[ 34.253170] kauditd_printk_skb: 9 callbacks suppressed [ 34.253176] audit: type=1800 audit(1583267807.638:33): pid=7230 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 34.280981] audit: type=1800 audit(1583267807.638:34): pid=7230 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.867687] random: sshd: uninitialized urandom read (32 bytes read) [ 38.117188] audit: type=1400 audit(1583267811.498:35): avc: denied { map } for pid=7402 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.159153] random: sshd: uninitialized urandom read (32 bytes read) [ 39.007665] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.145' (ECDSA) to the list of known hosts. [ 44.587185] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/03 20:36:58 fuzzer started [ 44.822331] audit: type=1400 audit(1583267818.208:36): avc: denied { map } for pid=7411 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.715000] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/03 20:36:59 dialing manager at 10.128.0.105:40559 2020/03/03 20:36:59 checking machine... 2020/03/03 20:36:59 checking revisions... 2020/03/03 20:36:59 testing simple program... [ 46.567889] audit: type=1400 audit(1583267819.948:37): avc: denied { map } for pid=7411 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15778 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 46.602477] audit: type=1400 audit(1583267819.988:38): avc: denied { map } for pid=7411 comm="syz-fuzzer" path="/root/syzkaller-shm218762737" dev="sda1" ino=16483 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 46.941048] IPVS: ftp: loaded support on port[0] = 21 2020/03/03 20:37:01 building call list... [ 48.490216] can: request_module (can-proto-0) failed. [ 48.500490] can: request_module (can-proto-0) failed. [ 48.511257] can: request_module (can-proto-0) failed. [ 48.803470] audit: type=1400 audit(1583267822.188:39): avc: denied { create } for pid=7411 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 48.829196] audit: type=1400 audit(1583267822.188:40): avc: denied { create } for pid=7411 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 48.853567] audit: type=1400 audit(1583267822.188:41): avc: denied { create } for pid=7411 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 48.877688] audit: type=1400 audit(1583267822.188:42): avc: denied { create } for pid=7411 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 2020/03/03 20:37:08 syscalls: 2937 2020/03/03 20:37:08 code coverage: enabled 2020/03/03 20:37:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/03 20:37:08 extra coverage: extra coverage is not supported by the kernel 2020/03/03 20:37:08 setuid sandbox: enabled 2020/03/03 20:37:08 namespace sandbox: enabled 2020/03/03 20:37:08 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/03 20:37:08 fault injection: enabled 2020/03/03 20:37:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/03 20:37:08 net packet injection: enabled 2020/03/03 20:37:08 net device setup: enabled 2020/03/03 20:37:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/03 20:37:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 20:37:09 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:09 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8, @raw_data="2649506b06d2ef65b924ee79115b83f4cd336195b6e575e070e3cc3de455cf509b6c9c7c806773b47cc17d6caf089e60656a0547d64a7e7bb423daaca614a4fb3995e2de30010b69b61e14f1928bbec3be651d931fc71732ce185a36976cfd381eb3633103bdca7afb6c9190cb3dadf81315b0a8c6e1d1cff191705c2ab9abe1c18d44b538607889b424a198e100e2b0245dc3281db81d335ed2d1479d64361ff8588209d52de55885e84c753448707c2e3415aa63cbbe1436ab9521eae8b9afef81363981b56d98"}) 20:37:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 55.843114] IPVS: ftp: loaded support on port[0] = 21 [ 56.721152] IPVS: ftp: loaded support on port[0] = 21 [ 56.756929] chnl_net:caif_netlink_parms(): no params data found [ 56.852444] IPVS: ftp: loaded support on port[0] = 21 [ 56.885916] chnl_net:caif_netlink_parms(): no params data found [ 56.938982] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.945772] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.953057] device bridge_slave_0 entered promiscuous mode [ 56.964922] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.971480] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.978477] device bridge_slave_1 entered promiscuous mode [ 57.000868] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.017783] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.039955] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.047816] team0: Port device team_slave_0 added [ 57.054557] IPVS: ftp: loaded support on port[0] = 21 [ 57.063045] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.070598] team0: Port device team_slave_1 added [ 57.107491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.113848] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.139204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.172709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.179002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.204386] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.223499] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.229892] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.236930] device bridge_slave_0 entered promiscuous mode [ 57.244178] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 57.254414] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 57.267352] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.273865] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.281285] device bridge_slave_1 entered promiscuous mode [ 57.287685] chnl_net:caif_netlink_parms(): no params data found [ 57.352370] device hsr_slave_0 entered promiscuous mode [ 57.390377] device hsr_slave_1 entered promiscuous mode [ 57.447339] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 57.457300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 57.466541] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 57.478400] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 57.505693] IPVS: ftp: loaded support on port[0] = 21 [ 57.516779] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 57.526245] team0: Port device team_slave_0 added [ 57.582828] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 57.589931] team0: Port device team_slave_1 added [ 57.624363] chnl_net:caif_netlink_parms(): no params data found [ 57.669500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.675996] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.701298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.738183] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.744601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.769956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.789743] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.796638] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.804507] device bridge_slave_0 entered promiscuous mode [ 57.816058] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 57.825037] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 57.848254] IPVS: ftp: loaded support on port[0] = 21 [ 57.852805] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.859851] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.867675] device bridge_slave_1 entered promiscuous mode [ 57.973816] device hsr_slave_0 entered promiscuous mode [ 58.010390] device hsr_slave_1 entered promiscuous mode [ 58.073469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 58.080843] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 58.092874] audit: type=1400 audit(1583267831.478:43): avc: denied { write } for pid=7487 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.093396] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.127574] audit: type=1400 audit(1583267831.518:44): avc: denied { read } for pid=7487 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.173507] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.237394] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.244831] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.251966] device bridge_slave_0 entered promiscuous mode [ 58.258894] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.265537] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.272927] device bridge_slave_1 entered promiscuous mode [ 58.284869] chnl_net:caif_netlink_parms(): no params data found [ 58.294653] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.302041] team0: Port device team_slave_0 added [ 58.340180] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 58.348066] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.355411] team0: Port device team_slave_1 added [ 58.376592] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 58.389311] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 58.415719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.422043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.447559] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.477201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.484155] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.509552] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.523031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.540404] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.547684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 58.555374] team0: Port device team_slave_0 added [ 58.579772] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 58.587300] team0: Port device team_slave_1 added [ 58.652544] device hsr_slave_0 entered promiscuous mode [ 58.690302] device hsr_slave_1 entered promiscuous mode [ 58.730965] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 58.738303] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 58.787767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.794253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.819670] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.832317] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.838552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.864342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.896482] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 58.911736] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 58.950442] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 58.990828] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.996940] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.005268] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.012899] device bridge_slave_0 entered promiscuous mode [ 59.051814] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.058199] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.065642] device bridge_slave_1 entered promiscuous mode [ 59.072643] chnl_net:caif_netlink_parms(): no params data found [ 59.133766] device hsr_slave_0 entered promiscuous mode [ 59.170539] device hsr_slave_1 entered promiscuous mode [ 59.234145] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.240737] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 59.278754] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 59.294888] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.307624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.317038] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.334016] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 59.345380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.353195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.362467] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 59.371356] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 59.379836] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 59.387193] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.417743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.424971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.433823] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 59.439884] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.458207] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 59.466307] team0: Port device team_slave_0 added [ 59.472901] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 59.480372] team0: Port device team_slave_1 added [ 59.489473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.508549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.516529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.524215] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.530642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.539024] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 59.548693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.572161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.580259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.588053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.596147] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.602515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.611382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.619074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.626735] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.633084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.640338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 59.656086] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 59.663471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.669700] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.695113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.717389] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.723799] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.731299] device bridge_slave_0 entered promiscuous mode [ 59.739463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 59.751047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.766265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.772797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.800283] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.810392] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.816728] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.823941] device bridge_slave_1 entered promiscuous mode [ 59.829924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 59.837929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 59.845777] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.852158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.858950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.878331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 59.885633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 59.906916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 59.915623] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 59.925557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 59.938496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 59.954697] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 59.968908] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 59.976771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 59.984410] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 59.993305] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 60.006238] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 60.015889] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 60.082498] device hsr_slave_0 entered promiscuous mode [ 60.140326] device hsr_slave_1 entered promiscuous mode [ 60.180314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.187274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.195520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.204165] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.212581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.222743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 60.253257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 60.261164] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 60.268431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.276127] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.284101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.292116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.301939] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 60.316432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 60.323868] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 60.332728] team0: Port device team_slave_0 added [ 60.338378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 60.346039] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 60.353806] team0: Port device team_slave_1 added [ 60.365322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.373026] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.380640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.388021] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.403902] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 60.409905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.426334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 60.442451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.448692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.475010] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.490368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.497899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.513722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 60.525474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.536145] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 60.542277] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.554179] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 60.561384] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.567616] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.592972] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.603720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.611599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.637222] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 60.645708] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 60.652958] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 60.667810] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.674738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.686915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.698011] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 60.743855] device hsr_slave_0 entered promiscuous mode [ 60.800563] device hsr_slave_1 entered promiscuous mode [ 60.859465] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 60.867727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.878084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 60.886220] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 60.906641] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 60.914474] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 60.923462] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 60.938875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.945830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.953360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.961377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.978324] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 60.985033] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.002996] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.031495] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 61.041344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.049134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.057484] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.063863] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.080472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.109227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.116731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.125097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.133079] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.139417] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.153388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.188674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.213064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.235072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.247272] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.257165] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 61.286397] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.296477] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 61.304399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.315055] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 61.324669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.332795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.339897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.348609] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.356966] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.367250] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 61.378348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.403937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.418951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.427909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.435789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.449593] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 61.457363] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 61.463891] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.473634] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 61.488597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 61.498185] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 61.505143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.513993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.521935] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.528293] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.535388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.542971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.550614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.562597] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 61.572477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 61.584998] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 61.600767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.613892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.621702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.629328] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.637155] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.643525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.650740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.658150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.667640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 61.677267] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 61.684524] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 61.691179] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 61.710754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.717350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.729707] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 61.744097] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 61.753379] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 61.759431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.769505] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 61.776117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.786353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.793831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.807896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 61.816755] device veth0_vlan entered promiscuous mode [ 61.829641] device veth1_vlan entered promiscuous mode [ 61.836565] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 61.843386] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.851414] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.858254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.865854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.873672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.882641] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 61.889633] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 61.896490] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 61.907825] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 61.919115] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 61.928628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.935969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.943040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.950947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.974831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.982667] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 61.991675] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 62.000397] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 62.011438] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.017584] device veth0_vlan entered promiscuous mode [ 62.025108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.033558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.041128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.047921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.055880] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 62.066740] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 62.076783] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 62.086932] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 62.093571] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.099717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.107070] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.114204] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.120962] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.127638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.135193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.142654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.149476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.165186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.173993] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 62.188780] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 62.195909] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.205325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 62.213687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.221589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.228991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.237149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.245142] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.251787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.259518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.266995] device veth1_vlan entered promiscuous mode [ 62.275416] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 62.284130] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 62.290788] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.301103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 62.310263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 62.322633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 62.334363] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 62.344437] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 62.351950] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.359179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.367754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.375544] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.383481] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.389825] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.397100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.404948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.412622] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.418973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.425978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.437667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 62.452092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 62.461780] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 62.475159] device veth0_macvtap entered promiscuous mode [ 62.482978] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 62.496403] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 62.504122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 62.512250] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.520000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.528115] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.534485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.542044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.549676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.557794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.565841] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.575550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.583740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.591569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.599787] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.611909] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 62.625271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 62.633219] device veth1_macvtap entered promiscuous mode [ 62.639363] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 62.648785] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.656522] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.666044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.672958] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.679630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 62.687816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.695500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.707825] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.718976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 62.729905] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 62.741526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 62.749676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 62.757987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.765524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.776370] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 62.787702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 62.798007] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 62.806286] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 62.814930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 62.822758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.830488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.837935] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.846524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 62.854713] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 62.865064] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 62.874179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.882960] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 62.890514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.898265] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.909658] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 62.919100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 62.926482] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.942425] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 62.954368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.962485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.971520] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.979211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.987549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.995329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.004586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 63.017752] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 63.024767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.034854] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 63.047700] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 63.054548] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.063690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.075604] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.083775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.092095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.099885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.108202] device veth0_macvtap entered promiscuous mode [ 63.116306] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 63.134408] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 63.142042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 63.148070] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.166728] device veth1_macvtap entered promiscuous mode [ 63.174515] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.182289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.189640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.211472] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 63.221122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 63.239983] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 63.248999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.309755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 63.331488] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 63.338873] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 63.357927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.368063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.379112] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 63.386298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.396500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.403897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.411038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.418789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.426697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.434955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.446347] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 63.455047] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 63.464739] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 63.476630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.492661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.511274] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 63.518188] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.529519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.540268] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 63.549384] device veth0_vlan entered promiscuous mode [ 63.555459] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.563855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.572500] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.579780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.588461] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.596088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.609566] device veth1_vlan entered promiscuous mode [ 63.621312] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 63.663561] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 63.684207] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 63.699648] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 63.712209] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 63.729651] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 63.742244] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 63.756603] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 63.768089] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.775796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.784000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.791951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.799429] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.806945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.816401] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 63.840762] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 63.853045] device veth0_vlan entered promiscuous mode [ 63.858761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.874847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.883533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.891831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.902833] device veth0_macvtap entered promiscuous mode [ 63.908992] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 63.927848] device veth1_macvtap entered promiscuous mode [ 63.941698] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 63.956832] device veth1_vlan entered promiscuous mode [ 63.964302] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 63.973697] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 63.997133] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.009301] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.019280] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.035299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 64.047776] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 64.059064] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 64.071674] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 64.078499] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 64.086297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.094596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 64.109614] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 64.124179] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 64.138947] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 64.155980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 64.164027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.171720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.179067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 64.187038] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 64.194710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.201968] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.212962] device veth0_vlan entered promiscuous mode [ 64.219100] device veth0_macvtap entered promiscuous mode [ 64.226236] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 64.241907] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.257117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.268153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.278370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.288619] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 64.295657] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.307672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.318397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.327590] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.337646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.347698] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 64.354893] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.364089] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 64.372192] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.379930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.387915] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.396409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.405302] device veth1_macvtap entered promiscuous mode [ 64.412170] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 64.420711] device veth1_vlan entered promiscuous mode [ 64.426572] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 64.434611] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 64.441799] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 64.448411] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 64.461370] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 64.480776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 64.491487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 64.498870] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.508728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 64.516904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 64.526055] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 64.533381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 64.543326] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 64.555849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 64.578825] device veth0_vlan entered promiscuous mode [ 64.596307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:37:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 64.617474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.637147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 20:37:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 64.663327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.676504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.686664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.698710] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready 20:37:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 64.724254] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.750469] device veth1_vlan entered promiscuous mode [ 64.757209] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready 20:37:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 64.774512] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 64.791651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.798945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:37:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 64.819638] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.838977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.853306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.864877] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.883929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.894695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.904963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.915562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.927028] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 64.934314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.944350] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 64.956716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 64.965877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.974473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.984410] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 64.994963] device veth0_macvtap entered promiscuous mode [ 65.001539] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 65.014386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.022453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.034505] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.047075] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 65.058354] device veth1_macvtap entered promiscuous mode [ 65.082767] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 65.090275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.104454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.117672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 65.127854] device veth0_macvtap entered promiscuous mode [ 65.135075] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 65.154867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 65.165046] device veth1_macvtap entered promiscuous mode [ 65.174596] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 65.185757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.197359] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.206540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.216656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.226101] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.236069] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.245524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.255270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.265443] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 65.273466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.289816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 65.297993] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.306343] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.314812] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.323007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.333959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.344008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.354061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.364552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.373726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.383449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.392567] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.402306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.412491] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 65.419355] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.432793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.441046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 65.450477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 65.471877] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.482037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.491648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.501745] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.511551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.521330] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.530794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.540552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.549646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.559434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.569601] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 65.576999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.587209] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.595784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.605871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.615809] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.625381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.635542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.644701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.654444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.663578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.673792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.682951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.692697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.702848] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 65.709713] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.719062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.727802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.086134] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 66.095962] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:20 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8, @raw_data="2649506b06d2ef65b924ee79115b83f4cd336195b6e575e070e3cc3de455cf509b6c9c7c806773b47cc17d6caf089e60656a0547d64a7e7bb423daaca614a4fb3995e2de30010b69b61e14f1928bbec3be651d931fc71732ce185a36976cfd381eb3633103bdca7afb6c9190cb3dadf81315b0a8c6e1d1cff191705c2ab9abe1c18d44b538607889b424a198e100e2b0245dc3281db81d335ed2d1479d64361ff8588209d52de55885e84c753448707c2e3415aa63cbbe1436ab9521eae8b9afef81363981b56d98"}) [ 67.038067] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 67.050827] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 67.155054] Dead loop on virtual device ip6_vti0, fix it urgently! [ 67.223077] Dead loop on virtual device ip6_vti0, fix it urgently! [ 68.951213] NOHZ: local_softirq_pending 08 20:37:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8, @raw_data="2649506b06d2ef65b924ee79115b83f4cd336195b6e575e070e3cc3de455cf509b6c9c7c806773b47cc17d6caf089e60656a0547d64a7e7bb423daaca614a4fb3995e2de30010b69b61e14f1928bbec3be651d931fc71732ce185a36976cfd381eb3633103bdca7afb6c9190cb3dadf81315b0a8c6e1d1cff191705c2ab9abe1c18d44b538607889b424a198e100e2b0245dc3281db81d335ed2d1479d64361ff8588209d52de55885e84c753448707c2e3415aa63cbbe1436ab9521eae8b9afef81363981b56d98"}) 20:37:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 70.016587] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 20:37:23 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8, @raw_data="2649506b06d2ef65b924ee79115b83f4cd336195b6e575e070e3cc3de455cf509b6c9c7c806773b47cc17d6caf089e60656a0547d64a7e7bb423daaca614a4fb3995e2de30010b69b61e14f1928bbec3be651d931fc71732ce185a36976cfd381eb3633103bdca7afb6c9190cb3dadf81315b0a8c6e1d1cff191705c2ab9abe1c18d44b538607889b424a198e100e2b0245dc3281db81d335ed2d1479d64361ff8588209d52de55885e84c753448707c2e3415aa63cbbe1436ab9521eae8b9afef81363981b56d98"}) [ 70.056837] Dead loop on virtual device ip6_vti0, fix it urgently! [ 70.061532] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:23 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 70.210217] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 70.244222] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 70.259811] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 73.065131] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 73.142268] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:26 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 73.210155] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 73.284485] Dead loop on virtual device ip6_vti0, fix it urgently! [ 73.323589] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:26 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 73.387562] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:26 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 73.458455] Dead loop on virtual device ip6_vti0, fix it urgently! [ 73.525538] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:29 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) [ 76.124821] Dead loop on virtual device ip6_vti0, fix it urgently! [ 76.126731] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:29 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x7}, 0x20) r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@nl=@unspec={0xa, 0x0, 0x700000a, 0x80fe}, 0x3dc, &(0x7f0000000180)=[{&(0x7f0000000280)="035db86376862168fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7", 0x2a}], 0x1}, 0x0) inotify_init1(0x0) 20:37:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 20:37:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 79.162665] net_ratelimit: 5 callbacks suppressed [ 79.162671] Dead loop on virtual device ip6_vti0, fix it urgently! 20:37:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8, @raw_data="2649506b06d2ef65b924ee79115b83f4cd336195b6e575e070e3cc3de455cf509b6c9c7c806773b47cc17d6caf089e60656a0547d64a7e7bb423daaca614a4fb3995e2de30010b69b61e14f1928bbec3be651d931fc71732ce185a36976cfd381eb3633103bdca7afb6c9190cb3dadf81315b0a8c6e1d1cff191705c2ab9abe1c18d44b538607889b424a198e100e2b0245dc3281db81d335ed2d1479d64361ff8588209d52de55885e84c753448707c2e3415aa63cbbe1436ab9521eae8b9afef81363981b56d98"}) 20:37:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8, @raw_data="2649506b06d2ef65b924ee79115b83f4cd336195b6e575e070e3cc3de455cf509b6c9c7c806773b47cc17d6caf089e60656a0547d64a7e7bb423daaca614a4fb3995e2de30010b69b61e14f1928bbec3be651d931fc71732ce185a36976cfd381eb3633103bdca7afb6c9190cb3dadf81315b0a8c6e1d1cff191705c2ab9abe1c18d44b538607889b424a198e100e2b0245dc3281db81d335ed2d1479d64361ff8588209d52de55885e84c753448707c2e3415aa63cbbe1436ab9521eae8b9afef81363981b56d98"}) 20:37:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8000, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x8, @raw_data="2649506b06d2ef65b924ee79115b83f4cd336195b6e575e070e3cc3de455cf509b6c9c7c806773b47cc17d6caf089e60656a0547d64a7e7bb423daaca614a4fb3995e2de30010b69b61e14f1928bbec3be651d931fc71732ce185a36976cfd381eb3633103bdca7afb6c9190cb3dadf81315b0a8c6e1d1cff191705c2ab9abe1c18d44b538607889b424a198e100e2b0245dc3281db81d335ed2d1479d64361ff8588209d52de55885e84c753448707c2e3415aa63cbbe1436ab9521eae8b9afef81363981b56d98"}) 20:37:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 82.258977] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 82.275142] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 82.328854] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 82.343919] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 82.384343] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 82.407488] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 82.450790] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 82.460219] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 85.155349] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 85.167019] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 85.226775] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 85.236472] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) 20:37:38 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 85.281882] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 85.291814] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 85.353099] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 85.373794] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 20:37:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0xc}, @IFLA_BOND_ARP_INTERVAL={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x4c}}, 0x0) [ 85.466811] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 85.484345] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 87.511536] NOHZ: local_softirq_pending 08 [ 87.515823] NOHZ: local_softirq_pending 08 20:37:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@loopback, 0x137}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xa1}, {0x0}, {&(0x7f0000000140)=""/62, 0x3b}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:37:41 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4}) 20:37:41 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x1}}, 0x2e) 20:37:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r2, 0x3a, 0x1, &(0x7f0000002000), 0xce) 20:37:41 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 20:37:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x200) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x4}) 20:37:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r2, 0x3a, 0x1, &(0x7f0000002000), 0xce) 20:37:41 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x1}}, 0x2e) 20:37:41 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x1}}, 0x2e) [ 88.405934] ================================================================== [ 88.413443] BUG: KASAN: use-after-free in pppol2tp_connect+0x15b4/0x17b0 [ 88.420285] Read of size 8 at addr ffff8880920dc9e8 by task syz-executor.3/8134 [ 88.427725] [ 88.429360] CPU: 1 PID: 8134 Comm: syz-executor.3 Not tainted 4.14.172-syzkaller #0 [ 88.437151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.446496] Call Trace: [ 88.449070] dump_stack+0x13e/0x194 [ 88.452690] ? pppol2tp_connect+0x15b4/0x17b0 [ 88.457181] print_address_description.cold+0x7c/0x1e2 [ 88.462480] ? pppol2tp_connect+0x15b4/0x17b0 [ 88.466970] kasan_report.cold+0xa9/0x2ae [ 88.471111] pppol2tp_connect+0x15b4/0x17b0 [ 88.475419] ? pppol2tp_session_sock_put+0x70/0x70 [ 88.480342] ? lock_acquire+0x170/0x3f0 [ 88.484305] ? lock_downgrade+0x6e0/0x6e0 [ 88.488440] ? security_socket_connect+0x83/0xb0 [ 88.493180] ? pppol2tp_session_sock_put+0x70/0x70 [ 88.498093] SYSC_connect+0x1c6/0x250 [ 88.501887] ? SYSC_bind+0x1e0/0x1e0 [ 88.505591] ? put_timespec64+0xaa/0xf0 [ 88.509553] ? SyS_clock_gettime+0xf5/0x180 [ 88.513866] ? SyS_clock_settime+0x1a0/0x1a0 [ 88.518301] ? do_syscall_64+0x4c/0x640 [ 88.522275] ? SyS_accept+0x30/0x30 [ 88.525894] do_syscall_64+0x1d5/0x640 [ 88.529768] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 88.534948] RIP: 0033:0x45c479 [ 88.538122] RSP: 002b:00007f91984bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 88.545812] RAX: ffffffffffffffda RBX: 00007f91984bb6d4 RCX: 000000000045c479 [ 88.553063] RDX: 000000000000002e RSI: 0000000020000000 RDI: 0000000000000003 [ 88.560320] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 88.567631] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 88.574880] R13: 000000000000008d R14: 00000000004c2e4e R15: 000000000076bf2c [ 88.582149] [ 88.583772] Allocated by task 8119: [ 88.587389] save_stack+0x32/0xa0 [ 88.590824] kasan_kmalloc+0xbf/0xe0 [ 88.594515] kmem_cache_alloc+0x127/0x770 [ 88.598643] sk_prot_alloc+0x5f/0x290 [ 88.602428] sk_alloc+0x36/0xd60 [ 88.605780] inet6_create+0x2df/0xe20 [ 88.609560] __sock_create+0x2f2/0x620 [ 88.613433] SyS_socket+0xd2/0x170 [ 88.616996] do_syscall_64+0x1d5/0x640 [ 88.620873] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 88.626044] [ 88.627653] Freed by task 8111: [ 88.630913] save_stack+0x32/0xa0 [ 88.634344] kasan_slab_free+0x75/0xc0 [ 88.638213] kmem_cache_free+0x7c/0x2b0 [ 88.642175] __sk_destruct+0x3b1/0x640 [ 88.646061] sk_destruct+0x97/0xc0 [ 88.649612] __sk_free+0x4c/0x220 [ 88.653053] sk_free+0x2b/0x40 [ 88.656226] sk_common_release+0x1ec/0x2f0 [ 88.660447] inet_release+0xdf/0x1b0 [ 88.664148] inet6_release+0x4c/0x70 [ 88.667878] __sock_release+0xcd/0x2b0 [ 88.671745] sock_close+0x15/0x20 [ 88.675181] __fput+0x25f/0x790 [ 88.678444] task_work_run+0x113/0x190 [ 88.682318] exit_to_usermode_loop+0x1d6/0x220 [ 88.686889] do_syscall_64+0x4a3/0x640 [ 88.690764] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 88.695935] [ 88.697559] The buggy address belongs to the object at ffff8880920dc7c0 [ 88.697559] which belongs to the cache UDPv6 of size 1728 [ 88.709775] The buggy address is located 552 bytes inside of [ 88.709775] 1728-byte region [ffff8880920dc7c0, ffff8880920dce80) [ 88.721725] The buggy address belongs to the page: [ 88.726650] page:ffffea0002483700 count:1 mapcount:0 mapping:ffff8880920dc080 index:0x0 [ 88.734813] flags: 0xfffe0000000100(slab) [ 88.738944] raw: 00fffe0000000100 ffff8880920dc080 0000000000000000 0000000100000002 [ 88.746809] raw: ffffea000237c160 ffffea0002249ee0 ffff888215d27080 0000000000000000 [ 88.754673] page dumped because: kasan: bad access detected [ 88.760361] [ 88.761978] Memory state around the buggy address: [ 88.766896] ffff8880920dc880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.774322] ffff8880920dc900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.781664] >ffff8880920dc980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.789009] ^ [ 88.795742] ffff8880920dca00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 20:37:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) [ 88.803086] ffff8880920dca80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 88.810431] ================================================================== [ 88.817767] Disabling lock debugging due to kernel taint [ 88.838584] Kernel panic - not syncing: panic_on_warn set ... [ 88.838584] [ 88.845997] CPU: 1 PID: 8134 Comm: syz-executor.3 Tainted: G B 4.14.172-syzkaller #0 [ 88.854995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.864343] Call Trace: [ 88.866933] dump_stack+0x13e/0x194 [ 88.870824] panic+0x1f9/0x42d [ 88.874030] ? add_taint.cold+0x16/0x16 [ 88.878667] ? preempt_schedule_common+0x4a/0xc0 [ 88.883429] ? pppol2tp_connect+0x15b4/0x17b0 [ 88.887925] ? ___preempt_schedule+0x16/0x18 [ 88.892335] ? pppol2tp_connect+0x15b4/0x17b0 [ 88.896813] kasan_end_report+0x43/0x49 [ 88.900771] kasan_report.cold+0x12f/0x2ae [ 88.904994] pppol2tp_connect+0x15b4/0x17b0 [ 88.909294] ? pppol2tp_session_sock_put+0x70/0x70 [ 88.914205] ? lock_acquire+0x170/0x3f0 [ 88.918169] ? lock_downgrade+0x6e0/0x6e0 [ 88.922302] ? security_socket_connect+0x83/0xb0 [ 88.927038] ? pppol2tp_session_sock_put+0x70/0x70 [ 88.931952] SYSC_connect+0x1c6/0x250 [ 88.935735] ? SYSC_bind+0x1e0/0x1e0 [ 88.939431] ? put_timespec64+0xaa/0xf0 [ 88.943394] ? SyS_clock_gettime+0xf5/0x180 [ 88.947696] ? SyS_clock_settime+0x1a0/0x1a0 [ 88.952087] ? do_syscall_64+0x4c/0x640 [ 88.956052] ? SyS_accept+0x30/0x30 [ 88.959672] do_syscall_64+0x1d5/0x640 [ 88.963553] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 88.968759] RIP: 0033:0x45c479 [ 88.971927] RSP: 002b:00007f91984bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 88.979659] RAX: ffffffffffffffda RBX: 00007f91984bb6d4 RCX: 000000000045c479 [ 88.986963] RDX: 000000000000002e RSI: 0000000020000000 RDI: 0000000000000003 [ 88.994224] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 89.001608] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 89.008875] R13: 000000000000008d R14: 00000000004c2e4e R15: 000000000076bf2c [ 89.017547] Kernel Offset: disabled [ 89.021168] Rebooting in 86400 seconds..