[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. 2020/07/21 22:24:37 fuzzer started 2020/07/21 22:24:37 dialing manager at 10.128.0.105:37265 2020/07/21 22:24:45 syscalls: 3080 2020/07/21 22:24:45 code coverage: enabled 2020/07/21 22:24:45 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/07/21 22:24:45 extra coverage: extra coverage is not supported by the kernel 2020/07/21 22:24:45 setuid sandbox: enabled 2020/07/21 22:24:45 namespace sandbox: enabled 2020/07/21 22:24:45 Android sandbox: enabled 2020/07/21 22:24:45 fault injection: enabled 2020/07/21 22:24:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 22:24:45 net packet injection: enabled 2020/07/21 22:24:45 net device setup: enabled 2020/07/21 22:24:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 22:24:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 22:24:45 USB emulation: /dev/raw-gadget does not exist syzkaller login: [ 41.897272] random: crng init done [ 41.900868] random: 7 urandom warning(s) missed due to ratelimiting 22:25:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000000004103) 22:25:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', 0x0, &(0x7f00000002c0)={{}, {}, [{0x2, 0x6}], {0x4, 0x4}, [{}, {0x8, 0x1}], {0x10, 0x4}}, 0x3c, 0x3) r1 = open$dir(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x10000) open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:25:39 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000004c0)='uid_map\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) memfd_create(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) 22:25:39 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x600) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x10000) 22:25:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[], 0x110) [ 95.506414] audit: type=1400 audit(1595370339.572:8): avc: denied { execmem } for pid=6337 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 95.667131] IPVS: ftp: loaded support on port[0] = 21 [ 96.488823] IPVS: ftp: loaded support on port[0] = 21 [ 96.553659] chnl_net:caif_netlink_parms(): no params data found [ 96.635604] IPVS: ftp: loaded support on port[0] = 21 [ 96.677730] chnl_net:caif_netlink_parms(): no params data found [ 96.765610] IPVS: ftp: loaded support on port[0] = 21 [ 96.812619] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.821989] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.830288] device bridge_slave_0 entered promiscuous mode [ 96.861725] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.868276] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.877940] device bridge_slave_0 entered promiscuous mode [ 96.884728] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.891063] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.898227] device bridge_slave_1 entered promiscuous mode [ 96.904710] chnl_net:caif_netlink_parms(): no params data found [ 96.920124] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.926809] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.934439] device bridge_slave_1 entered promiscuous mode [ 96.976842] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 96.994871] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 97.011024] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 97.029361] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 97.053223] IPVS: ftp: loaded support on port[0] = 21 [ 97.071924] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.084315] team0: Port device team_slave_0 added [ 97.089921] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.097613] team0: Port device team_slave_1 added [ 97.106658] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 97.114328] team0: Port device team_slave_0 added [ 97.137017] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.145895] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.172149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.183610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 97.190700] team0: Port device team_slave_1 added [ 97.214041] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.220291] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.245624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.261937] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 97.285039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 97.292903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.299393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.324831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.338315] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.344956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.370502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.383512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 97.438767] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 97.486816] device hsr_slave_0 entered promiscuous mode [ 97.513569] device hsr_slave_1 entered promiscuous mode [ 97.556233] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 97.606132] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 97.612852] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.620863] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.621837] IPVS: ftp: loaded support on port[0] = 21 [ 97.630581] device bridge_slave_0 entered promiscuous mode [ 97.676929] device hsr_slave_0 entered promiscuous mode [ 97.723572] device hsr_slave_1 entered promiscuous mode [ 97.763597] chnl_net:caif_netlink_parms(): no params data found [ 97.785179] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.791553] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.799431] device bridge_slave_1 entered promiscuous mode [ 97.808338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 97.842478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 97.889204] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 97.926402] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.031313] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 98.038994] team0: Port device team_slave_0 added [ 98.049411] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.057094] team0: Port device team_slave_1 added [ 98.117802] chnl_net:caif_netlink_parms(): no params data found [ 98.127316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.134741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.160190] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.171640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.177949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.203172] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.224821] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.231233] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.238602] device bridge_slave_0 entered promiscuous mode [ 98.255559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.263107] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.278453] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.285701] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.292656] device bridge_slave_1 entered promiscuous mode [ 98.353467] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.416774] device hsr_slave_0 entered promiscuous mode [ 98.453504] device hsr_slave_1 entered promiscuous mode [ 98.495957] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 98.511582] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.562090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 98.587997] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 98.595861] team0: Port device team_slave_0 added [ 98.613860] chnl_net:caif_netlink_parms(): no params data found [ 98.628933] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 98.635766] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 98.642835] team0: Port device team_slave_1 added [ 98.677707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.685080] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.710336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.748597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.755136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.780865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.799219] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 98.818399] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 98.831958] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.839311] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.846758] device bridge_slave_0 entered promiscuous mode [ 98.854824] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.861152] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.869693] device bridge_slave_1 entered promiscuous mode [ 98.891426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 98.900039] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 98.924777] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 98.987953] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.995615] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.002483] device bridge_slave_0 entered promiscuous mode [ 99.010818] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.017303] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.024350] device bridge_slave_1 entered promiscuous mode [ 99.030868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.039199] team0: Port device team_slave_0 added [ 99.077850] device hsr_slave_0 entered promiscuous mode [ 99.123615] device hsr_slave_1 entered promiscuous mode [ 99.175986] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.183171] team0: Port device team_slave_1 added [ 99.192983] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.212143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 99.241323] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.248247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.275491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.286086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.293701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.299944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.325188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.338670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.346731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 99.368985] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.398472] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 99.406153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.415205] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 99.422301] team0: Port device team_slave_0 added [ 99.429230] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 99.437016] team0: Port device team_slave_1 added [ 99.480538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.492779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 99.500447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.506714] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.533082] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.544728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.550972] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.576171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.626194] device hsr_slave_0 entered promiscuous mode [ 99.664271] device hsr_slave_1 entered promiscuous mode [ 99.704008] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 99.715204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.722389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.730260] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 99.737376] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 99.752212] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 99.761371] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 99.770665] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 99.778707] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.786218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 99.831721] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 99.841825] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 99.885811] device hsr_slave_0 entered promiscuous mode [ 99.923472] device hsr_slave_1 entered promiscuous mode [ 99.963382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.971234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.979784] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.986262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.993135] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.000292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.007369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.016695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.037649] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 100.048589] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 100.057476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 100.063653] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.070279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.078993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.086625] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.092956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.120812] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 100.129128] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.173657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.181353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.189699] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.196082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.202838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.211045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.237694] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.245682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 100.271436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.279701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.288012] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.294394] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.301115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.310864] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.323832] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.334469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.375431] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.385203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 100.401683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.409874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.418620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.426935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.439419] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.459305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.470402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.486813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 100.495867] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.504495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 100.513797] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 100.524452] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 100.536992] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 100.547596] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 100.557500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.565830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.573379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.580735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.588765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.596495] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.604374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 100.611208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.619477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 100.630988] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.641033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 100.649987] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 100.660610] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 100.670966] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.690737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.698479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.708763] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 100.719081] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.728960] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 100.739998] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 100.746207] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.754178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 100.761642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.769563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.776621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.785413] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 100.792071] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 100.798599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 100.809034] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 100.817537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 100.825941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.836389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.844217] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.850596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.859702] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 100.873871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 100.887628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.895381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.903018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.911024] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.917430] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.926269] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 100.933961] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 100.940133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.947225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.958145] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 100.966347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 100.975373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 100.985158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 100.991809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.003589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.010238] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.019125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.031789] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.037974] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.046760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.064356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.071856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.081292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.090193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.100079] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.106450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.115022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.122533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 101.137498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.150168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.159191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.167505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.175652] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.181971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.191702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 101.210063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.217848] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 101.225680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.233818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.241529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.250264] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.261828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.274594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.288142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.299447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.307738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.318480] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 101.327731] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 101.337020] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.344612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.355689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.363103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.372286] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.381247] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.391031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 101.401795] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.409789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.421078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.431335] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.443726] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 101.451892] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 101.464626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 101.472443] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 101.479682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.487629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.494632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.501994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.509747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.517510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.527916] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 101.536857] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 101.547700] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 101.557534] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.565731] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.572788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.580483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.588953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.597011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.607476] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 101.614756] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.625371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 101.632926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.643552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 101.653097] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 101.662849] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 101.672274] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 101.680973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.690123] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.701959] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 101.708814] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.717410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.725738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.733030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.741220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.749286] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.755656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.762575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.770425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.778113] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.784511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.791494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.799480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.807147] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.813536] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.820325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.828163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.836585] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.843577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.852456] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 101.865516] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 101.872505] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 101.880632] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 101.897022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.906602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 101.919657] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 101.928936] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 101.937276] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 101.947700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.956101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.964417] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.970772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.977983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.986633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.994282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.001545] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.008769] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.017290] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.026756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 102.036825] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.045554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 102.053843] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.061752] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 102.070073] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 102.077055] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 102.087714] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.094757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.102436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.109833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.116657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.124666] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.131299] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.138184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.146341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.154618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.161513] device veth0_vlan entered promiscuous mode [ 102.173955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 102.183106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.192927] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 102.202901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.212384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.224566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.232050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.240536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.248220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.256654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.266757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 102.275562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.283984] device veth0_vlan entered promiscuous mode [ 102.297606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.306265] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.319516] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.326515] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.334480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.342002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.351092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.358872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.368868] device veth1_vlan entered promiscuous mode [ 102.375070] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 102.383904] device veth1_vlan entered promiscuous mode [ 102.389713] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 102.401602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 102.415365] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 102.430579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.439648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 102.446655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.454182] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.461241] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.468435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.475920] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.483553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.491010] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.498532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.506151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.519546] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 102.535622] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.541646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.551619] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 102.559742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.568209] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 102.589348] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 102.606312] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.617366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.625239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.632859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.647345] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 102.655945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.669302] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 102.682401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.692897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.705037] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 102.714514] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 102.725158] device veth0_macvtap entered promiscuous mode [ 102.731239] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 102.739282] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.753310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.760890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.769098] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.776024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.784767] device veth0_macvtap entered promiscuous mode [ 102.790816] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 102.826343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.835035] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 102.844680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.853956] device veth1_macvtap entered promiscuous mode [ 102.860518] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 102.869800] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 102.880494] device veth1_macvtap entered promiscuous mode [ 102.890139] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 102.898855] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.907030] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.914248] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.924442] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 102.932219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 102.945415] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 102.962172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 102.976764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.987674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.996773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.004830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.014712] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 103.029305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 103.038427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.052547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.066954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.079049] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 103.090654] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.100364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 103.114710] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.121695] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.129306] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.136481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.144838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.159163] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.175020] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.185388] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 103.192292] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.202881] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.210402] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.217230] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.229807] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.236597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.244820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.252526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.260113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.267887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.275827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.285477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.295584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.306952] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 103.314160] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.321609] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.330908] device veth0_vlan entered promiscuous mode [ 103.340054] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.347741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.356164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.364763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.372010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.385788] device veth0_vlan entered promiscuous mode [ 103.396915] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.408847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.422387] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.429792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.438399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.448829] device veth1_vlan entered promiscuous mode [ 103.456981] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 103.465320] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 103.472950] device veth1_vlan entered promiscuous mode [ 103.482106] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 103.495394] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 103.508430] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 103.526476] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.537942] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.547005] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.555235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.562851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.571961] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 103.598445] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 103.622518] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.636121] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.647446] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.662681] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.671921] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 103.680820] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 103.691445] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 103.698826] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 103.705730] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 103.712331] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 103.720142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.727938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.735739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.743587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.751662] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.758975] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.768337] device veth0_macvtap entered promiscuous mode [ 103.775722] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 103.784820] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 103.793967] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.802334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.810702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.820701] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 103.828786] device veth0_vlan entered promiscuous mode [ 103.836473] device veth1_macvtap entered promiscuous mode [ 103.842936] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 103.850656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.858065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.865987] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.872734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.880431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.888682] device veth0_vlan entered promiscuous mode [ 103.899933] device veth1_vlan entered promiscuous mode [ 103.906823] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 103.915261] device veth0_macvtap entered promiscuous mode [ 103.921322] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 103.935395] device veth1_vlan entered promiscuous mode [ 103.941432] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 103.949636] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.958626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 103.966187] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.977509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 103.995324] device veth1_macvtap entered promiscuous mode [ 104.012842] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.022933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 104.038175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.048961] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 104.059716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.069768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.079922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.089982] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.100768] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 104.109724] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.119542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 104.148756] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 104.157467] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.165534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.174561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.182200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.194675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.206434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.217947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.227704] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.239052] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 104.253482] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.261943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.276578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.286652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.298275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.307889] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.317793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.328300] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 104.337240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.346684] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 104.355646] audit: type=1804 audit(1595370348.423:9): pid=7655 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir146988561/syzkaller.rnxqI0/0/file0" dev="sda1" ino=15743 res=1 [ 104.360205] device veth0_macvtap entered promiscuous mode [ 104.390173] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 22:25:48 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) [ 104.390539] audit: type=1804 audit(1595370348.453:10): pid=7653 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir146988561/syzkaller.rnxqI0/0/file0" dev="sda1" ino=15743 res=1 [ 104.425134] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.432387] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.440411] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.448400] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.456914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.467042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.475327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.494735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.505084] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.514496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.526332] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.537849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.553822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.564528] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 104.571440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.581365] device veth1_macvtap entered promiscuous mode [ 104.589106] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 104.602717] device veth0_macvtap entered promiscuous mode [ 104.609885] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 104.619728] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.640475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.654303] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.662601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:25:48 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) [ 104.679982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.694997] device veth1_macvtap entered promiscuous mode [ 104.704149] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 104.737189] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 104.760691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 104.773595] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:25:48 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x1, {0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffc}}}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYRES32=r2, @ANYBLOB="000000a444dd48ff000000000a0001006e6574656d0000002800020000000000000000000000000000ffffff0718807c0d35ffed000000000000000c000a000000000000000000"], 0x58}}, 0x4040055) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000e2ff0000000000ff7f080300001800000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r5, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1a, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r6}, 0x70) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000400)={0x2, 0x20}) r7 = gettid() tkill(r7, 0x27) [ 104.789178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.805557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.815371] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:25:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xffffffffffffffc8, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) [ 104.842898] audit: type=1400 audit(1595370348.903:11): avc: denied { sys_admin } for pid=7678 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 104.843347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.876745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0x541b, 0x0) [ 104.896840] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.914280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.925285] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 104.934176] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.936520] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 104.955583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 22:25:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22181}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, &(0x7f00000003c0), 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x300, @loopback}], 0x1c) [ 104.991856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.010336] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.020754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.032689] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.042918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.052516] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.062669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.075379] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.082322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.112039] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.124545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.193705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.201593] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.210250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.221435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 105.253958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.280767] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.290218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.304861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.315892] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.328764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.340246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.355848] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.366176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.380275] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.391641] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 105.399219] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.438547] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.449675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.473449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.487543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.505934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.515732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.525250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.535178] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.545223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.555029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.564203] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.573975] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.584395] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 105.591249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.600683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.620484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.694295] hrtimer: interrupt took 26625 ns 22:25:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000000004103) 22:25:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:51 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 22:25:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010f000000000000000008"], 0x28}}, 0x0) 22:25:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 22:25:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$SIOCX25GFACILITIES(0xffffffffffffffff, 0x89e2, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010f000000000000000008"], 0x28}}, 0x0) 22:25:51 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newtaction={0x6c, 0x30, 0x137143893ddcaf61, 0x0, 0x0, {}, [{0x58, 0x1, [@m_mpls={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_MPLS_TC={0x5}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000000040)=""/116) 22:25:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010f000000000000000008"], 0x28}}, 0x0) 22:25:51 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x1a929ff3) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xe70) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x5}, 0x0) [ 107.369596] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 22:25:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 22:25:51 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4040055) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000e2ff0000000000ff7f080300001800000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"/1468], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x9, [], r2, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x154}, 0x10, r3}, 0x78) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000400)={0x2, 0x20}) tkill(0x0, 0x27) [ 107.392736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.401404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.404745] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.455954] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.945619] NOHZ: local_softirq_pending 08 22:25:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000000004103) 22:25:52 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000640)=ANY=[@ANYBLOB="580000002400c90c00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000280002"], 0x58}}, 0x0) 22:25:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}]}, 0x2c}}, 0xc081) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:25:52 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00000a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:25:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0x4020aeb2, 0x807400) 22:25:52 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}]}]}, 0x28}}, 0x0) 22:25:52 executing program 1: setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:52 executing program 1: socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r2, 0x200002) ioctl$KVM_GET_REGS(0xffffffffffffffff, 0x8090ae81, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x2c, r3, 0x0, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}]}, 0x2c}}, 0xc081) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 22:25:52 executing program 1: socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000000004103) 22:25:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x22181}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$snddsp(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x48800, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x300, @loopback}], 0x1c) 22:25:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:53 executing program 1: socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00000a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 22:25:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00000a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 109.536950] use of bytesused == 0 is deprecated and will be removed in the future, 22:25:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:53 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:53 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:53 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc0505609, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}}) [ 109.597095] use the actual size instead. 22:25:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = fanotify_init(0x200, 0x0) fanotify_mark(r3, 0x145, 0x40000017, r2, 0x0) 22:25:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecdaba1563702bc3e41af00d2a981a5964b42fac8d4bcc8b7d409b8fdd3460cbd4c993145d5757a0e1d493d56b01f9fa01b65e4b68681682dfb265e691e5ccc3c6d4a9013396", 0x88) 22:25:54 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"a2e3ad21ed6b52f99cfbf4c087f719b4d026e7ff7fc6e553f836500e8b546a1b374b94370890e0878fdb1ac6e704e366b4956c409b3c2a5b67f3988f7ef31952a981ffe8d178708c523c921b1b5a4b0a169b5b9b36413b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179cef309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c30900000000000000a85e89c46329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710acf2e31caa04b2e286bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb7dc7ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd9432971215d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081f758cefcce3fbf4625a7e7de40e42e07b34449e15eb0305626afb1dd179b8a065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea40686e730861e83d89d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7d528ed15b97c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90", 0x1000}}, 0x1006) 22:25:54 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)={0x34, r1, 0x703, 0x0, 0x25dfdbfb, {0x17}, [@ETHTOOL_A_STRSET_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}]}, 0x34}}, 0x0) 22:25:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) 22:25:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:54 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0205647, &(0x7f00000002c0)={0x0, 0x0, "32ffd1ae1b0f7fbed4f4f3cfdf1ab2ff207781d3547a6dcdd0186db4958ff23e"}) 22:25:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) [ 110.655830] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 22:25:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) 22:25:54 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:54 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, 0x0, 0x0) 22:25:54 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) [ 110.691792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.699318] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:25:55 executing program 4: r0 = getpid() sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x9c101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x2, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:25:55 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000140)) 22:25:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040), 0x0) 22:25:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 22:25:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) 22:25:55 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) 22:25:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x54}, 0x1, 0xa00000000000000}, 0x0) 22:25:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040), 0x0) 22:25:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 22:25:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040), 0x0) [ 111.240221] IPVS: Scheduler module ip_vs_sip not found [ 111.365026] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 22:25:55 executing program 4: r0 = getpid() sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b005) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x9c101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x2, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:25:55 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:55 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) 22:25:55 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecda", 0x44) 22:25:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 22:25:55 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x54}, 0x1, 0xa00000000000000}, 0x0) 22:25:56 executing program 2: syz_mount_image$jfs(&(0x7f0000000340)='jfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'macceltic'}}]}) 22:25:56 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) 22:25:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecda", 0x44) 22:25:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x54}, 0x1, 0xa00000000000000}, 0x0) [ 111.963994] IPVS: Scheduler module ip_vs_sip not found 22:25:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) [ 112.046142] IPVS: Scheduler module ip_vs_sip not found [ 112.133929] kvm: vcpu 0: requested 128 ns lapic timer period limited to 500000 ns 22:25:56 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2112008dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind(r0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000e2ff0000000000ff7f080300001800000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r3, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000200)=@framed={{0x18, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, [], r2, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, r4}, 0x78) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) tkill(0x0, 0x27) 22:25:56 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:56 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000040)="0ca57f168c3923dd16ccd060a39982a0e72ba2191dabbd51173ca0e1d7cc256537552c01c3d0640fd5fc7051c9f1e4909026512ba3a7d603e9e8eb1a36bdcc1e5ba7ecda", 0x44) 22:25:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x54, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x54}, 0x1, 0xa00000000000000}, 0x0) 22:25:56 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x401, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 22:25:56 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) 22:25:56 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 112.782198] ------------[ cut here ]------------ [ 112.787006] WARNING: CPU: 0 PID: 8111 at sound/core/info.c:637 snd_info_get_line+0x1fd/0x2d0 [ 112.795575] Kernel panic - not syncing: panic_on_warn set ... [ 112.795575] [ 112.802933] CPU: 0 PID: 8111 Comm: syz-executor.2 Not tainted 4.14.184-syzkaller #0 [ 112.810719] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 112.820064] Call Trace: [ 112.822650] dump_stack+0x1b2/0x283 [ 112.826281] panic+0x1f9/0x42d 22:25:56 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 112.829473] ? add_taint.cold+0x16/0x16 [ 112.833447] ? snd_info_get_line+0x1fd/0x2d0 [ 112.837855] ? snd_info_get_line+0x1fd/0x2d0 [ 112.842259] __warn.cold+0x2f/0x30 [ 112.845795] ? ist_end_non_atomic+0x10/0x10 [ 112.850114] ? snd_info_get_line+0x1fd/0x2d0 [ 112.854516] report_bug+0x20a/0x248 [ 112.858152] do_error_trap+0x195/0x2d0 [ 112.862033] ? math_error+0x2d0/0x2d0 [ 112.865834] ? hrtimer_try_to_cancel+0x14b/0x520 [ 112.870593] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 112.875439] invalid_op+0x1b/0x40 22:25:56 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) 22:25:56 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 112.878885] RIP: 0010:snd_info_get_line+0x1fd/0x2d0 [ 112.883890] RSP: 0018:ffff88806536fab0 EFLAGS: 00010297 [ 112.889246] RAX: ffff88806519e2c0 RBX: ffff8880a8246200 RCX: 0000000000000000 [ 112.896510] RDX: 0000000000000000 RSI: ffff88806536fbb0 RDI: ffff8880a8246200 [ 112.903896] RBP: dffffc0000000000 R08: 0000000000000001 R09: 0000000000000000 [ 112.911157] R10: ffff88806519eb48 R11: ffff88806519e2c0 R12: ffff88808ee86a00 [ 112.918421] R13: 0000000000000080 R14: ffff8882163a0840 R15: ffff8880a8246200 [ 112.925713] snd_mixer_oss_proc_write+0xc9/0x480 22:25:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 112.930467] ? get_futex_key_refs.isra.0+0x80/0x80 [ 112.935392] ? snd_mixer_oss_build_input+0xc30/0xc30 [ 112.940494] ? __lock_acquire+0x655/0x42a0 [ 112.944735] ? close_pdeo.part.0+0x4f/0x2c0 [ 112.949065] snd_info_text_entry_release+0xfa/0x260 [ 112.954077] ? snd_mixer_oss_build_input+0xc30/0xc30 [ 112.959175] ? snd_info_register_recursive+0x110/0x110 [ 112.964451] close_pdeo.part.0+0xdd/0x2c0 [ 112.968591] ? fsnotify+0x897/0x1110 [ 112.972301] close_pdeo+0x125/0x140 [ 112.976798] ? close_pdeo.part.0+0x2c0/0x2c0 22:25:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x7, 0x5, 0x2}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x0, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bc4c74c7"}, 0x0, 0x2, @offset=0x400040, 0x10ff00}) [ 112.981200] ? lock_acquire+0x170/0x3f0 [ 112.985170] ? proc_reg_release+0x4b/0x110 [ 112.989399] ? locks_remove_file+0x2d3/0x420 [ 112.993812] proc_reg_release+0xca/0x110 [ 112.997869] ? close_pdeo+0x140/0x140 [ 113.001675] __fput+0x25f/0x7a0 [ 113.004956] task_work_run+0x113/0x190 [ 113.008842] exit_to_usermode_loop+0x1ad/0x200 [ 113.013425] do_syscall_64+0x4a3/0x640 [ 113.017312] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 113.022493] RIP: 0033:0x415d71 [ 113.025678] RSP: 002b:00007ffec8775980 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 113.033380] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000415d71 [ 113.040643] RDX: 0000001b2ff20000 RSI: 000000000000015c RDI: 0000000000000003 [ 113.047909] RBP: 0000000000000001 R08: 000000008068215c R09: 0000000080682160 [ 113.055172] R10: 00007ffec8775a70 R11: 0000000000000293 R12: 00000000007901b0 [ 113.062437] R13: 000000000001b8f2 R14: ffffffffffffffff R15: 000000000078bf0c [ 113.071240] Kernel Offset: disabled [ 113.074898] Rebooting in 86400 seconds..