RCX: 1ffff11015d40fb2 [ 166.255125] RDX: 0000000000000100 RSI: 0000000000000000 RDI: ffff888051a0a13c [ 166.262423] RBP: ffff888051a09600 R08: ffffffff8a0974e8 R09: 0000000000000000 [ 166.269694] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888051a0b4a0 [ 166.276960] R13: ffff8880a7363700 R14: ffff888051a0a200 R15: ffff888051a09be0 [ 166.284252] ? ieee80211_rx_napi+0x177a/0x1e40 [ 166.288843] ? lock_acquire+0x170/0x3f0 [ 166.292817] ? run_timer_softirq+0x435/0x5a0 [ 166.297220] ? ieee80211_prepare_and_rx_handle+0x5c80/0x5c80 [ 166.303016] ? skb_dequeue+0x120/0x170 [ 166.306891] ? lock_acquire+0x170/0x3f0 [ 166.310859] ? lock_downgrade+0x740/0x740 [ 166.315179] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 166.320272] ? trace_hardirqs_on_caller+0x288/0x580 [ 166.325277] ? _raw_spin_unlock_irqrestore+0x66/0xe0 [ 166.330374] ieee80211_tasklet_handler+0x90/0xf0 [ 166.335131] tasklet_action+0x195/0x340 [ 166.339206] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 166.344643] __do_softirq+0x254/0xa1d [ 166.348432] ? check_preemption_disabled+0x35/0x240 [ 166.353451] irq_exit+0x193/0x240 [ 166.356899] smp_apic_timer_interrupt+0x141/0x5e0 [ 166.361733] apic_timer_interrupt+0x93/0xa0 [ 166.366555] [ 166.368801] RIP: 0010:_raw_spin_unlock_irq+0x50/0x80 [ 166.373886] RSP: 0000:ffff8880a104fd18 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff10 [ 166.381839] RAX: 1ffffffff0fa2d23 RBX: ffff8880a1040480 RCX: 0000000000000000 [ 166.389091] RDX: dffffc0000000000 RSI: 0000000000000001 RDI: ffff8880a1040d04 [ 166.396691] RBP: ffff8880aea2b580 R08: ffffffff8a0a1908 R09: 0000000000000000 [ 166.403948] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880aea2b580 [ 166.411200] R13: ffff88805559a280 R14: 0000000000000000 R15: ffff8880aea2bed0 [ 166.418476] ? _raw_spin_unlock_irq+0x24/0x80 [ 166.422956] finish_task_switch+0x178/0x610 [ 166.427275] ? finish_task_switch+0x14d/0x610 [ 166.431759] ? switch_mm_irqs_off+0x601/0xeb0 [ 166.436241] __schedule+0x893/0x1de0 [ 166.440121] ? io_schedule_timeout+0x140/0x140 [ 166.444694] ? lock_downgrade+0x740/0x740 [ 166.448825] ? _raw_spin_unlock_irq+0x24/0x80 [ 166.453307] schedule+0x8d/0x1b0 [ 166.456659] worker_thread+0x14b/0xff0 [ 166.460565] ? rescuer_thread+0xc80/0xc80 [ 166.465160] kthread+0x30d/0x420 [ 166.468512] ? kthread_create_on_node+0xd0/0xd0 [ 166.473252] ret_from_fork+0x24/0x30 [ 166.478775] Kernel Offset: disabled [ 166.482410] Rebooting in 86400 seconds..