[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.85' (ECDSA) to the list of known hosts. 2021/03/04 23:37:33 fuzzer started 2021/03/04 23:37:33 dialing manager at 10.128.0.163:45661 2021/03/04 23:37:53 syscalls: 3381 2021/03/04 23:37:53 code coverage: enabled 2021/03/04 23:37:53 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/03/04 23:37:53 extra coverage: extra coverage is not supported by the kernel 2021/03/04 23:37:53 setuid sandbox: enabled 2021/03/04 23:37:53 namespace sandbox: enabled 2021/03/04 23:37:53 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/04 23:37:53 fault injection: enabled 2021/03/04 23:37:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/04 23:37:53 net packet injection: enabled 2021/03/04 23:37:53 net device setup: enabled 2021/03/04 23:37:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/04 23:37:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/04 23:37:53 USB emulation: /dev/raw-gadget does not exist 2021/03/04 23:37:53 hci packet injection: enabled 2021/03/04 23:37:53 wifi device emulation: kernel 4.17 required (have 4.14.223-syzkaller) 2021/03/04 23:37:53 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/04 23:37:53 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/04 23:37:53 fetching corpus: 50, signal 42966/46803 (executing program) 2021/03/04 23:37:54 fetching corpus: 100, signal 68290/73899 (executing program) 2021/03/04 23:37:54 fetching corpus: 150, signal 92435/99734 (executing program) 2021/03/04 23:37:54 fetching corpus: 200, signal 111979/120950 (executing program) 2021/03/04 23:37:54 fetching corpus: 250, signal 124844/135478 (executing program) 2021/03/04 23:37:54 fetching corpus: 300, signal 138300/150559 (executing program) 2021/03/04 23:37:55 fetching corpus: 350, signal 147940/161811 (executing program) 2021/03/04 23:37:55 fetching corpus: 400, signal 167178/182479 (executing program) 2021/03/04 23:37:55 fetching corpus: 450, signal 177289/194073 (executing program) 2021/03/04 23:37:55 fetching corpus: 500, signal 185579/203884 (executing program) 2021/03/04 23:37:55 fetching corpus: 550, signal 192844/212644 (executing program) 2021/03/04 23:37:56 fetching corpus: 600, signal 202883/224064 (executing program) 2021/03/04 23:37:56 fetching corpus: 650, signal 208737/231383 (executing program) 2021/03/04 23:37:56 fetching corpus: 700, signal 216751/240822 (executing program) 2021/03/04 23:37:56 fetching corpus: 750, signal 223563/249033 (executing program) 2021/03/04 23:37:56 fetching corpus: 800, signal 232346/259073 (executing program) 2021/03/04 23:37:56 fetching corpus: 850, signal 236925/265122 (executing program) 2021/03/04 23:37:57 fetching corpus: 900, signal 245204/274679 (executing program) 2021/03/04 23:37:57 fetching corpus: 950, signal 250630/281450 (executing program) 2021/03/04 23:37:57 fetching corpus: 1000, signal 256464/288590 (executing program) 2021/03/04 23:37:57 fetching corpus: 1050, signal 263261/296612 (executing program) 2021/03/04 23:37:57 fetching corpus: 1100, signal 269872/304505 (executing program) 2021/03/04 23:37:57 fetching corpus: 1150, signal 275139/311077 (executing program) 2021/03/04 23:37:58 fetching corpus: 1200, signal 279690/316920 (executing program) 2021/03/04 23:37:58 fetching corpus: 1250, signal 285046/323468 (executing program) 2021/03/04 23:37:58 fetching corpus: 1300, signal 289992/329643 (executing program) 2021/03/04 23:37:58 fetching corpus: 1350, signal 294137/335036 (executing program) 2021/03/04 23:37:58 fetching corpus: 1400, signal 301036/343037 (executing program) 2021/03/04 23:37:59 fetching corpus: 1450, signal 305751/348913 (executing program) 2021/03/04 23:37:59 fetching corpus: 1500, signal 308852/353265 (executing program) 2021/03/04 23:37:59 fetching corpus: 1550, signal 312270/357945 (executing program) 2021/03/04 23:37:59 fetching corpus: 1600, signal 317110/363900 (executing program) 2021/03/04 23:37:59 fetching corpus: 1650, signal 323879/371656 (executing program) 2021/03/04 23:37:59 fetching corpus: 1700, signal 327053/376032 (executing program) 2021/03/04 23:38:00 fetching corpus: 1750, signal 332088/382105 (executing program) 2021/03/04 23:38:00 fetching corpus: 1800, signal 336207/387286 (executing program) 2021/03/04 23:38:00 fetching corpus: 1850, signal 340577/392732 (executing program) 2021/03/04 23:38:00 fetching corpus: 1900, signal 344090/397313 (executing program) 2021/03/04 23:38:00 fetching corpus: 1950, signal 349800/403942 (executing program) 2021/03/04 23:38:01 fetching corpus: 2000, signal 353727/408929 (executing program) 2021/03/04 23:38:01 fetching corpus: 2050, signal 357547/413824 (executing program) 2021/03/04 23:38:01 fetching corpus: 2100, signal 360328/417781 (executing program) 2021/03/04 23:38:01 fetching corpus: 2150, signal 366194/424487 (executing program) 2021/03/04 23:38:02 fetching corpus: 2200, signal 369804/429132 (executing program) 2021/03/04 23:38:02 fetching corpus: 2250, signal 373753/434081 (executing program) 2021/03/04 23:38:02 fetching corpus: 2300, signal 377176/438486 (executing program) 2021/03/04 23:38:02 fetching corpus: 2350, signal 380293/442652 (executing program) 2021/03/04 23:38:02 fetching corpus: 2400, signal 383386/446788 (executing program) 2021/03/04 23:38:03 fetching corpus: 2450, signal 387362/451683 (executing program) 2021/03/04 23:38:03 fetching corpus: 2500, signal 389799/455207 (executing program) 2021/03/04 23:38:03 fetching corpus: 2550, signal 392412/458844 (executing program) 2021/03/04 23:38:03 fetching corpus: 2600, signal 395137/462572 (executing program) 2021/03/04 23:38:03 fetching corpus: 2650, signal 397630/466064 (executing program) 2021/03/04 23:38:04 fetching corpus: 2700, signal 400327/469756 (executing program) 2021/03/04 23:38:04 fetching corpus: 2750, signal 402942/473347 (executing program) 2021/03/04 23:38:04 fetching corpus: 2800, signal 405684/477043 (executing program) 2021/03/04 23:38:04 fetching corpus: 2850, signal 407808/480199 (executing program) 2021/03/04 23:38:04 fetching corpus: 2900, signal 410850/484172 (executing program) 2021/03/04 23:38:04 fetching corpus: 2950, signal 412667/487018 (executing program) 2021/03/04 23:38:04 fetching corpus: 3000, signal 414846/490197 (executing program) 2021/03/04 23:38:05 fetching corpus: 3050, signal 418085/494329 (executing program) 2021/03/04 23:38:05 fetching corpus: 3100, signal 420906/498106 (executing program) 2021/03/04 23:38:05 fetching corpus: 3150, signal 424562/502547 (executing program) 2021/03/04 23:38:05 fetching corpus: 3200, signal 427213/506091 (executing program) 2021/03/04 23:38:05 fetching corpus: 3250, signal 428938/508833 (executing program) 2021/03/04 23:38:06 fetching corpus: 3300, signal 431298/512079 (executing program) 2021/03/04 23:38:06 fetching corpus: 3350, signal 433348/515088 (executing program) 2021/03/04 23:38:06 fetching corpus: 3400, signal 436604/519150 (executing program) 2021/03/04 23:38:06 fetching corpus: 3450, signal 439169/522574 (executing program) 2021/03/04 23:38:06 fetching corpus: 3500, signal 441654/525916 (executing program) 2021/03/04 23:38:06 fetching corpus: 3550, signal 443703/528857 (executing program) 2021/03/04 23:38:07 fetching corpus: 3600, signal 445849/531910 (executing program) 2021/03/04 23:38:07 fetching corpus: 3650, signal 449686/536331 (executing program) 2021/03/04 23:38:07 fetching corpus: 3700, signal 452414/539853 (executing program) 2021/03/04 23:38:07 fetching corpus: 3750, signal 454630/542944 (executing program) 2021/03/04 23:38:08 fetching corpus: 3800, signal 456619/545812 (executing program) 2021/03/04 23:38:08 fetching corpus: 3850, signal 459481/549418 (executing program) 2021/03/04 23:38:08 fetching corpus: 3900, signal 462185/552866 (executing program) 2021/03/04 23:38:08 fetching corpus: 3950, signal 465345/556716 (executing program) 2021/03/04 23:38:08 fetching corpus: 4000, signal 468350/560434 (executing program) 2021/03/04 23:38:09 fetching corpus: 4050, signal 469694/562709 (executing program) 2021/03/04 23:38:09 fetching corpus: 4100, signal 472442/566208 (executing program) 2021/03/04 23:38:09 fetching corpus: 4150, signal 474444/569020 (executing program) 2021/03/04 23:38:09 fetching corpus: 4200, signal 476699/572049 (executing program) 2021/03/04 23:38:09 fetching corpus: 4250, signal 478686/574827 (executing program) 2021/03/04 23:38:10 fetching corpus: 4300, signal 480919/577788 (executing program) 2021/03/04 23:38:10 fetching corpus: 4350, signal 482565/580308 (executing program) 2021/03/04 23:38:10 fetching corpus: 4400, signal 484274/582848 (executing program) 2021/03/04 23:38:10 fetching corpus: 4450, signal 486212/585589 (executing program) 2021/03/04 23:38:10 fetching corpus: 4500, signal 489049/589069 (executing program) 2021/03/04 23:38:11 fetching corpus: 4550, signal 491131/591846 (executing program) 2021/03/04 23:38:11 fetching corpus: 4600, signal 492538/594109 (executing program) 2021/03/04 23:38:11 fetching corpus: 4650, signal 494352/596790 (executing program) 2021/03/04 23:38:11 fetching corpus: 4700, signal 495979/599249 (executing program) 2021/03/04 23:38:11 fetching corpus: 4750, signal 498803/602724 (executing program) 2021/03/04 23:38:11 fetching corpus: 4800, signal 500990/605602 (executing program) 2021/03/04 23:38:12 fetching corpus: 4850, signal 503212/608499 (executing program) 2021/03/04 23:38:12 fetching corpus: 4900, signal 505788/611697 (executing program) 2021/03/04 23:38:12 fetching corpus: 4950, signal 507219/613934 (executing program) 2021/03/04 23:38:12 fetching corpus: 5000, signal 509771/617046 (executing program) 2021/03/04 23:38:13 fetching corpus: 5050, signal 511057/619098 (executing program) 2021/03/04 23:38:13 fetching corpus: 5100, signal 512222/621139 (executing program) 2021/03/04 23:38:13 fetching corpus: 5150, signal 514595/624102 (executing program) 2021/03/04 23:38:13 fetching corpus: 5200, signal 516111/626423 (executing program) 2021/03/04 23:38:14 fetching corpus: 5250, signal 518147/629162 (executing program) 2021/03/04 23:38:14 fetching corpus: 5300, signal 519553/631311 (executing program) 2021/03/04 23:38:14 fetching corpus: 5350, signal 521604/634075 (executing program) 2021/03/04 23:38:14 fetching corpus: 5400, signal 522700/636022 (executing program) 2021/03/04 23:38:14 fetching corpus: 5450, signal 524728/638689 (executing program) 2021/03/04 23:38:15 fetching corpus: 5500, signal 526488/641168 (executing program) 2021/03/04 23:38:15 fetching corpus: 5550, signal 528482/643832 (executing program) 2021/03/04 23:38:15 fetching corpus: 5600, signal 529796/645917 (executing program) 2021/03/04 23:38:15 fetching corpus: 5650, signal 531724/648494 (executing program) 2021/03/04 23:38:15 fetching corpus: 5700, signal 533233/650740 (executing program) 2021/03/04 23:38:16 fetching corpus: 5750, signal 535118/653299 (executing program) 2021/03/04 23:38:16 fetching corpus: 5800, signal 536501/655399 (executing program) 2021/03/04 23:38:16 fetching corpus: 5850, signal 537679/657333 (executing program) 2021/03/04 23:38:16 fetching corpus: 5900, signal 538907/659343 (executing program) 2021/03/04 23:38:16 fetching corpus: 5950, signal 540233/661384 (executing program) 2021/03/04 23:38:17 fetching corpus: 6000, signal 541322/663235 (executing program) 2021/03/04 23:38:17 fetching corpus: 6050, signal 542591/665199 (executing program) 2021/03/04 23:38:17 fetching corpus: 6100, signal 543954/667239 (executing program) 2021/03/04 23:38:17 fetching corpus: 6150, signal 545260/669289 (executing program) 2021/03/04 23:38:17 fetching corpus: 6200, signal 546587/671302 (executing program) 2021/03/04 23:38:18 fetching corpus: 6250, signal 548384/673694 (executing program) 2021/03/04 23:38:18 fetching corpus: 6300, signal 549291/675349 (executing program) 2021/03/04 23:38:18 fetching corpus: 6350, signal 551026/677636 (executing program) 2021/03/04 23:38:18 fetching corpus: 6400, signal 552267/679586 (executing program) 2021/03/04 23:38:18 fetching corpus: 6450, signal 554174/681999 (executing program) 2021/03/04 23:38:19 fetching corpus: 6500, signal 555209/683808 (executing program) 2021/03/04 23:38:19 fetching corpus: 6550, signal 556423/685693 (executing program) 2021/03/04 23:38:19 fetching corpus: 6600, signal 557813/687727 (executing program) 2021/03/04 23:38:19 fetching corpus: 6650, signal 559487/689949 (executing program) 2021/03/04 23:38:19 fetching corpus: 6700, signal 561035/692087 (executing program) 2021/03/04 23:38:19 fetching corpus: 6750, signal 563672/695106 (executing program) 2021/03/04 23:38:20 fetching corpus: 6800, signal 565674/697567 (executing program) 2021/03/04 23:38:20 fetching corpus: 6850, signal 567262/699680 (executing program) 2021/03/04 23:38:20 fetching corpus: 6900, signal 568675/701672 (executing program) 2021/03/04 23:38:20 fetching corpus: 6950, signal 569724/703384 (executing program) 2021/03/04 23:38:20 fetching corpus: 7000, signal 570744/705048 (executing program) 2021/03/04 23:38:20 fetching corpus: 7050, signal 572066/706962 (executing program) 2021/03/04 23:38:21 fetching corpus: 7100, signal 573400/708908 (executing program) 2021/03/04 23:38:21 fetching corpus: 7150, signal 574518/710706 (executing program) 2021/03/04 23:38:21 fetching corpus: 7200, signal 575923/712645 (executing program) 2021/03/04 23:38:21 fetching corpus: 7250, signal 577373/714638 (executing program) 2021/03/04 23:38:22 fetching corpus: 7300, signal 579211/716960 (executing program) 2021/03/04 23:38:22 fetching corpus: 7350, signal 580639/718986 (executing program) 2021/03/04 23:38:22 fetching corpus: 7400, signal 581963/720864 (executing program) 2021/03/04 23:38:22 fetching corpus: 7450, signal 583399/722883 (executing program) 2021/03/04 23:38:22 fetching corpus: 7500, signal 584733/724788 (executing program) 2021/03/04 23:38:23 fetching corpus: 7550, signal 585548/726281 (executing program) 2021/03/04 23:38:23 fetching corpus: 7600, signal 586533/727880 (executing program) 2021/03/04 23:38:23 fetching corpus: 7650, signal 587610/729597 (executing program) 2021/03/04 23:38:23 fetching corpus: 7700, signal 588641/731258 (executing program) 2021/03/04 23:38:23 fetching corpus: 7750, signal 589806/732975 (executing program) 2021/03/04 23:38:23 fetching corpus: 7800, signal 590933/734726 (executing program) 2021/03/04 23:38:24 fetching corpus: 7849, signal 591715/736196 (executing program) 2021/03/04 23:38:24 fetching corpus: 7899, signal 592699/737804 (executing program) 2021/03/04 23:38:24 fetching corpus: 7949, signal 594240/739800 (executing program) 2021/03/04 23:38:24 fetching corpus: 7999, signal 595722/741775 (executing program) 2021/03/04 23:38:24 fetching corpus: 8049, signal 597174/743733 (executing program) 2021/03/04 23:38:25 fetching corpus: 8099, signal 598248/745408 (executing program) 2021/03/04 23:38:25 fetching corpus: 8149, signal 599343/747109 (executing program) 2021/03/04 23:38:25 fetching corpus: 8199, signal 601174/749253 (executing program) 2021/03/04 23:38:25 fetching corpus: 8249, signal 602313/750928 (executing program) 2021/03/04 23:38:25 fetching corpus: 8299, signal 603055/752312 (executing program) 2021/03/04 23:38:26 fetching corpus: 8349, signal 604111/753940 (executing program) 2021/03/04 23:38:26 fetching corpus: 8399, signal 604905/755411 (executing program) 2021/03/04 23:38:26 fetching corpus: 8449, signal 605859/756963 (executing program) 2021/03/04 23:38:26 fetching corpus: 8499, signal 607842/759204 (executing program) 2021/03/04 23:38:26 fetching corpus: 8549, signal 609076/760944 (executing program) 2021/03/04 23:38:27 fetching corpus: 8599, signal 610448/762752 (executing program) 2021/03/04 23:38:27 fetching corpus: 8649, signal 611582/764392 (executing program) 2021/03/04 23:38:27 fetching corpus: 8699, signal 612472/765877 (executing program) 2021/03/04 23:38:27 fetching corpus: 8749, signal 613449/767421 (executing program) 2021/03/04 23:38:27 fetching corpus: 8799, signal 615084/769394 (executing program) 2021/03/04 23:38:27 fetching corpus: 8849, signal 616045/770930 (executing program) 2021/03/04 23:38:28 fetching corpus: 8899, signal 616998/772401 (executing program) 2021/03/04 23:38:28 fetching corpus: 8949, signal 617913/773891 (executing program) 2021/03/04 23:38:28 fetching corpus: 8999, signal 618698/775297 (executing program) 2021/03/04 23:38:28 fetching corpus: 9049, signal 619567/776737 (executing program) 2021/03/04 23:38:28 fetching corpus: 9099, signal 620591/778281 (executing program) 2021/03/04 23:38:29 fetching corpus: 9149, signal 622498/780411 (executing program) 2021/03/04 23:38:29 fetching corpus: 9199, signal 623847/782169 (executing program) 2021/03/04 23:38:29 fetching corpus: 9249, signal 624732/783610 (executing program) 2021/03/04 23:38:29 fetching corpus: 9299, signal 625710/785120 (executing program) 2021/03/04 23:38:29 fetching corpus: 9349, signal 626845/786755 (executing program) 2021/03/04 23:38:29 fetching corpus: 9399, signal 627914/788275 (executing program) 2021/03/04 23:38:30 fetching corpus: 9449, signal 628922/789791 (executing program) 2021/03/04 23:38:30 fetching corpus: 9499, signal 629687/791138 (executing program) 2021/03/04 23:38:30 fetching corpus: 9549, signal 630735/792722 (executing program) 2021/03/04 23:38:30 fetching corpus: 9599, signal 632026/794415 (executing program) 2021/03/04 23:38:30 fetching corpus: 9649, signal 632887/795851 (executing program) 2021/03/04 23:38:30 fetching corpus: 9699, signal 633624/797180 (executing program) 2021/03/04 23:38:30 fetching corpus: 9749, signal 634792/798735 (executing program) 2021/03/04 23:38:31 fetching corpus: 9799, signal 635574/800084 (executing program) 2021/03/04 23:38:31 fetching corpus: 9849, signal 636580/801559 (executing program) 2021/03/04 23:38:31 fetching corpus: 9899, signal 637610/803019 (executing program) 2021/03/04 23:38:31 fetching corpus: 9949, signal 638705/804529 (executing program) 2021/03/04 23:38:31 fetching corpus: 9999, signal 639870/806097 (executing program) 2021/03/04 23:38:31 fetching corpus: 10049, signal 641474/807953 (executing program) 2021/03/04 23:38:32 fetching corpus: 10099, signal 642168/809233 (executing program) 2021/03/04 23:38:32 fetching corpus: 10149, signal 643664/810971 (executing program) 2021/03/04 23:38:32 fetching corpus: 10199, signal 645130/812730 (executing program) 2021/03/04 23:38:32 fetching corpus: 10249, signal 646012/814072 (executing program) 2021/03/04 23:38:32 fetching corpus: 10299, signal 647014/815533 (executing program) 2021/03/04 23:38:33 fetching corpus: 10349, signal 648148/817053 (executing program) 2021/03/04 23:38:33 fetching corpus: 10399, signal 649124/818460 (executing program) 2021/03/04 23:38:33 fetching corpus: 10449, signal 650231/819977 (executing program) 2021/03/04 23:38:33 fetching corpus: 10499, signal 650918/821204 (executing program) 2021/03/04 23:38:34 fetching corpus: 10549, signal 651724/822520 (executing program) 2021/03/04 23:38:34 fetching corpus: 10599, signal 653601/824476 (executing program) 2021/03/04 23:38:34 fetching corpus: 10649, signal 654911/826098 (executing program) 2021/03/04 23:38:34 fetching corpus: 10699, signal 656105/827588 (executing program) 2021/03/04 23:38:34 fetching corpus: 10749, signal 656911/828835 (executing program) 2021/03/04 23:38:35 fetching corpus: 10799, signal 658075/830347 (executing program) 2021/03/04 23:38:35 fetching corpus: 10849, signal 659024/831704 (executing program) 2021/03/04 23:38:35 fetching corpus: 10899, signal 660305/833254 (executing program) 2021/03/04 23:38:35 fetching corpus: 10949, signal 661076/834481 (executing program) 2021/03/04 23:38:35 fetching corpus: 10999, signal 662443/836058 (executing program) 2021/03/04 23:38:36 fetching corpus: 11049, signal 663345/837379 (executing program) 2021/03/04 23:38:36 fetching corpus: 11099, signal 664633/838972 (executing program) 2021/03/04 23:38:36 fetching corpus: 11149, signal 665585/840306 (executing program) 2021/03/04 23:38:36 fetching corpus: 11199, signal 666271/841466 (executing program) 2021/03/04 23:38:36 fetching corpus: 11249, signal 667063/842706 (executing program) 2021/03/04 23:38:37 fetching corpus: 11299, signal 669122/844690 (executing program) 2021/03/04 23:38:37 fetching corpus: 11349, signal 670655/846343 (executing program) 2021/03/04 23:38:37 fetching corpus: 11399, signal 671700/847718 (executing program) 2021/03/04 23:38:37 fetching corpus: 11449, signal 672483/848952 (executing program) 2021/03/04 23:38:37 fetching corpus: 11499, signal 673267/850194 (executing program) 2021/03/04 23:38:37 fetching corpus: 11549, signal 674467/851652 (executing program) 2021/03/04 23:38:38 fetching corpus: 11599, signal 675773/853144 (executing program) 2021/03/04 23:38:38 fetching corpus: 11649, signal 676578/854356 (executing program) 2021/03/04 23:38:38 fetching corpus: 11699, signal 677582/855641 (executing program) 2021/03/04 23:38:38 fetching corpus: 11749, signal 678469/856883 (executing program) 2021/03/04 23:38:38 fetching corpus: 11799, signal 679364/858139 (executing program) 2021/03/04 23:38:39 fetching corpus: 11849, signal 680586/859634 (executing program) 2021/03/04 23:38:39 fetching corpus: 11899, signal 681797/861008 (executing program) 2021/03/04 23:38:39 fetching corpus: 11949, signal 682498/862159 (executing program) 2021/03/04 23:38:40 fetching corpus: 11999, signal 683880/863673 (executing program) 2021/03/04 23:38:40 fetching corpus: 12049, signal 684780/864920 (executing program) 2021/03/04 23:38:40 fetching corpus: 12099, signal 686757/866751 (executing program) 2021/03/04 23:38:40 fetching corpus: 12149, signal 687411/867848 (executing program) 2021/03/04 23:38:40 fetching corpus: 12199, signal 687961/868944 (executing program) 2021/03/04 23:38:40 fetching corpus: 12249, signal 689086/870348 (executing program) 2021/03/04 23:38:41 fetching corpus: 12299, signal 689749/871472 (executing program) 2021/03/04 23:38:41 fetching corpus: 12349, signal 690657/872695 (executing program) 2021/03/04 23:38:41 fetching corpus: 12399, signal 691479/873884 (executing program) 2021/03/04 23:38:42 fetching corpus: 12449, signal 692514/875175 (executing program) 2021/03/04 23:38:42 fetching corpus: 12499, signal 693597/876541 (executing program) 2021/03/04 23:38:42 fetching corpus: 12548, signal 694415/877785 (executing program) 2021/03/04 23:38:43 fetching corpus: 12598, signal 695239/878983 (executing program) 2021/03/04 23:38:43 fetching corpus: 12648, signal 696056/880138 (executing program) 2021/03/04 23:38:43 fetching corpus: 12698, signal 696688/881239 (executing program) 2021/03/04 23:38:43 fetching corpus: 12748, signal 697454/882397 (executing program) 2021/03/04 23:38:43 fetching corpus: 12798, signal 698147/883476 (executing program) 2021/03/04 23:38:43 fetching corpus: 12848, signal 698850/884565 (executing program) 2021/03/04 23:38:44 fetching corpus: 12898, signal 699499/885627 (executing program) 2021/03/04 23:38:44 fetching corpus: 12948, signal 700126/886642 (executing program) 2021/03/04 23:38:44 fetching corpus: 12998, signal 700836/887701 (executing program) 2021/03/04 23:38:44 fetching corpus: 13048, signal 701833/888944 (executing program) 2021/03/04 23:38:45 fetching corpus: 13098, signal 702496/890007 (executing program) 2021/03/04 23:38:45 fetching corpus: 13148, signal 703762/891319 (executing program) 2021/03/04 23:38:45 fetching corpus: 13198, signal 705386/892922 (executing program) 2021/03/04 23:38:45 fetching corpus: 13248, signal 706071/893997 (executing program) 2021/03/04 23:38:45 fetching corpus: 13298, signal 707078/895224 (executing program) 2021/03/04 23:38:46 fetching corpus: 13348, signal 707909/896332 (executing program) 2021/03/04 23:38:46 fetching corpus: 13398, signal 708727/897457 (executing program) 2021/03/04 23:38:46 fetching corpus: 13448, signal 709493/898510 (executing program) 2021/03/04 23:38:46 fetching corpus: 13498, signal 710167/899567 (executing program) 2021/03/04 23:38:46 fetching corpus: 13548, signal 710859/900569 (executing program) 2021/03/04 23:38:46 fetching corpus: 13598, signal 711462/901557 (executing program) 2021/03/04 23:38:47 fetching corpus: 13648, signal 712152/902612 (executing program) 2021/03/04 23:38:47 fetching corpus: 13698, signal 712995/903716 (executing program) 2021/03/04 23:38:47 fetching corpus: 13748, signal 713784/904809 (executing program) 2021/03/04 23:38:47 fetching corpus: 13798, signal 714662/905993 (executing program) 2021/03/04 23:38:48 fetching corpus: 13848, signal 715658/907183 (executing program) 2021/03/04 23:38:48 fetching corpus: 13898, signal 716356/908219 (executing program) 2021/03/04 23:38:48 fetching corpus: 13948, signal 717099/909246 (executing program) 2021/03/04 23:38:48 fetching corpus: 13998, signal 717799/910289 (executing program) 2021/03/04 23:38:48 fetching corpus: 14048, signal 718483/911274 (executing program) 2021/03/04 23:38:49 fetching corpus: 14098, signal 719445/912392 (executing program) 2021/03/04 23:38:49 fetching corpus: 14148, signal 719846/913270 (executing program) 2021/03/04 23:38:49 fetching corpus: 14198, signal 720468/914216 (executing program) 2021/03/04 23:38:49 fetching corpus: 14248, signal 721140/915203 (executing program) 2021/03/04 23:38:49 fetching corpus: 14298, signal 721891/916249 (executing program) 2021/03/04 23:38:49 fetching corpus: 14348, signal 722655/917346 (executing program) 2021/03/04 23:38:50 fetching corpus: 14398, signal 723413/918389 (executing program) 2021/03/04 23:38:50 fetching corpus: 14448, signal 723938/919307 (executing program) 2021/03/04 23:38:50 fetching corpus: 14498, signal 724545/920247 (executing program) 2021/03/04 23:38:50 fetching corpus: 14548, signal 725229/921269 (executing program) 2021/03/04 23:38:51 fetching corpus: 14598, signal 725768/922197 (executing program) 2021/03/04 23:38:51 fetching corpus: 14648, signal 726363/923141 (executing program) 2021/03/04 23:38:51 fetching corpus: 14698, signal 727270/924238 (executing program) 2021/03/04 23:38:51 fetching corpus: 14748, signal 727907/925209 (executing program) 2021/03/04 23:38:51 fetching corpus: 14798, signal 728725/926255 (executing program) 2021/03/04 23:38:51 fetching corpus: 14848, signal 729797/927407 (executing program) 2021/03/04 23:38:52 fetching corpus: 14898, signal 730634/928478 (executing program) 2021/03/04 23:38:52 fetching corpus: 14948, signal 731259/929403 (executing program) 2021/03/04 23:38:52 fetching corpus: 14998, signal 732552/930636 (executing program) 2021/03/04 23:38:52 fetching corpus: 15048, signal 733177/931547 (executing program) 2021/03/04 23:38:52 fetching corpus: 15098, signal 733786/932469 (executing program) 2021/03/04 23:38:52 fetching corpus: 15148, signal 734473/933422 (executing program) 2021/03/04 23:38:53 fetching corpus: 15198, signal 734998/934293 (executing program) 2021/03/04 23:38:53 fetching corpus: 15248, signal 735838/935287 (executing program) 2021/03/04 23:38:53 fetching corpus: 15298, signal 736566/936259 (executing program) 2021/03/04 23:38:53 fetching corpus: 15348, signal 737667/937373 (executing program) 2021/03/04 23:38:53 fetching corpus: 15398, signal 738464/938331 (executing program) 2021/03/04 23:38:54 fetching corpus: 15448, signal 738993/939225 (executing program) 2021/03/04 23:38:54 fetching corpus: 15498, signal 739582/940129 (executing program) 2021/03/04 23:38:54 fetching corpus: 15548, signal 740209/941026 (executing program) 2021/03/04 23:38:54 fetching corpus: 15598, signal 741075/942035 (executing program) 2021/03/04 23:38:54 fetching corpus: 15648, signal 741777/942956 (executing program) 2021/03/04 23:38:55 fetching corpus: 15698, signal 742553/943904 (executing program) 2021/03/04 23:38:55 fetching corpus: 15748, signal 743151/944755 (executing program) 2021/03/04 23:38:55 fetching corpus: 15798, signal 743735/945675 (executing program) 2021/03/04 23:38:55 fetching corpus: 15848, signal 744687/946699 (executing program) 2021/03/04 23:38:55 fetching corpus: 15898, signal 745636/947737 (executing program) 2021/03/04 23:38:56 fetching corpus: 15948, signal 746534/948760 (executing program) 2021/03/04 23:38:56 fetching corpus: 15998, signal 747041/949618 (executing program) 2021/03/04 23:38:56 fetching corpus: 16048, signal 748467/950830 (executing program) 2021/03/04 23:38:56 fetching corpus: 16098, signal 749164/951731 (executing program) 2021/03/04 23:38:56 fetching corpus: 16148, signal 750405/952925 (executing program) 2021/03/04 23:38:57 fetching corpus: 16198, signal 751220/953868 (executing program) 2021/03/04 23:38:57 fetching corpus: 16248, signal 751676/954645 (executing program) 2021/03/04 23:38:57 fetching corpus: 16298, signal 752325/955527 (executing program) 2021/03/04 23:38:57 fetching corpus: 16348, signal 753132/956461 (executing program) 2021/03/04 23:38:57 fetching corpus: 16398, signal 754384/957573 (executing program) 2021/03/04 23:38:58 fetching corpus: 16448, signal 755184/958505 (executing program) 2021/03/04 23:38:58 fetching corpus: 16498, signal 756228/959575 (executing program) 2021/03/04 23:38:58 fetching corpus: 16548, signal 756938/960484 (executing program) 2021/03/04 23:38:58 fetching corpus: 16598, signal 757436/961316 (executing program) 2021/03/04 23:38:58 fetching corpus: 16648, signal 758623/962368 (executing program) 2021/03/04 23:38:58 fetching corpus: 16698, signal 759272/963219 (executing program) 2021/03/04 23:38:59 fetching corpus: 16748, signal 760225/964178 (executing program) 2021/03/04 23:38:59 fetching corpus: 16798, signal 760874/965065 (executing program) 2021/03/04 23:38:59 fetching corpus: 16848, signal 761571/965957 (executing program) 2021/03/04 23:38:59 fetching corpus: 16898, signal 762195/966805 (executing program) 2021/03/04 23:39:00 fetching corpus: 16948, signal 763002/967735 (executing program) 2021/03/04 23:39:00 fetching corpus: 16998, signal 763506/968528 (executing program) 2021/03/04 23:39:00 fetching corpus: 17048, signal 764348/969435 (executing program) 2021/03/04 23:39:00 fetching corpus: 17098, signal 764955/970244 (executing program) 2021/03/04 23:39:00 fetching corpus: 17148, signal 765626/971104 (executing program) 2021/03/04 23:39:00 fetching corpus: 17198, signal 766672/972079 (executing program) 2021/03/04 23:39:01 fetching corpus: 17248, signal 767351/972913 (executing program) 2021/03/04 23:39:01 fetching corpus: 17298, signal 767958/973733 (executing program) 2021/03/04 23:39:01 fetching corpus: 17348, signal 768464/974520 (executing program) 2021/03/04 23:39:01 fetching corpus: 17398, signal 768958/975262 (executing program) 2021/03/04 23:39:01 fetching corpus: 17448, signal 769672/976118 (executing program) 2021/03/04 23:39:01 fetching corpus: 17498, signal 770334/976953 (executing program) 2021/03/04 23:39:02 fetching corpus: 17548, signal 771221/977812 (executing program) 2021/03/04 23:39:02 fetching corpus: 17598, signal 772025/978691 (executing program) 2021/03/04 23:39:02 fetching corpus: 17648, signal 772754/979514 (executing program) 2021/03/04 23:39:02 fetching corpus: 17698, signal 773523/980376 (executing program) 2021/03/04 23:39:02 fetching corpus: 17748, signal 774309/981193 (executing program) 2021/03/04 23:39:03 fetching corpus: 17798, signal 775127/982069 (executing program) 2021/03/04 23:39:03 fetching corpus: 17848, signal 775971/982963 (executing program) 2021/03/04 23:39:03 fetching corpus: 17898, signal 776595/983728 (executing program) 2021/03/04 23:39:03 fetching corpus: 17948, signal 777115/984489 (executing program) 2021/03/04 23:39:03 fetching corpus: 17998, signal 777839/985314 (executing program) 2021/03/04 23:39:04 fetching corpus: 18048, signal 778650/986175 (executing program) 2021/03/04 23:39:04 fetching corpus: 18098, signal 779402/986971 (executing program) 2021/03/04 23:39:04 fetching corpus: 18148, signal 780301/987850 (executing program) 2021/03/04 23:39:04 fetching corpus: 18198, signal 780875/988652 (executing program) 2021/03/04 23:39:04 fetching corpus: 18248, signal 781506/989443 (executing program) 2021/03/04 23:39:04 fetching corpus: 18298, signal 782078/990175 (executing program) 2021/03/04 23:39:05 fetching corpus: 18348, signal 782738/990953 (executing program) 2021/03/04 23:39:05 fetching corpus: 18398, signal 783370/991722 (executing program) 2021/03/04 23:39:05 fetching corpus: 18448, signal 784205/992590 (executing program) 2021/03/04 23:39:05 fetching corpus: 18498, signal 784823/993319 (executing program) 2021/03/04 23:39:05 fetching corpus: 18548, signal 785567/994125 (executing program) 2021/03/04 23:39:05 fetching corpus: 18598, signal 786112/994855 (executing program) 2021/03/04 23:39:05 fetching corpus: 18648, signal 786845/995636 (executing program) 2021/03/04 23:39:06 fetching corpus: 18698, signal 787477/996359 (executing program) 2021/03/04 23:39:06 fetching corpus: 18748, signal 787870/997025 (executing program) 2021/03/04 23:39:06 fetching corpus: 18798, signal 788204/997685 (executing program) 2021/03/04 23:39:06 fetching corpus: 18848, signal 788688/998379 (executing program) 2021/03/04 23:39:06 fetching corpus: 18898, signal 789181/999057 (executing program) 2021/03/04 23:39:07 fetching corpus: 18948, signal 789769/999805 (executing program) 2021/03/04 23:39:07 fetching corpus: 18998, signal 790173/1000496 (executing program) 2021/03/04 23:39:07 fetching corpus: 19048, signal 791365/1001385 (executing program) 2021/03/04 23:39:07 fetching corpus: 19098, signal 792590/1002328 (executing program) 2021/03/04 23:39:07 fetching corpus: 19148, signal 793280/1003096 (executing program) 2021/03/04 23:39:08 fetching corpus: 19198, signal 793869/1003787 (executing program) 2021/03/04 23:39:08 fetching corpus: 19248, signal 794515/1004533 (executing program) 2021/03/04 23:39:08 fetching corpus: 19298, signal 795148/1005272 (executing program) 2021/03/04 23:39:08 fetching corpus: 19348, signal 795566/1005921 (executing program) 2021/03/04 23:39:08 fetching corpus: 19398, signal 795956/1006574 (executing program) 2021/03/04 23:39:08 fetching corpus: 19448, signal 796567/1007260 (executing program) 2021/03/04 23:39:09 fetching corpus: 19498, signal 796927/1007920 (executing program) 2021/03/04 23:39:09 fetching corpus: 19548, signal 797411/1008605 (executing program) 2021/03/04 23:39:09 fetching corpus: 19598, signal 797911/1009290 (executing program) 2021/03/04 23:39:09 fetching corpus: 19648, signal 798376/1009961 (executing program) 2021/03/04 23:39:09 fetching corpus: 19698, signal 798778/1010611 (executing program) 2021/03/04 23:39:10 fetching corpus: 19748, signal 799630/1011363 (executing program) 2021/03/04 23:39:10 fetching corpus: 19798, signal 800204/1012064 (executing program) 2021/03/04 23:39:10 fetching corpus: 19848, signal 800821/1012698 (executing program) 2021/03/04 23:39:10 fetching corpus: 19898, signal 801430/1013425 (executing program) 2021/03/04 23:39:11 fetching corpus: 19948, signal 802121/1014167 (executing program) 2021/03/04 23:39:11 fetching corpus: 19998, signal 802580/1014822 (executing program) 2021/03/04 23:39:11 fetching corpus: 20048, signal 803158/1015491 (executing program) 2021/03/04 23:39:11 fetching corpus: 20098, signal 803646/1016149 (executing program) 2021/03/04 23:39:12 fetching corpus: 20148, signal 804308/1016868 (executing program) 2021/03/04 23:39:12 fetching corpus: 20198, signal 805088/1017577 (executing program) 2021/03/04 23:39:12 fetching corpus: 20248, signal 805553/1018223 (executing program) 2021/03/04 23:39:12 fetching corpus: 20298, signal 806059/1018901 (executing program) 2021/03/04 23:39:12 fetching corpus: 20348, signal 806615/1019551 (executing program) 2021/03/04 23:39:13 fetching corpus: 20398, signal 807198/1020198 (executing program) 2021/03/04 23:39:13 fetching corpus: 20448, signal 807788/1020914 (executing program) 2021/03/04 23:39:13 fetching corpus: 20498, signal 808403/1021547 (executing program) 2021/03/04 23:39:13 fetching corpus: 20548, signal 809122/1022251 (executing program) 2021/03/04 23:39:13 fetching corpus: 20598, signal 809414/1022823 (executing program) 2021/03/04 23:39:13 fetching corpus: 20648, signal 809798/1023427 (executing program) 2021/03/04 23:39:14 fetching corpus: 20698, signal 810494/1024092 (executing program) 2021/03/04 23:39:14 fetching corpus: 20748, signal 811339/1024816 (executing program) 2021/03/04 23:39:14 fetching corpus: 20798, signal 811879/1025448 (executing program) 2021/03/04 23:39:14 fetching corpus: 20848, signal 812360/1026109 (executing program) 2021/03/04 23:39:14 fetching corpus: 20898, signal 812907/1026745 (executing program) 2021/03/04 23:39:14 fetching corpus: 20948, signal 813365/1027365 (executing program) 2021/03/04 23:39:15 fetching corpus: 20998, signal 813895/1027962 (executing program) 2021/03/04 23:39:15 fetching corpus: 21048, signal 814586/1028689 (executing program) 2021/03/04 23:39:15 fetching corpus: 21098, signal 815127/1029307 (executing program) 2021/03/04 23:39:15 fetching corpus: 21148, signal 815713/1029965 (executing program) 2021/03/04 23:39:15 fetching corpus: 21198, signal 816230/1030563 (executing program) 2021/03/04 23:39:15 fetching corpus: 21248, signal 816726/1031200 (executing program) 2021/03/04 23:39:15 fetching corpus: 21298, signal 817267/1031808 (executing program) 2021/03/04 23:39:16 fetching corpus: 21348, signal 818157/1032500 (executing program) 2021/03/04 23:39:16 fetching corpus: 21398, signal 818597/1033134 (executing program) 2021/03/04 23:39:16 fetching corpus: 21448, signal 819327/1033791 (executing program) 2021/03/04 23:39:16 fetching corpus: 21498, signal 819973/1034431 (executing program) 2021/03/04 23:39:16 fetching corpus: 21548, signal 820373/1035033 (executing program) 2021/03/04 23:39:17 fetching corpus: 21598, signal 820934/1035669 (executing program) 2021/03/04 23:39:17 fetching corpus: 21648, signal 821509/1036284 (executing program) 2021/03/04 23:39:17 fetching corpus: 21698, signal 822024/1036906 (executing program) 2021/03/04 23:39:17 fetching corpus: 21748, signal 822457/1037470 (executing program) 2021/03/04 23:39:17 fetching corpus: 21798, signal 823024/1038073 (executing program) 2021/03/04 23:39:17 fetching corpus: 21848, signal 823501/1038669 (executing program) 2021/03/04 23:39:18 fetching corpus: 21898, signal 823960/1039247 (executing program) 2021/03/04 23:39:18 fetching corpus: 21948, signal 824370/1039836 (executing program) 2021/03/04 23:39:18 fetching corpus: 21998, signal 824870/1040403 (executing program) 2021/03/04 23:39:18 fetching corpus: 22048, signal 825453/1040986 (executing program) 2021/03/04 23:39:18 fetching corpus: 22098, signal 826023/1041620 (executing program) 2021/03/04 23:39:19 fetching corpus: 22148, signal 826555/1042192 (executing program) 2021/03/04 23:39:19 fetching corpus: 22198, signal 827134/1042828 (executing program) 2021/03/04 23:39:19 fetching corpus: 22248, signal 827796/1043439 (executing program) 2021/03/04 23:39:19 fetching corpus: 22298, signal 828062/1043974 (executing program) 2021/03/04 23:39:19 fetching corpus: 22348, signal 828595/1044561 (executing program) 2021/03/04 23:39:20 fetching corpus: 22398, signal 829207/1045139 (executing program) 2021/03/04 23:39:20 fetching corpus: 22448, signal 829938/1045758 (executing program) 2021/03/04 23:39:20 fetching corpus: 22498, signal 830313/1046292 (executing program) 2021/03/04 23:39:20 fetching corpus: 22548, signal 830883/1046848 (executing program) 2021/03/04 23:39:20 fetching corpus: 22598, signal 831313/1047383 (executing program) 2021/03/04 23:39:20 fetching corpus: 22648, signal 831890/1047978 (executing program) 2021/03/04 23:39:21 fetching corpus: 22698, signal 832336/1048552 (executing program) 2021/03/04 23:39:21 fetching corpus: 22748, signal 832667/1049097 (executing program) 2021/03/04 23:39:21 fetching corpus: 22798, signal 833457/1049728 (executing program) 2021/03/04 23:39:21 fetching corpus: 22848, signal 834062/1050320 (executing program) 2021/03/04 23:39:21 fetching corpus: 22898, signal 834708/1050879 (executing program) 2021/03/04 23:39:22 fetching corpus: 22948, signal 835511/1051518 (executing program) 2021/03/04 23:39:22 fetching corpus: 22998, signal 836015/1052088 (executing program) 2021/03/04 23:39:22 fetching corpus: 23048, signal 836757/1052638 (executing program) 2021/03/04 23:39:22 fetching corpus: 23098, signal 837135/1053127 (executing program) 2021/03/04 23:39:22 fetching corpus: 23148, signal 837718/1053677 (executing program) 2021/03/04 23:39:23 fetching corpus: 23198, signal 838112/1054194 (executing program) 2021/03/04 23:39:23 fetching corpus: 23248, signal 838482/1054701 (executing program) 2021/03/04 23:39:23 fetching corpus: 23298, signal 839938/1055368 (executing program) 2021/03/04 23:39:23 fetching corpus: 23348, signal 840230/1055852 (executing program) 2021/03/04 23:39:23 fetching corpus: 23398, signal 840619/1056357 (executing program) 2021/03/04 23:39:23 fetching corpus: 23448, signal 841127/1056881 (executing program) 2021/03/04 23:39:24 fetching corpus: 23498, signal 841831/1057431 (executing program) 2021/03/04 23:39:24 fetching corpus: 23548, signal 842558/1057971 (executing program) 2021/03/04 23:39:24 fetching corpus: 23598, signal 843367/1058508 (executing program) 2021/03/04 23:39:24 fetching corpus: 23648, signal 843999/1059028 (executing program) 2021/03/04 23:39:24 fetching corpus: 23698, signal 844612/1059553 (executing program) 2021/03/04 23:39:24 fetching corpus: 23748, signal 844949/1060013 (executing program) 2021/03/04 23:39:25 fetching corpus: 23798, signal 845339/1060529 (executing program) 2021/03/04 23:39:25 fetching corpus: 23848, signal 845825/1061062 (executing program) 2021/03/04 23:39:25 fetching corpus: 23898, signal 846266/1061562 (executing program) 2021/03/04 23:39:25 fetching corpus: 23948, signal 846849/1062068 (executing program) 2021/03/04 23:39:25 fetching corpus: 23998, signal 847421/1062594 (executing program) 2021/03/04 23:39:25 fetching corpus: 24048, signal 847947/1063166 (executing program) 2021/03/04 23:39:26 fetching corpus: 24098, signal 848383/1063650 (executing program) 2021/03/04 23:39:26 fetching corpus: 24148, signal 848805/1064140 (executing program) 2021/03/04 23:39:26 fetching corpus: 24198, signal 849464/1064683 (executing program) 2021/03/04 23:39:26 fetching corpus: 24248, signal 849871/1065191 (executing program) 2021/03/04 23:39:26 fetching corpus: 24298, signal 850340/1065683 (executing program) 2021/03/04 23:39:26 fetching corpus: 24348, signal 850808/1066216 (executing program) 2021/03/04 23:39:27 fetching corpus: 24398, signal 851328/1066741 (executing program) 2021/03/04 23:39:27 fetching corpus: 24448, signal 851701/1067175 (executing program) 2021/03/04 23:39:27 fetching corpus: 24498, signal 852162/1067653 (executing program) 2021/03/04 23:39:27 fetching corpus: 24548, signal 852575/1068116 (executing program) 2021/03/04 23:39:27 fetching corpus: 24598, signal 853119/1068603 (executing program) 2021/03/04 23:39:28 fetching corpus: 24648, signal 853601/1069061 (executing program) 2021/03/04 23:39:28 fetching corpus: 24698, signal 854161/1069565 (executing program) 2021/03/04 23:39:28 fetching corpus: 24748, signal 854631/1070061 (executing program) 2021/03/04 23:39:28 fetching corpus: 24798, signal 855231/1070538 (executing program) 2021/03/04 23:39:28 fetching corpus: 24848, signal 856064/1071044 (executing program) 2021/03/04 23:39:29 fetching corpus: 24898, signal 856503/1071491 (executing program) 2021/03/04 23:39:29 fetching corpus: 24948, signal 856823/1071977 (executing program) 2021/03/04 23:39:29 fetching corpus: 24998, signal 857293/1072479 (executing program) 2021/03/04 23:39:29 fetching corpus: 25048, signal 858009/1073006 (executing program) 2021/03/04 23:39:29 fetching corpus: 25098, signal 858624/1073522 (executing program) 2021/03/04 23:39:29 fetching corpus: 25148, signal 858965/1073969 (executing program) 2021/03/04 23:39:30 fetching corpus: 25198, signal 859509/1074480 (executing program) 2021/03/04 23:39:30 fetching corpus: 25248, signal 859882/1074926 (executing program) 2021/03/04 23:39:30 fetching corpus: 25298, signal 860262/1075389 (executing program) 2021/03/04 23:39:30 fetching corpus: 25348, signal 861470/1075920 (executing program) 2021/03/04 23:39:31 fetching corpus: 25398, signal 861833/1076325 (executing program) 2021/03/04 23:39:31 fetching corpus: 25448, signal 862244/1076769 (executing program) 2021/03/04 23:39:31 fetching corpus: 25498, signal 862578/1077200 (executing program) 2021/03/04 23:39:31 fetching corpus: 25548, signal 862871/1077634 (executing program) 2021/03/04 23:39:31 fetching corpus: 25598, signal 863204/1078062 (executing program) 2021/03/04 23:39:31 fetching corpus: 25648, signal 863876/1078545 (executing program) 2021/03/04 23:39:32 fetching corpus: 25698, signal 864302/1078961 (executing program) 2021/03/04 23:39:32 fetching corpus: 25748, signal 864746/1079397 (executing program) 2021/03/04 23:39:32 fetching corpus: 25798, signal 865305/1079850 (executing program) 2021/03/04 23:39:32 fetching corpus: 25848, signal 865816/1080310 (executing program) 2021/03/04 23:39:32 fetching corpus: 25898, signal 866206/1080767 (executing program) 2021/03/04 23:39:32 fetching corpus: 25948, signal 866649/1081219 (executing program) 2021/03/04 23:39:33 fetching corpus: 25998, signal 867076/1081650 (executing program) 2021/03/04 23:39:33 fetching corpus: 26048, signal 867558/1082091 (executing program) 2021/03/04 23:39:33 fetching corpus: 26098, signal 868152/1082529 (executing program) 2021/03/04 23:39:33 fetching corpus: 26148, signal 868546/1082966 (executing program) 2021/03/04 23:39:33 fetching corpus: 26198, signal 868832/1083356 (executing program) 2021/03/04 23:39:34 fetching corpus: 26248, signal 869145/1083787 (executing program) 2021/03/04 23:39:34 fetching corpus: 26298, signal 869651/1084205 (executing program) 2021/03/04 23:39:34 fetching corpus: 26348, signal 871974/1084717 (executing program) 2021/03/04 23:39:34 fetching corpus: 26398, signal 872381/1085123 (executing program) 2021/03/04 23:39:35 fetching corpus: 26448, signal 873041/1085546 (executing program) 2021/03/04 23:39:35 fetching corpus: 26498, signal 873488/1085941 (executing program) 2021/03/04 23:39:35 fetching corpus: 26548, signal 873837/1086370 (executing program) 2021/03/04 23:39:35 fetching corpus: 26598, signal 874253/1086779 (executing program) 2021/03/04 23:39:35 fetching corpus: 26648, signal 874651/1087197 (executing program) 2021/03/04 23:39:36 fetching corpus: 26698, signal 875074/1087616 (executing program) 2021/03/04 23:39:36 fetching corpus: 26748, signal 875462/1088007 (executing program) 2021/03/04 23:39:36 fetching corpus: 26798, signal 875949/1088432 (executing program) 2021/03/04 23:39:36 fetching corpus: 26848, signal 876247/1088850 (executing program) 2021/03/04 23:39:36 fetching corpus: 26898, signal 876732/1089262 (executing program) 2021/03/04 23:39:37 fetching corpus: 26948, signal 877042/1089663 (executing program) 2021/03/04 23:39:37 fetching corpus: 26998, signal 877828/1090087 (executing program) 2021/03/04 23:39:37 fetching corpus: 27048, signal 878313/1090473 (executing program) 2021/03/04 23:39:37 fetching corpus: 27098, signal 878574/1090867 (executing program) 2021/03/04 23:39:37 fetching corpus: 27148, signal 879194/1091258 (executing program) 2021/03/04 23:39:38 fetching corpus: 27198, signal 879651/1091627 (executing program) 2021/03/04 23:39:38 fetching corpus: 27248, signal 880199/1091970 (executing program) 2021/03/04 23:39:38 fetching corpus: 27298, signal 880461/1091970 (executing program) 2021/03/04 23:39:38 fetching corpus: 27348, signal 881103/1091970 (executing program) 2021/03/04 23:39:38 fetching corpus: 27398, signal 881397/1091970 (executing program) 2021/03/04 23:39:39 fetching corpus: 27448, signal 881890/1091970 (executing program) 2021/03/04 23:39:39 fetching corpus: 27498, signal 882605/1091970 (executing program) 2021/03/04 23:39:39 fetching corpus: 27548, signal 883338/1091970 (executing program) 2021/03/04 23:39:39 fetching corpus: 27598, signal 883806/1091970 (executing program) 2021/03/04 23:39:39 fetching corpus: 27648, signal 884417/1091970 (executing program) 2021/03/04 23:39:40 fetching corpus: 27698, signal 885249/1091970 (executing program) 2021/03/04 23:39:40 fetching corpus: 27748, signal 885744/1091970 (executing program) 2021/03/04 23:39:40 fetching corpus: 27798, signal 886141/1091970 (executing program) 2021/03/04 23:39:40 fetching corpus: 27848, signal 886458/1091970 (executing program) 2021/03/04 23:39:40 fetching corpus: 27898, signal 886709/1091970 (executing program) 2021/03/04 23:39:41 fetching corpus: 27948, signal 887043/1091970 (executing program) 2021/03/04 23:39:41 fetching corpus: 27998, signal 887617/1091972 (executing program) 2021/03/04 23:39:41 fetching corpus: 28048, signal 888041/1091972 (executing program) 2021/03/04 23:39:41 fetching corpus: 28098, signal 888490/1091972 (executing program) 2021/03/04 23:39:41 fetching corpus: 28148, signal 888816/1091977 (executing program) 2021/03/04 23:39:42 fetching corpus: 28198, signal 889168/1091977 (executing program) 2021/03/04 23:39:42 fetching corpus: 28248, signal 889611/1091977 (executing program) 2021/03/04 23:39:42 fetching corpus: 28298, signal 890038/1091977 (executing program) 2021/03/04 23:39:42 fetching corpus: 28348, signal 890365/1091977 (executing program) 2021/03/04 23:39:42 fetching corpus: 28398, signal 890653/1091979 (executing program) 2021/03/04 23:39:43 fetching corpus: 28448, signal 891020/1091979 (executing program) 2021/03/04 23:39:43 fetching corpus: 28498, signal 891469/1091979 (executing program) 2021/03/04 23:39:43 fetching corpus: 28548, signal 891912/1091979 (executing program) 2021/03/04 23:39:43 fetching corpus: 28598, signal 892271/1091979 (executing program) 2021/03/04 23:39:43 fetching corpus: 28648, signal 892573/1091979 (executing program) 2021/03/04 23:39:44 fetching corpus: 28698, signal 893007/1091979 (executing program) 2021/03/04 23:39:44 fetching corpus: 28748, signal 893285/1091979 (executing program) 2021/03/04 23:39:44 fetching corpus: 28798, signal 893957/1091979 (executing program) 2021/03/04 23:39:44 fetching corpus: 28848, signal 894406/1091979 (executing program) 2021/03/04 23:39:44 fetching corpus: 28898, signal 895037/1091979 (executing program) 2021/03/04 23:39:44 fetching corpus: 28948, signal 895370/1091979 (executing program) 2021/03/04 23:39:45 fetching corpus: 28998, signal 895744/1091979 (executing program) 2021/03/04 23:39:45 fetching corpus: 29048, signal 896151/1091979 (executing program) 2021/03/04 23:39:45 fetching corpus: 29098, signal 896786/1091979 (executing program) 2021/03/04 23:39:45 fetching corpus: 29148, signal 897251/1091979 (executing program) 2021/03/04 23:39:45 fetching corpus: 29198, signal 897631/1091979 (executing program) 2021/03/04 23:39:46 fetching corpus: 29248, signal 897985/1091979 (executing program) 2021/03/04 23:39:46 fetching corpus: 29298, signal 898896/1091979 (executing program) 2021/03/04 23:39:46 fetching corpus: 29348, signal 899503/1091979 (executing program) 2021/03/04 23:39:46 fetching corpus: 29398, signal 899974/1091979 (executing program) 2021/03/04 23:39:46 fetching corpus: 29448, signal 900601/1091979 (executing program) 2021/03/04 23:39:46 fetching corpus: 29498, signal 900922/1091979 (executing program) 2021/03/04 23:39:47 fetching corpus: 29548, signal 901465/1091979 (executing program) 2021/03/04 23:39:47 fetching corpus: 29598, signal 904552/1091979 (executing program) 2021/03/04 23:39:47 fetching corpus: 29648, signal 905199/1091979 (executing program) 2021/03/04 23:39:47 fetching corpus: 29698, signal 905538/1091979 (executing program) 2021/03/04 23:39:47 fetching corpus: 29748, signal 905758/1091979 (executing program) 2021/03/04 23:39:47 fetching corpus: 29798, signal 906213/1091979 (executing program) 2021/03/04 23:39:48 fetching corpus: 29848, signal 906563/1091980 (executing program) 2021/03/04 23:39:48 fetching corpus: 29898, signal 907067/1091980 (executing program) 2021/03/04 23:39:48 fetching corpus: 29948, signal 907447/1091980 (executing program) 2021/03/04 23:39:48 fetching corpus: 29998, signal 908147/1091980 (executing program) 2021/03/04 23:39:48 fetching corpus: 30048, signal 908573/1091980 (executing program) 2021/03/04 23:39:49 fetching corpus: 30098, signal 908827/1091981 (executing program) 2021/03/04 23:39:49 fetching corpus: 30148, signal 909555/1091981 (executing program) 2021/03/04 23:39:49 fetching corpus: 30198, signal 909888/1091981 (executing program) 2021/03/04 23:39:49 fetching corpus: 30248, signal 910415/1091981 (executing program) 2021/03/04 23:39:49 fetching corpus: 30298, signal 910942/1091981 (executing program) 2021/03/04 23:39:50 fetching corpus: 30348, signal 911453/1091981 (executing program) 2021/03/04 23:39:50 fetching corpus: 30398, signal 911927/1091981 (executing program) 2021/03/04 23:39:50 fetching corpus: 30448, signal 912390/1091981 (executing program) 2021/03/04 23:39:50 fetching corpus: 30498, signal 912869/1091981 (executing program) 2021/03/04 23:39:50 fetching corpus: 30548, signal 913587/1091981 (executing program) 2021/03/04 23:39:50 fetching corpus: 30598, signal 913939/1091981 (executing program) 2021/03/04 23:39:50 fetching corpus: 30648, signal 914389/1091981 (executing program) 2021/03/04 23:39:51 fetching corpus: 30698, signal 914784/1091981 (executing program) 2021/03/04 23:39:51 fetching corpus: 30748, signal 915083/1091985 (executing program) 2021/03/04 23:39:51 fetching corpus: 30798, signal 915352/1091985 (executing program) 2021/03/04 23:39:51 fetching corpus: 30848, signal 915668/1091985 (executing program) 2021/03/04 23:39:51 fetching corpus: 30898, signal 916051/1091987 (executing program) 2021/03/04 23:39:52 fetching corpus: 30948, signal 916579/1091988 (executing program) 2021/03/04 23:39:52 fetching corpus: 30998, signal 916982/1091988 (executing program) 2021/03/04 23:39:52 fetching corpus: 31048, signal 917376/1091988 (executing program) 2021/03/04 23:39:52 fetching corpus: 31098, signal 917716/1091988 (executing program) 2021/03/04 23:39:52 fetching corpus: 31148, signal 918049/1091988 (executing program) 2021/03/04 23:39:52 fetching corpus: 31198, signal 918395/1091988 (executing program) 2021/03/04 23:39:53 fetching corpus: 31248, signal 918921/1091988 (executing program) 2021/03/04 23:39:53 fetching corpus: 31298, signal 919176/1091989 (executing program) 2021/03/04 23:39:53 fetching corpus: 31348, signal 919653/1091989 (executing program) 2021/03/04 23:39:53 fetching corpus: 31398, signal 919967/1091989 (executing program) 2021/03/04 23:39:53 fetching corpus: 31448, signal 920314/1091992 (executing program) 2021/03/04 23:39:54 fetching corpus: 31498, signal 921089/1091992 (executing program) 2021/03/04 23:39:54 fetching corpus: 31548, signal 921356/1091992 (executing program) 2021/03/04 23:39:54 fetching corpus: 31598, signal 921632/1091992 (executing program) 2021/03/04 23:39:54 fetching corpus: 31648, signal 921920/1091992 (executing program) 2021/03/04 23:39:54 fetching corpus: 31698, signal 922216/1091992 (executing program) 2021/03/04 23:39:55 fetching corpus: 31748, signal 922568/1091993 (executing program) 2021/03/04 23:39:55 fetching corpus: 31798, signal 922857/1091993 (executing program) 2021/03/04 23:39:55 fetching corpus: 31848, signal 923247/1091993 (executing program) 2021/03/04 23:39:55 fetching corpus: 31898, signal 923607/1091993 (executing program) 2021/03/04 23:39:55 fetching corpus: 31948, signal 923959/1091993 (executing program) 2021/03/04 23:39:55 fetching corpus: 31998, signal 924337/1091993 (executing program) 2021/03/04 23:39:56 fetching corpus: 32048, signal 924651/1091994 (executing program) 2021/03/04 23:39:56 fetching corpus: 32098, signal 924998/1091994 (executing program) 2021/03/04 23:39:56 fetching corpus: 32148, signal 925274/1091994 (executing program) 2021/03/04 23:39:56 fetching corpus: 32198, signal 925741/1091994 (executing program) 2021/03/04 23:39:56 fetching corpus: 32248, signal 926080/1091994 (executing program) 2021/03/04 23:39:57 fetching corpus: 32298, signal 926427/1091994 (executing program) 2021/03/04 23:39:57 fetching corpus: 32348, signal 926711/1091994 (executing program) 2021/03/04 23:39:57 fetching corpus: 32398, signal 927158/1091994 (executing program) 2021/03/04 23:39:57 fetching corpus: 32448, signal 927598/1091994 (executing program) 2021/03/04 23:39:58 fetching corpus: 32498, signal 928041/1091995 (executing program) 2021/03/04 23:39:58 fetching corpus: 32548, signal 928418/1091995 (executing program) 2021/03/04 23:39:58 fetching corpus: 32598, signal 928744/1091995 (executing program) 2021/03/04 23:39:58 fetching corpus: 32648, signal 929191/1091995 (executing program) 2021/03/04 23:39:58 fetching corpus: 32698, signal 929634/1091995 (executing program) 2021/03/04 23:39:58 fetching corpus: 32748, signal 929974/1091995 (executing program) 2021/03/04 23:39:59 fetching corpus: 32798, signal 930359/1091995 (executing program) 2021/03/04 23:39:59 fetching corpus: 32848, signal 930857/1091995 (executing program) 2021/03/04 23:39:59 fetching corpus: 32898, signal 931142/1091995 (executing program) 2021/03/04 23:39:59 fetching corpus: 32948, signal 931581/1091995 (executing program) 2021/03/04 23:39:59 fetching corpus: 32998, signal 931958/1091995 (executing program) 2021/03/04 23:40:00 fetching corpus: 33048, signal 932323/1091995 (executing program) 2021/03/04 23:40:00 fetching corpus: 33098, signal 932982/1091995 (executing program) 2021/03/04 23:40:00 fetching corpus: 33148, signal 933503/1091995 (executing program) 2021/03/04 23:40:00 fetching corpus: 33198, signal 934035/1091995 (executing program) 2021/03/04 23:40:00 fetching corpus: 33248, signal 934456/1091995 (executing program) 2021/03/04 23:40:00 fetching corpus: 33298, signal 934763/1091995 (executing program) 2021/03/04 23:40:01 fetching corpus: 33348, signal 935072/1091995 (executing program) 2021/03/04 23:40:01 fetching corpus: 33398, signal 935789/1091995 (executing program) 2021/03/04 23:40:01 fetching corpus: 33448, signal 936139/1091995 (executing program) 2021/03/04 23:40:01 fetching corpus: 33498, signal 936583/1091995 (executing program) 2021/03/04 23:40:01 fetching corpus: 33548, signal 937027/1091995 (executing program) 2021/03/04 23:40:02 fetching corpus: 33598, signal 937317/1091995 (executing program) 2021/03/04 23:40:02 fetching corpus: 33648, signal 937713/1091995 (executing program) 2021/03/04 23:40:02 fetching corpus: 33698, signal 938066/1091995 (executing program) 2021/03/04 23:40:02 fetching corpus: 33748, signal 938402/1092011 (executing program) 2021/03/04 23:40:02 fetching corpus: 33798, signal 938628/1092011 (executing program) 2021/03/04 23:40:03 fetching corpus: 33848, signal 938947/1092011 (executing program) 2021/03/04 23:40:03 fetching corpus: 33898, signal 939280/1092012 (executing program) 2021/03/04 23:40:03 fetching corpus: 33948, signal 939542/1092012 (executing program) 2021/03/04 23:40:03 fetching corpus: 33998, signal 939858/1092012 (executing program) 2021/03/04 23:40:03 fetching corpus: 34048, signal 940154/1092012 (executing program) 2021/03/04 23:40:03 fetching corpus: 34098, signal 940641/1092014 (executing program) 2021/03/04 23:40:04 fetching corpus: 34148, signal 940904/1092015 (executing program) 2021/03/04 23:40:04 fetching corpus: 34198, signal 941332/1092015 (executing program) 2021/03/04 23:40:04 fetching corpus: 34248, signal 941742/1092015 (executing program) 2021/03/04 23:40:04 fetching corpus: 34298, signal 942300/1092036 (executing program) 2021/03/04 23:40:04 fetching corpus: 34348, signal 942596/1092036 (executing program) 2021/03/04 23:40:04 fetching corpus: 34398, signal 942967/1092036 (executing program) 2021/03/04 23:40:04 fetching corpus: 34448, signal 943292/1092036 (executing program) 2021/03/04 23:40:05 fetching corpus: 34498, signal 943966/1092036 (executing program) 2021/03/04 23:40:05 fetching corpus: 34548, signal 944587/1092063 (executing program) 2021/03/04 23:40:05 fetching corpus: 34598, signal 945148/1092065 (executing program) 2021/03/04 23:40:05 fetching corpus: 34648, signal 945426/1092065 (executing program) 2021/03/04 23:40:06 fetching corpus: 34698, signal 945799/1092065 (executing program) 2021/03/04 23:40:06 fetching corpus: 34748, signal 946126/1092065 (executing program) 2021/03/04 23:40:06 fetching corpus: 34798, signal 946430/1092065 (executing program) 2021/03/04 23:40:06 fetching corpus: 34848, signal 946697/1092065 (executing program) 2021/03/04 23:40:06 fetching corpus: 34898, signal 947062/1092065 (executing program) 2021/03/04 23:40:06 fetching corpus: 34948, signal 947500/1092065 (executing program) 2021/03/04 23:40:07 fetching corpus: 34998, signal 947871/1092065 (executing program) 2021/03/04 23:40:07 fetching corpus: 35048, signal 948180/1092066 (executing program) 2021/03/04 23:40:07 fetching corpus: 35098, signal 948452/1092066 (executing program) 2021/03/04 23:40:07 fetching corpus: 35148, signal 948662/1092066 (executing program) 2021/03/04 23:40:07 fetching corpus: 35198, signal 948953/1092066 (executing program) 2021/03/04 23:40:08 fetching corpus: 35248, signal 949302/1092066 (executing program) 2021/03/04 23:40:08 fetching corpus: 35298, signal 949550/1092066 (executing program) 2021/03/04 23:40:08 fetching corpus: 35348, signal 949857/1092066 (executing program) 2021/03/04 23:40:08 fetching corpus: 35398, signal 950200/1092066 (executing program) 2021/03/04 23:40:08 fetching corpus: 35448, signal 950714/1092066 (executing program) 2021/03/04 23:40:09 fetching corpus: 35498, signal 951161/1092066 (executing program) 2021/03/04 23:40:09 fetching corpus: 35548, signal 951710/1092066 (executing program) 2021/03/04 23:40:09 fetching corpus: 35598, signal 951969/1092066 (executing program) 2021/03/04 23:40:09 fetching corpus: 35648, signal 952211/1092066 (executing program) 2021/03/04 23:40:09 fetching corpus: 35698, signal 952431/1092066 (executing program) 2021/03/04 23:40:09 fetching corpus: 35748, signal 952805/1092066 (executing program) 2021/03/04 23:40:10 fetching corpus: 35798, signal 953224/1092066 (executing program) 2021/03/04 23:40:10 fetching corpus: 35848, signal 953423/1092066 (executing program) 2021/03/04 23:40:10 fetching corpus: 35898, signal 953740/1092066 (executing program) 2021/03/04 23:40:10 fetching corpus: 35948, signal 954117/1092066 (executing program) 2021/03/04 23:40:10 fetching corpus: 35998, signal 954367/1092066 (executing program) 2021/03/04 23:40:11 fetching corpus: 36048, signal 954654/1092066 (executing program) 2021/03/04 23:40:11 fetching corpus: 36098, signal 954908/1092066 (executing program) 2021/03/04 23:40:11 fetching corpus: 36148, signal 955202/1092069 (executing program) 2021/03/04 23:40:11 fetching corpus: 36198, signal 955673/1092069 (executing program) 2021/03/04 23:40:11 fetching corpus: 36248, signal 955945/1092069 (executing program) 2021/03/04 23:40:11 fetching corpus: 36298, signal 956325/1092070 (executing program) 2021/03/04 23:40:12 fetching corpus: 36348, signal 956657/1092070 (executing program) 2021/03/04 23:40:12 fetching corpus: 36398, signal 956998/1092070 (executing program) 2021/03/04 23:40:12 fetching corpus: 36448, signal 957325/1092070 (executing program) 2021/03/04 23:40:12 fetching corpus: 36498, signal 957788/1092070 (executing program) 2021/03/04 23:40:12 fetching corpus: 36548, signal 958350/1092070 (executing program) 2021/03/04 23:40:12 fetching corpus: 36598, signal 958657/1092070 (executing program) 2021/03/04 23:40:13 fetching corpus: 36648, signal 958901/1092070 (executing program) 2021/03/04 23:40:13 fetching corpus: 36698, signal 959251/1092076 (executing program) 2021/03/04 23:40:13 fetching corpus: 36748, signal 959542/1092076 (executing program) 2021/03/04 23:40:13 fetching corpus: 36798, signal 959922/1092076 (executing program) 2021/03/04 23:40:13 fetching corpus: 36848, signal 960174/1092076 (executing program) 2021/03/04 23:40:14 fetching corpus: 36898, signal 960475/1092077 (executing program) 2021/03/04 23:40:14 fetching corpus: 36948, signal 960773/1092077 (executing program) 2021/03/04 23:40:14 fetching corpus: 36998, signal 961221/1092078 (executing program) 2021/03/04 23:40:14 fetching corpus: 37048, signal 961521/1092078 (executing program) 2021/03/04 23:40:14 fetching corpus: 37098, signal 961833/1092078 (executing program) 2021/03/04 23:40:15 fetching corpus: 37148, signal 962160/1092078 (executing program) 2021/03/04 23:40:15 fetching corpus: 37198, signal 962380/1092078 (executing program) 2021/03/04 23:40:15 fetching corpus: 37248, signal 962723/1092078 (executing program) 2021/03/04 23:40:15 fetching corpus: 37298, signal 963069/1092078 (executing program) 2021/03/04 23:40:15 fetching corpus: 37348, signal 963415/1092080 (executing program) 2021/03/04 23:40:16 fetching corpus: 37398, signal 963822/1092080 (executing program) 2021/03/04 23:40:16 fetching corpus: 37448, signal 964101/1092080 (executing program) 2021/03/04 23:40:16 fetching corpus: 37498, signal 964614/1092080 (executing program) 2021/03/04 23:40:16 fetching corpus: 37548, signal 965076/1092081 (executing program) 2021/03/04 23:40:16 fetching corpus: 37598, signal 965436/1092081 (executing program) 2021/03/04 23:40:17 fetching corpus: 37648, signal 965863/1092081 (executing program) 2021/03/04 23:40:17 fetching corpus: 37698, signal 966126/1092081 (executing program) 2021/03/04 23:40:17 fetching corpus: 37748, signal 966488/1092081 (executing program) 2021/03/04 23:40:17 fetching corpus: 37798, signal 966768/1092081 (executing program) 2021/03/04 23:40:17 fetching corpus: 37848, signal 967114/1092081 (executing program) 2021/03/04 23:40:18 fetching corpus: 37898, signal 967373/1092084 (executing program) 2021/03/04 23:40:18 fetching corpus: 37948, signal 967889/1092084 (executing program) 2021/03/04 23:40:18 fetching corpus: 37998, signal 968426/1092084 (executing program) 2021/03/04 23:40:18 fetching corpus: 38048, signal 968796/1092086 (executing program) 2021/03/04 23:40:18 fetching corpus: 38098, signal 969277/1092086 (executing program) 2021/03/04 23:40:18 fetching corpus: 38148, signal 969593/1092086 (executing program) 2021/03/04 23:40:18 fetching corpus: 38198, signal 969877/1092086 (executing program) 2021/03/04 23:40:19 fetching corpus: 38248, signal 970272/1092086 (executing program) 2021/03/04 23:40:19 fetching corpus: 38298, signal 970524/1092086 (executing program) 2021/03/04 23:40:19 fetching corpus: 38348, signal 970868/1092086 (executing program) 2021/03/04 23:40:19 fetching corpus: 38398, signal 971328/1092086 (executing program) 2021/03/04 23:40:19 fetching corpus: 38448, signal 971628/1092086 (executing program) 2021/03/04 23:40:19 fetching corpus: 38498, signal 971937/1092086 (executing program) 2021/03/04 23:40:20 fetching corpus: 38548, signal 972345/1092086 (executing program) 2021/03/04 23:40:20 fetching corpus: 38598, signal 972748/1092086 (executing program) 2021/03/04 23:40:20 fetching corpus: 38648, signal 972974/1092086 (executing program) 2021/03/04 23:40:20 fetching corpus: 38698, signal 973193/1092086 (executing program) 2021/03/04 23:40:20 fetching corpus: 38748, signal 973476/1092086 (executing program) 2021/03/04 23:40:20 fetching corpus: 38798, signal 973869/1092086 (executing program) 2021/03/04 23:40:21 fetching corpus: 38848, signal 974267/1092086 (executing program) 2021/03/04 23:40:21 fetching corpus: 38898, signal 974556/1092086 (executing program) 2021/03/04 23:40:21 fetching corpus: 38948, signal 974842/1092086 (executing program) 2021/03/04 23:40:21 fetching corpus: 38998, signal 975137/1092086 (executing program) 2021/03/04 23:40:21 fetching corpus: 39048, signal 975394/1092086 (executing program) 2021/03/04 23:40:22 fetching corpus: 39098, signal 975718/1092086 (executing program) 2021/03/04 23:40:22 fetching corpus: 39148, signal 976017/1092086 (executing program) 2021/03/04 23:40:22 fetching corpus: 39198, signal 976517/1092091 (executing program) 2021/03/04 23:40:22 fetching corpus: 39248, signal 976720/1092091 (executing program) 2021/03/04 23:40:22 fetching corpus: 39298, signal 977060/1092091 (executing program) 2021/03/04 23:40:22 fetching corpus: 39348, signal 977368/1092091 (executing program) 2021/03/04 23:40:22 fetching corpus: 39398, signal 977650/1092091 (executing program) 2021/03/04 23:40:23 fetching corpus: 39448, signal 977875/1092091 (executing program) 2021/03/04 23:40:23 fetching corpus: 39498, signal 978331/1092091 (executing program) 2021/03/04 23:40:23 fetching corpus: 39548, signal 978691/1092091 (executing program) 2021/03/04 23:40:23 fetching corpus: 39598, signal 978963/1092091 (executing program) 2021/03/04 23:40:23 fetching corpus: 39648, signal 979233/1092091 (executing program) 2021/03/04 23:40:24 fetching corpus: 39698, signal 979652/1092091 (executing program) 2021/03/04 23:40:24 fetching corpus: 39748, signal 979783/1092091 (executing program) 2021/03/04 23:40:24 fetching corpus: 39798, signal 980015/1092091 (executing program) 2021/03/04 23:40:24 fetching corpus: 39848, signal 980240/1092091 (executing program) 2021/03/04 23:40:24 fetching corpus: 39898, signal 980434/1092091 (executing program) 2021/03/04 23:40:24 fetching corpus: 39948, signal 980887/1092091 (executing program) 2021/03/04 23:40:25 fetching corpus: 39998, signal 981173/1092091 (executing program) 2021/03/04 23:40:25 fetching corpus: 40048, signal 981520/1092091 (executing program) 2021/03/04 23:40:25 fetching corpus: 40098, signal 981825/1092091 (executing program) 2021/03/04 23:40:25 fetching corpus: 40147, signal 982050/1092091 (executing program) 2021/03/04 23:40:25 fetching corpus: 40197, signal 982285/1092091 (executing program) 2021/03/04 23:40:26 fetching corpus: 40247, signal 982574/1092091 (executing program) 2021/03/04 23:40:26 fetching corpus: 40297, signal 982818/1092091 (executing program) 2021/03/04 23:40:26 fetching corpus: 40347, signal 983177/1092091 (executing program) 2021/03/04 23:40:26 fetching corpus: 40397, signal 983418/1092091 (executing program) 2021/03/04 23:40:26 fetching corpus: 40447, signal 983644/1092091 (executing program) 2021/03/04 23:40:27 fetching corpus: 40497, signal 983944/1092091 (executing program) 2021/03/04 23:40:27 fetching corpus: 40547, signal 984188/1092091 (executing program) 2021/03/04 23:40:27 fetching corpus: 40597, signal 984430/1092091 (executing program) 2021/03/04 23:40:27 fetching corpus: 40647, signal 984682/1092091 (executing program) 2021/03/04 23:40:28 fetching corpus: 40697, signal 985281/1092097 (executing program) 2021/03/04 23:40:28 fetching corpus: 40747, signal 985557/1092097 (executing program) 2021/03/04 23:40:28 fetching corpus: 40797, signal 985984/1092097 (executing program) 2021/03/04 23:40:28 fetching corpus: 40847, signal 986236/1092097 (executing program) 2021/03/04 23:40:28 fetching corpus: 40897, signal 986502/1092097 (executing program) 2021/03/04 23:40:29 fetching corpus: 40947, signal 986871/1092097 (executing program) 2021/03/04 23:40:29 fetching corpus: 40997, signal 987236/1092097 (executing program) 2021/03/04 23:40:29 fetching corpus: 41047, signal 987592/1092097 (executing program) 2021/03/04 23:40:29 fetching corpus: 41097, signal 987828/1092097 (executing program) 2021/03/04 23:40:29 fetching corpus: 41147, signal 988066/1092097 (executing program) 2021/03/04 23:40:29 fetching corpus: 41197, signal 988475/1092103 (executing program) 2021/03/04 23:40:29 fetching corpus: 41247, signal 988762/1092103 (executing program) 2021/03/04 23:40:30 fetching corpus: 41297, signal 988999/1092103 (executing program) 2021/03/04 23:40:30 fetching corpus: 41347, signal 989371/1092103 (executing program) 2021/03/04 23:40:30 fetching corpus: 41397, signal 989688/1092107 (executing program) 2021/03/04 23:40:30 fetching corpus: 41447, signal 989956/1092107 (executing program) 2021/03/04 23:40:30 fetching corpus: 41497, signal 990236/1092107 (executing program) 2021/03/04 23:40:31 fetching corpus: 41547, signal 990599/1092107 (executing program) 2021/03/04 23:40:31 fetching corpus: 41597, signal 990807/1092107 (executing program) 2021/03/04 23:40:31 fetching corpus: 41647, signal 991120/1092148 (executing program) 2021/03/04 23:40:31 fetching corpus: 41697, signal 991366/1092149 (executing program) 2021/03/04 23:40:31 fetching corpus: 41747, signal 992001/1092149 (executing program) 2021/03/04 23:40:31 fetching corpus: 41797, signal 992353/1092149 (executing program) 2021/03/04 23:40:32 fetching corpus: 41847, signal 992656/1092149 (executing program) 2021/03/04 23:40:32 fetching corpus: 41897, signal 993011/1092149 (executing program) 2021/03/04 23:40:32 fetching corpus: 41947, signal 993230/1092149 (executing program) 2021/03/04 23:40:32 fetching corpus: 41997, signal 993552/1092149 (executing program) 2021/03/04 23:40:32 fetching corpus: 42047, signal 993943/1092149 (executing program) 2021/03/04 23:40:33 fetching corpus: 42097, signal 994503/1092149 (executing program) 2021/03/04 23:40:33 fetching corpus: 42147, signal 994787/1092149 (executing program) 2021/03/04 23:40:33 fetching corpus: 42197, signal 995174/1092149 (executing program) 2021/03/04 23:40:33 fetching corpus: 42247, signal 995381/1092149 (executing program) 2021/03/04 23:40:33 fetching corpus: 42297, signal 995595/1092151 (executing program) 2021/03/04 23:40:34 fetching corpus: 42347, signal 995900/1092151 (executing program) 2021/03/04 23:40:34 fetching corpus: 42397, signal 996189/1092151 (executing program) 2021/03/04 23:40:34 fetching corpus: 42447, signal 996426/1092151 (executing program) 2021/03/04 23:40:34 fetching corpus: 42497, signal 996726/1092151 (executing program) 2021/03/04 23:40:34 fetching corpus: 42547, signal 996989/1092151 (executing program) 2021/03/04 23:40:34 fetching corpus: 42597, signal 997347/1092151 (executing program) 2021/03/04 23:40:35 fetching corpus: 42647, signal 997593/1092151 (executing program) 2021/03/04 23:40:35 fetching corpus: 42697, signal 997927/1092151 (executing program) 2021/03/04 23:40:35 fetching corpus: 42747, signal 998243/1092151 (executing program) 2021/03/04 23:40:35 fetching corpus: 42797, signal 998527/1092151 (executing program) 2021/03/04 23:40:35 fetching corpus: 42847, signal 998991/1092151 (executing program) 2021/03/04 23:40:35 fetching corpus: 42897, signal 999230/1092151 (executing program) 2021/03/04 23:40:36 fetching corpus: 42947, signal 999652/1092151 (executing program) 2021/03/04 23:40:36 fetching corpus: 42997, signal 999924/1092151 (executing program) 2021/03/04 23:40:36 fetching corpus: 43047, signal 1000410/1092151 (executing program) 2021/03/04 23:40:36 fetching corpus: 43097, signal 1000616/1092151 (executing program) 2021/03/04 23:40:36 fetching corpus: 43147, signal 1000981/1092151 (executing program) 2021/03/04 23:40:37 fetching corpus: 43197, signal 1001343/1092151 (executing program) 2021/03/04 23:40:37 fetching corpus: 43247, signal 1001746/1092151 (executing program) 2021/03/04 23:40:37 fetching corpus: 43297, signal 1001978/1092151 (executing program) 2021/03/04 23:40:37 fetching corpus: 43347, signal 1002171/1092151 (executing program) 2021/03/04 23:40:37 fetching corpus: 43397, signal 1002639/1092151 (executing program) 2021/03/04 23:40:37 fetching corpus: 43447, signal 1003108/1092151 (executing program) 2021/03/04 23:40:38 fetching corpus: 43497, signal 1003439/1092151 (executing program) 2021/03/04 23:40:38 fetching corpus: 43547, signal 1003749/1092152 (executing program) 2021/03/04 23:40:38 fetching corpus: 43597, signal 1004023/1092152 (executing program) 2021/03/04 23:40:38 fetching corpus: 43647, signal 1004384/1092152 (executing program) 2021/03/04 23:40:38 fetching corpus: 43697, signal 1004746/1092152 (executing program) 2021/03/04 23:40:38 fetching corpus: 43747, signal 1005061/1092152 (executing program) 2021/03/04 23:40:39 fetching corpus: 43797, signal 1005425/1092152 (executing program) 2021/03/04 23:40:39 fetching corpus: 43847, signal 1005683/1092152 (executing program) 2021/03/04 23:40:39 fetching corpus: 43897, signal 1006100/1092152 (executing program) 2021/03/04 23:40:39 fetching corpus: 43947, signal 1006753/1092152 (executing program) 2021/03/04 23:40:39 fetching corpus: 43997, signal 1006996/1092155 (executing program) 2021/03/04 23:40:40 fetching corpus: 44047, signal 1007277/1092155 (executing program) 2021/03/04 23:40:40 fetching corpus: 44097, signal 1007593/1092155 (executing program) 2021/03/04 23:40:40 fetching corpus: 44147, signal 1007874/1092155 (executing program) 2021/03/04 23:40:40 fetching corpus: 44197, signal 1008118/1092155 (executing program) 2021/03/04 23:40:41 fetching corpus: 44247, signal 1008354/1092156 (executing program) 2021/03/04 23:40:41 fetching corpus: 44297, signal 1008541/1092156 (executing program) 2021/03/04 23:40:41 fetching corpus: 44347, signal 1008857/1092156 (executing program) 2021/03/04 23:40:41 fetching corpus: 44397, signal 1009287/1092156 (executing program) 2021/03/04 23:40:41 fetching corpus: 44447, signal 1009520/1092157 (executing program) 2021/03/04 23:40:42 fetching corpus: 44497, signal 1009925/1092157 (executing program) 2021/03/04 23:40:42 fetching corpus: 44547, signal 1010156/1092157 (executing program) 2021/03/04 23:40:42 fetching corpus: 44597, signal 1010407/1092157 (executing program) 2021/03/04 23:40:42 fetching corpus: 44647, signal 1010744/1092157 (executing program) 2021/03/04 23:40:42 fetching corpus: 44697, signal 1010905/1092157 (executing program) 2021/03/04 23:40:43 fetching corpus: 44747, signal 1011212/1092157 (executing program) 2021/03/04 23:40:43 fetching corpus: 44797, signal 1011590/1092157 (executing program) 2021/03/04 23:40:43 fetching corpus: 44847, signal 1011783/1092157 (executing program) 2021/03/04 23:40:43 fetching corpus: 44897, signal 1012080/1092158 (executing program) 2021/03/04 23:40:43 fetching corpus: 44947, signal 1012407/1092158 (executing program) 2021/03/04 23:40:44 fetching corpus: 44997, signal 1012788/1092158 (executing program) 2021/03/04 23:40:44 fetching corpus: 45047, signal 1012995/1092158 (executing program) 2021/03/04 23:40:44 fetching corpus: 45097, signal 1013180/1092158 (executing program) 2021/03/04 23:40:44 fetching corpus: 45147, signal 1013426/1092158 (executing program) 2021/03/04 23:40:44 fetching corpus: 45197, signal 1013702/1092158 (executing program) 2021/03/04 23:40:45 fetching corpus: 45247, signal 1013937/1092158 (executing program) 2021/03/04 23:40:45 fetching corpus: 45297, signal 1014363/1092158 (executing program) 2021/03/04 23:40:45 fetching corpus: 45347, signal 1014633/1092158 (executing program) 2021/03/04 23:40:45 fetching corpus: 45397, signal 1014946/1092158 (executing program) 2021/03/04 23:40:45 fetching corpus: 45447, signal 1015287/1092158 (executing program) 2021/03/04 23:40:46 fetching corpus: 45497, signal 1015585/1092158 (executing program) 2021/03/04 23:40:46 fetching corpus: 45547, signal 1015834/1092158 (executing program) 2021/03/04 23:40:46 fetching corpus: 45597, signal 1016119/1092158 (executing program) 2021/03/04 23:40:46 fetching corpus: 45647, signal 1016414/1092158 (executing program) 2021/03/04 23:40:46 fetching corpus: 45697, signal 1016640/1092160 (executing program) 2021/03/04 23:40:47 fetching corpus: 45747, signal 1016863/1092160 (executing program) 2021/03/04 23:40:47 fetching corpus: 45797, signal 1017124/1092160 (executing program) 2021/03/04 23:40:47 fetching corpus: 45847, signal 1017347/1092160 (executing program) 2021/03/04 23:40:47 fetching corpus: 45897, signal 1017568/1092160 (executing program) 2021/03/04 23:40:47 fetching corpus: 45947, signal 1017920/1092160 (executing program) 2021/03/04 23:40:48 fetching corpus: 45997, signal 1018243/1092167 (executing program) 2021/03/04 23:40:48 fetching corpus: 46047, signal 1018419/1092167 (executing program) 2021/03/04 23:40:48 fetching corpus: 46097, signal 1018699/1092167 (executing program) 2021/03/04 23:40:48 fetching corpus: 46147, signal 1019017/1092167 (executing program) 2021/03/04 23:40:48 fetching corpus: 46197, signal 1019233/1092167 (executing program) 2021/03/04 23:40:49 fetching corpus: 46247, signal 1019706/1092167 (executing program) 2021/03/04 23:40:49 fetching corpus: 46297, signal 1019982/1092167 (executing program) 2021/03/04 23:40:49 fetching corpus: 46347, signal 1020258/1092167 (executing program) 2021/03/04 23:40:49 fetching corpus: 46397, signal 1020558/1092168 (executing program) 2021/03/04 23:40:49 fetching corpus: 46447, signal 1020791/1092168 (executing program) 2021/03/04 23:40:50 fetching corpus: 46497, signal 1021054/1092168 (executing program) 2021/03/04 23:40:50 fetching corpus: 46547, signal 1021221/1092168 (executing program) 2021/03/04 23:40:50 fetching corpus: 46597, signal 1021614/1092168 (executing program) 2021/03/04 23:40:50 fetching corpus: 46647, signal 1022034/1092168 (executing program) 2021/03/04 23:40:50 fetching corpus: 46697, signal 1022674/1092168 (executing program) 2021/03/04 23:40:51 fetching corpus: 46747, signal 1022989/1092168 (executing program) 2021/03/04 23:40:51 fetching corpus: 46797, signal 1023223/1092168 (executing program) 2021/03/04 23:40:51 fetching corpus: 46847, signal 1023458/1092169 (executing program) 2021/03/04 23:40:52 fetching corpus: 46897, signal 1023825/1092169 (executing program) 2021/03/04 23:40:52 fetching corpus: 46947, signal 1024106/1092169 (executing program) 2021/03/04 23:40:52 fetching corpus: 46997, signal 1024459/1092169 (executing program) 2021/03/04 23:40:52 fetching corpus: 47047, signal 1024713/1092169 (executing program) 2021/03/04 23:40:52 fetching corpus: 47097, signal 1024955/1092169 (executing program) 2021/03/04 23:40:53 fetching corpus: 47147, signal 1025143/1092169 (executing program) 2021/03/04 23:40:53 fetching corpus: 47197, signal 1025398/1092170 (executing program) 2021/03/04 23:40:53 fetching corpus: 47247, signal 1025610/1092170 (executing program) 2021/03/04 23:40:53 fetching corpus: 47297, signal 1025869/1092170 (executing program) 2021/03/04 23:40:53 fetching corpus: 47347, signal 1026135/1092178 (executing program) 2021/03/04 23:40:54 fetching corpus: 47397, signal 1026385/1092178 (executing program) 2021/03/04 23:40:54 fetching corpus: 47447, signal 1026586/1092178 (executing program) 2021/03/04 23:40:54 fetching corpus: 47497, signal 1026783/1092178 (executing program) 2021/03/04 23:40:55 fetching corpus: 47547, signal 1027049/1092178 (executing program) 2021/03/04 23:40:55 fetching corpus: 47597, signal 1027287/1092187 (executing program) 2021/03/04 23:40:55 fetching corpus: 47647, signal 1027551/1092189 (executing program) 2021/03/04 23:40:55 fetching corpus: 47675, signal 1027681/1092189 (executing program) 2021/03/04 23:40:55 fetching corpus: 47675, signal 1027681/1092189 (executing program) 2021/03/04 23:40:57 starting 6 fuzzer processes 23:40:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001000)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000001040)={0x14, r1, 0x1}, 0x14}}, 0x0) 23:40:57 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000080)={0x0, "129acf93085a463ba2df60050000002f257fced495c787de466c0da8b695a5953ef5d13b16413e3285703491f9d314f2c0978eeaccc109c4ffa028c3fe8b0dea"}, 0x29, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000180)=@secondary='builtin_and_secondary_trusted\x00') 23:40:57 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x150) rmdir(&(0x7f0000000000)='./file0/../file0\x00') 23:40:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x942) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 23:40:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 23:40:57 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x400) syzkaller login: [ 232.962293] IPVS: ftp: loaded support on port[0] = 21 [ 233.133425] chnl_net:caif_netlink_parms(): no params data found [ 233.140316] IPVS: ftp: loaded support on port[0] = 21 [ 233.241520] IPVS: ftp: loaded support on port[0] = 21 [ 233.341680] chnl_net:caif_netlink_parms(): no params data found [ 233.358564] IPVS: ftp: loaded support on port[0] = 21 [ 233.467150] chnl_net:caif_netlink_parms(): no params data found [ 233.477440] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.485117] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.492187] device bridge_slave_0 entered promiscuous mode [ 233.502905] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.510256] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.517531] device bridge_slave_1 entered promiscuous mode [ 233.550324] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.561905] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.579613] IPVS: ftp: loaded support on port[0] = 21 [ 233.623083] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.629964] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.637649] device bridge_slave_0 entered promiscuous mode [ 233.649733] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.657216] team0: Port device team_slave_0 added [ 233.670030] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.676937] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.683805] device bridge_slave_1 entered promiscuous mode [ 233.694272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.701304] team0: Port device team_slave_1 added [ 233.783315] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.792815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.800870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.826797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.848752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.858036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.864264] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.889681] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.907587] IPVS: ftp: loaded support on port[0] = 21 [ 233.908077] chnl_net:caif_netlink_parms(): no params data found [ 233.935044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.942124] team0: Port device team_slave_0 added [ 233.949113] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 233.976981] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.983993] team0: Port device team_slave_1 added [ 233.990620] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.048141] device hsr_slave_0 entered promiscuous mode [ 234.053809] device hsr_slave_1 entered promiscuous mode [ 234.060098] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.067345] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.074118] device bridge_slave_0 entered promiscuous mode [ 234.127225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.137228] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.143581] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.150984] device bridge_slave_1 entered promiscuous mode [ 234.158815] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.167803] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.193984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.218961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.251704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.258086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.285033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.306692] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.318457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.331774] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.340172] chnl_net:caif_netlink_parms(): no params data found [ 234.370810] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.420654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.428523] team0: Port device team_slave_0 added [ 234.441283] device hsr_slave_0 entered promiscuous mode [ 234.448277] device hsr_slave_1 entered promiscuous mode [ 234.459161] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.468444] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.475896] device bridge_slave_0 entered promiscuous mode [ 234.482267] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.490528] team0: Port device team_slave_1 added [ 234.510994] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.518379] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.527139] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.533464] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.541422] device bridge_slave_1 entered promiscuous mode [ 234.559437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.566131] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.591394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.622332] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.628838] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.655251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.678015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.686105] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.711630] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 234.719625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.822373] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.828812] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.837057] device bridge_slave_0 entered promiscuous mode [ 234.857918] device hsr_slave_0 entered promiscuous mode [ 234.864253] device hsr_slave_1 entered promiscuous mode [ 234.871253] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.878730] team0: Port device team_slave_0 added [ 234.883810] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.891339] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.898668] device bridge_slave_1 entered promiscuous mode [ 234.912168] chnl_net:caif_netlink_parms(): no params data found [ 234.931572] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.942076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.949515] team0: Port device team_slave_1 added [ 234.963429] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.985867] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.995487] Bluetooth: hci0 command 0x0409 tx timeout [ 235.008659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.016578] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.049502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.055837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.081667] Bluetooth: hci1 command 0x0409 tx timeout [ 235.087876] Bluetooth: hci2 command 0x0409 tx timeout [ 235.088402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.109095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.115624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.141026] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.154561] Bluetooth: hci5 command 0x0409 tx timeout [ 235.154564] Bluetooth: hci4 command 0x0409 tx timeout [ 235.160516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.172542] Bluetooth: hci3 command 0x0409 tx timeout [ 235.195802] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.202920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.215662] team0: Port device team_slave_0 added [ 235.221162] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.228709] team0: Port device team_slave_1 added [ 235.261610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.267891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.293228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.309552] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.315826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.341372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.357383] device hsr_slave_0 entered promiscuous mode [ 235.363574] device hsr_slave_1 entered promiscuous mode [ 235.376205] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.395254] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.402704] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.413448] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.428874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.474346] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.482487] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.490928] device bridge_slave_0 entered promiscuous mode [ 235.501278] device hsr_slave_0 entered promiscuous mode [ 235.507073] device hsr_slave_1 entered promiscuous mode [ 235.513307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.520454] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.538399] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.545380] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.552341] device bridge_slave_1 entered promiscuous mode [ 235.572931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.606484] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.616968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.663668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 235.671659] team0: Port device team_slave_0 added [ 235.680997] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.699399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 235.706794] team0: Port device team_slave_1 added [ 235.746367] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.757361] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.763610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.790050] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.801865] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.808543] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.834108] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.856524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.863735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.873088] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.879479] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.890840] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 235.898745] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.908902] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.935410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.965277] device hsr_slave_0 entered promiscuous mode [ 235.971130] device hsr_slave_1 entered promiscuous mode [ 235.983636] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.991292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.000025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 236.016389] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.024039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.032219] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.038691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.047917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.056526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.067225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 236.086896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.106062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.113672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.122077] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.128478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.136374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.144844] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.151155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.158465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.167484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.183237] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.198525] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.212236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.228770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.236647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.244191] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.256466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.264602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.272082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.283389] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.289570] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.298307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.306280] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.328526] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.335533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.343303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.352282] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.358652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.366346] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.373760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.381584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.390842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.424371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.432151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.440149] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.446559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.455465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.463565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.476822] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.490191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.499056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.508026] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.516226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.523555] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.533077] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.539446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.557083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.573529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.581569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.589824] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.598729] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.608580] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.617442] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.628492] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.637135] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 236.643429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.651974] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.659909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.666906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.675471] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.682523] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.690604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.698922] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.711194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.719640] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.725888] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.734041] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 236.741067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.752533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 236.772434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.783660] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.796292] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 236.803755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.811199] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.819733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.827498] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.835243] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.841689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.850332] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.857059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.868033] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 236.878126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.887420] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.893521] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.901642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.908887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 236.917171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 236.923914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.931978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.940016] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.946384] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.958942] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.971101] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.980872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 236.987939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.003936] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.015299] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.022919] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.031994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.042513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.050008] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.057213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.064969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.072459] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.078828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.085776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.093385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.101009] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.107382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.114613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.121510] Bluetooth: hci0 command 0x041b tx timeout [ 237.123871] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.138349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.147027] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.155874] Bluetooth: hci2 command 0x041b tx timeout [ 237.161137] Bluetooth: hci1 command 0x041b tx timeout [ 237.168632] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.175804] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.184126] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.191861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.199545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.206645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.213419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.221205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.229189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.237353] Bluetooth: hci3 command 0x041b tx timeout [ 237.238906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.244270] Bluetooth: hci4 command 0x041b tx timeout [ 237.259310] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.268579] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.274294] Bluetooth: hci5 command 0x041b tx timeout [ 237.277776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.290713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.298849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.307355] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.316008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.323610] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.331718] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.338091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.345624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.353859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.363238] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.380882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.393115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 237.402187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.411596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.419735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.428365] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.436111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.443372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.452260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.460444] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.466843] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.476058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.485734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.497196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.507557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.516032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.523521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.532949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.543393] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.552779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.563807] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.570172] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.577840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.589542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.602269] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.610432] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 237.619449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 237.630026] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.638567] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.646287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.653561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.661346] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.671461] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.679019] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.685728] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.693485] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 237.702503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 237.712377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 237.724682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.732829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.744003] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.751647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.760010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 237.769784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 237.777921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 237.785671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 237.793065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.801461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.808932] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 237.817823] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.827455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.842705] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.851515] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.859128] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 237.865487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.873175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.882059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.889582] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.897347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.904712] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.911961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.918909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.926282] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.933056] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.940463] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.951145] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.963494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.972257] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 237.983385] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.990142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.997089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.003723] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.010482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.019152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.032818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.041843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 238.055087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.062688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.070899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 238.078866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 238.086748] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.093077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.100090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 238.107339] device veth0_vlan entered promiscuous mode [ 238.115037] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.121024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.133591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.154059] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.160885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 238.169631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 238.188909] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.195282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.210166] device veth1_vlan entered promiscuous mode [ 238.216796] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.225794] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.232643] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.240999] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.248695] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.262137] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.270904] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.282763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.296141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.303261] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.313331] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.320921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.328536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.336698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.343947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.351844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.359817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.366982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.373741] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.380890] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.393029] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.405836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.412783] device veth0_vlan entered promiscuous mode [ 238.423027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.440003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.448279] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.458472] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.467446] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 238.480270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 238.489052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.500549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.510563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.519000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.529724] device veth1_vlan entered promiscuous mode [ 238.538821] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.548790] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 238.566858] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.580400] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.588675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.605252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.612620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.621343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.629253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.637232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.646836] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 238.652829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.660994] device veth0_macvtap entered promiscuous mode [ 238.667922] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.687544] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.698714] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.713442] device veth1_macvtap entered promiscuous mode [ 238.720377] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 238.731120] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.740577] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 238.754941] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 238.761137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.768820] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.822115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.830211] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.838998] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.851730] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.861003] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 238.871416] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.882232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.893265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.901673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.910092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.918080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 238.925236] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.933961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.943102] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.950853] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.957924] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.967923] device veth0_macvtap entered promiscuous mode [ 238.975471] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.989642] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.998876] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.005872] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.017201] device veth1_macvtap entered promiscuous mode [ 239.023203] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.032771] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.042607] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.050840] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.060344] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.070511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.078665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.086331] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.093228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.100920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.108507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.116193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.123821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.131511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.139196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.146352] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.153196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.155132] Bluetooth: hci0 command 0x040f tx timeout [ 239.162374] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.173099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.181379] device veth0_vlan entered promiscuous mode [ 239.196031] device veth0_vlan entered promiscuous mode [ 239.207581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.218174] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 239.226133] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 239.232531] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 239.241418] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.244373] Bluetooth: hci1 command 0x040f tx timeout [ 239.248529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.255426] Bluetooth: hci2 command 0x040f tx timeout [ 239.269784] device veth1_vlan entered promiscuous mode [ 239.276120] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.284991] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 239.292505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.302216] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 239.309806] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.318162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.324572] Bluetooth: hci5 command 0x040f tx timeout [ 239.328185] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 239.336192] Bluetooth: hci4 command 0x040f tx timeout [ 239.342062] device veth0_vlan entered promiscuous mode [ 239.348526] Bluetooth: hci3 command 0x040f tx timeout [ 239.349509] device veth1_vlan entered promiscuous mode [ 239.359841] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 239.367779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.380081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.390199] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.397585] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.407672] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.418756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 239.428049] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 239.437737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 239.446161] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.453699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.461844] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 239.468910] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 239.479703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 239.490816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.501318] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.508859] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.517146] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.530964] device veth1_vlan entered promiscuous mode [ 239.542424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.552552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.563798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.571608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.585660] device veth0_macvtap entered promiscuous mode [ 239.591689] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.611246] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.629042] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.640559] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.654193] device veth1_macvtap entered promiscuous mode [ 239.660848] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.667514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.675432] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.682340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.690012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.699293] device veth0_macvtap entered promiscuous mode [ 239.711077] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.721562] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.729331] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.745872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.753432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.765540] device veth1_macvtap entered promiscuous mode [ 239.771541] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.780672] device veth0_macvtap entered promiscuous mode [ 239.789615] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.806441] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 239.814512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.821831] device veth1_macvtap entered promiscuous mode [ 239.829239] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.838271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.851878] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 239.860891] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.873322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.887920] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.898264] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.905768] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.912714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 239.920632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 239.930125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.941201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.950909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 239.961375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.971384] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.978732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.988013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.998270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.006307] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.014388] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.023429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.044491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.053599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.063733] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.074130] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.081085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.097378] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.110803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.129786] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.139638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.151596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.161691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.171108] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.181845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.192268] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.200100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.206994] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.216960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.226365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.236126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.245271] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.255024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.264375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.274933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.285292] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.292230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.304968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.312558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.321038] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.329659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.346019] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.356397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.366004] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.375754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.384888] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.394650] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.405672] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.412539] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.420642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.430845] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.440832] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.453636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:41:06 executing program 1: r0 = epoll_create1(0x0) r1 = getpid() r2 = getpid() r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000040)={r0}) [ 240.470589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.483294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.494156] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 240.504175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:41:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000040)=0x80) read$alg(r1, 0x0, 0x0) [ 240.516175] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.523040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.532670] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 240.540397] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 240.552364] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 240.563060] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 23:41:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, 0x0, 0x0) [ 240.571563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.579511] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.587647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.611624] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 23:41:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 240.630465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.638263] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.649698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.657035] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.674438] device veth0_vlan entered promiscuous mode [ 240.683424] device veth1_vlan entered promiscuous mode 23:41:06 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) [ 240.707736] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 240.745908] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 23:41:06 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) [ 240.786902] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 240.819220] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 240.840923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.851879] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.868363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 240.876180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 240.889747] device veth0_macvtap entered promiscuous mode [ 240.896786] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 240.918091] device veth1_macvtap entered promiscuous mode [ 240.925264] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 240.951882] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.962329] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.977329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 240.991325] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.001320] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.011114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.020270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.030224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.039387] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.049141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.058801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 241.068623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.079065] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 241.086084] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.094565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.104361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.113456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.123384] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.132679] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.142566] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.151710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.161898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.171050] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 241.180931] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.191784] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 241.198874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.206211] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.213793] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.221140] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.229350] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.237647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.245943] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.254277] Bluetooth: hci0 command 0x0419 tx timeout 23:41:06 executing program 0: r0 = epoll_create(0x8001) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x800, 0x0, 0x0) 23:41:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x198}}], 0x1, 0x0) 23:41:06 executing program 1: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) [ 241.314037] Bluetooth: hci2 command 0x0419 tx timeout [ 241.319669] Bluetooth: hci1 command 0x0419 tx timeout 23:41:07 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0, 0x0, &(0x7f0000001c80)=ANY=[], 0x1248}}], 0x2, 0x24000014) 23:41:07 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getpeername(r0, 0x0, 0x0) [ 241.407906] Bluetooth: hci3 command 0x0419 tx timeout [ 241.418661] Bluetooth: hci4 command 0x0419 tx timeout [ 241.438902] Bluetooth: hci5 command 0x0419 tx timeout 23:41:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000c40)={0x0, 0xffffffffffffffaf, &(0x7f0000000c00)={&(0x7f0000001740)={0xeb8, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void, @void}}}, 0xeb8}}, 0x0) 23:41:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private2}}, {{@in=@empty}, 0x0, @in6=@empty}}, 0xe8) 23:41:07 executing program 4: select(0x40, &(0x7f0000000140)={0x9}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)) 23:41:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x2c, 0x0, 0x0, 0x0, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}}, 0x0) 23:41:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_newneigh={0x38, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @remote}, @NDA_DST_IPV4={0x8, 0x1, @remote}]}, 0x38}}, 0x0) 23:41:07 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x100) 23:41:07 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYRESOCT], 0x12) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0)=0x1, 0x8080fdfffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x67) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) [ 241.766475] audit: type=1804 audit(1614901267.299:2): pid=9503 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir131018624/syzkaller.tuDkg6/2/bus" dev="sda1" ino=15771 res=1 23:41:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x0, 0xd8, 0x248, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'netdevsim0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x1]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'qA'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 23:41:07 executing program 5: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) 23:41:07 executing program 3: open$dir(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 23:41:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 23:41:07 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400, 0x0) 23:41:07 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 23:41:07 executing program 3: pipe2(0x0, 0x104000) 23:41:07 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r0, r0) 23:41:07 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2d0f80, 0x0) [ 242.247308] Cannot find set identified by id 0 to match 23:41:07 executing program 0: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:41:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000940)='mptcp_pm\x00', r0) [ 242.535629] audit: type=1804 audit(1614901268.070:3): pid=9542 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir131018624/syzkaller.tuDkg6/2/bus" dev="sda1" ino=15771 res=1 23:41:08 executing program 2: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000400)='./file1\x00', 0x0, 0x0) 23:41:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 23:41:08 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x81}, 0x4) 23:41:08 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) 23:41:08 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x0) 23:41:08 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 242.574833] audit: type=1804 audit(1614901268.110:4): pid=9543 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir131018624/syzkaller.tuDkg6/2/bus" dev="sda1" ino=15771 res=1 23:41:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hoplimit_2292={{0x14}}], 0x18}, 0x0) 23:41:08 executing program 5: add_key(&(0x7f00000000c0)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 23:41:08 executing program 4: clock_gettime(0x0, &(0x7f0000000280)) [ 242.633422] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 23:41:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) 23:41:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) bind$packet(r1, &(0x7f0000000380)={0x11, 0x7, 0x0, 0x1, 0x0, 0x6, @random="b98a21cf3431"}, 0x14) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0x9, 0x4) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$nl_route(0x10, 0x3, 0x0) 23:41:08 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0x80000100) [ 242.810993] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.817982] bridge0: port 1(bridge_slave_0) entered disabled state 23:41:08 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000900)='/dev/cachefiles\x00', 0x80e00, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 23:41:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:41:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:41:08 executing program 3: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 23:41:08 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x4000, 0x0) [ 242.910371] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 242.928395] batman_adv: batadv0: Interface deactivated: batadv_slave_1 23:41:08 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 23:41:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x198}}], 0x1, 0x0) 23:41:08 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x8}]}) 23:41:08 executing program 2: r0 = epoll_create(0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 23:41:08 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) 23:41:08 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000880)='/dev/net/tun\x00', 0x4000, 0x0) 23:41:08 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) 23:41:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 23:41:08 executing program 3: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) 23:41:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000a00)='6', 0x1, 0x24008004, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:41:08 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x280881, 0x0) [ 243.132973] syz-executor.0 (9568) used greatest stack depth: 24952 bytes left 23:41:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 23:41:08 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 23:41:08 executing program 3: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x28080) 23:41:08 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780)='batadv\x00', 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/cachefiles\x00', 0x0, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000b80)='gtp\x00', 0xffffffffffffffff) 23:41:08 executing program 4: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000240)="e74e", 0x2, 0xffffffffffffffff) 23:41:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xfffffffffffffc9d, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}]}, 0x2c}}, 0x0) 23:41:08 executing program 1: socket$inet(0x2, 0x0, 0xfff) 23:41:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 23:41:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="15", 0x1, r0) 23:41:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000008c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) 23:41:08 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 23:41:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22040400) clone(0xc8040000, &(0x7f0000000300)="45e9f68b6409d482356806faa71580bb6ea7e6c75a46a83c12a87147c46d97629c8e5e151a06e4aeb41a8b92b4d7aa38cd585a291dd2b54ea29c6ddb1ed7dc799c761872fec017ffdf32bf702f7fd10b115661c4f69d170f10b4d76d1ffae0d2c4253d34185dfa8302419919", 0x0, &(0x7f0000000200), &(0x7f0000000440)="2fd8ef1fb1165b20e876063f7abf438972e1a26c86d05eb609203f50b2c7c21a7f17ab844cc30046eb4abea27f9bb5dda9e889a3f63267381002af06ce4daf1f5262154cb581b69f72ae17fa46ad2a0ba5d30ce7e4cc303ed9cc833290ccaf8eeca31515b046e00717dabcd33abc1f8a567947ce1dac849efbb875dacf3067856cd18af4e2bdb6f5dce2c8af2ea4c9e6cb42dbe48a68ae4494b2d66729e79b2466a419edd994259987c3a290e7a43ccfe46dfd5e503ea0ab7757cea9e72e72283d7efc576713884e03222079e7d9f199c30f874b811f67a055838f086e") r3 = gettid() unshare(0x60020000) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 23:41:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000340)={0x0, {{0x2, 0x0, @broadcast}}, {{0x2, 0x0, @remote}}}, 0x108) 23:41:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000ac0)=0xd7a6, 0x4) 23:41:08 executing program 4: statx(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0, 0x0) 23:41:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) 23:41:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="24000000000000002900000032000000fe8000000000000000000000000000aa"], 0x198}}], 0x1, 0x0) 23:41:08 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_to_batadv\x00'}, 0x18) 23:41:08 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 23:41:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x1ff}}], 0x18}, 0x0) [ 243.406141] IPVS: ftp: loaded support on port[0] = 21 23:41:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000540)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@tclass={{0x14, 0x29, 0x43, 0xf24}}], 0x18}}], 0x2, 0x0) 23:41:09 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) 23:41:09 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/cachefiles\x00', 0x20802, 0x0) [ 243.469093] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_to_batadv, syncid = 0, id = 0 23:41:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22040400) clone(0xc8040000, &(0x7f0000000300)="45e9f68b6409d482356806faa71580bb6ea7e6c75a46a83c12a87147c46d97629c8e5e151a06e4aeb41a8b92b4d7aa38cd585a291dd2b54ea29c6ddb1ed7dc799c761872fec017ffdf32bf702f7fd10b115661c4f69d170f10b4d76d1ffae0d2c4253d34185dfa8302419919", 0x0, &(0x7f0000000200), &(0x7f0000000440)="2fd8ef1fb1165b20e876063f7abf438972e1a26c86d05eb609203f50b2c7c21a7f17ab844cc30046eb4abea27f9bb5dda9e889a3f63267381002af06ce4daf1f5262154cb581b69f72ae17fa46ad2a0ba5d30ce7e4cc303ed9cc833290ccaf8eeca31515b046e00717dabcd33abc1f8a567947ce1dac849efbb875dacf3067856cd18af4e2bdb6f5dce2c8af2ea4c9e6cb42dbe48a68ae4494b2d66729e79b2466a419edd994259987c3a290e7a43ccfe46dfd5e503ea0ab7757cea9e72e72283d7efc576713884e03222079e7d9f199c30f874b811f67a055838f086e") r3 = gettid() unshare(0x60020000) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 23:41:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000980)=ANY=[], 0x38) 23:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x24048091) 23:41:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000340)={0x0, 'ip6_vti0\x00'}, 0x18) 23:41:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x8}]}) 23:41:09 executing program 5: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x400, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000780)='SMC_PNETID\x00', r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000880)={0x0, @hci, @in={0x2, 0x4e24, @multicast2}, @nl}) openat$nvram(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nvram\x00', 0x8882, 0x0) [ 243.624479] IPVS: ftp: loaded support on port[0] = 21 23:41:09 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x3cafd4b1a5803ce4) 23:41:09 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 23:41:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000340)={0x0, 'ip6_vti0\x00'}, 0x18) 23:41:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) [ 243.647926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22040400) clone(0xc8040000, &(0x7f0000000300)="45e9f68b6409d482356806faa71580bb6ea7e6c75a46a83c12a87147c46d97629c8e5e151a06e4aeb41a8b92b4d7aa38cd585a291dd2b54ea29c6ddb1ed7dc799c761872fec017ffdf32bf702f7fd10b115661c4f69d170f10b4d76d1ffae0d2c4253d34185dfa8302419919", 0x0, &(0x7f0000000200), &(0x7f0000000440)="2fd8ef1fb1165b20e876063f7abf438972e1a26c86d05eb609203f50b2c7c21a7f17ab844cc30046eb4abea27f9bb5dda9e889a3f63267381002af06ce4daf1f5262154cb581b69f72ae17fa46ad2a0ba5d30ce7e4cc303ed9cc833290ccaf8eeca31515b046e00717dabcd33abc1f8a567947ce1dac849efbb875dacf3067856cd18af4e2bdb6f5dce2c8af2ea4c9e6cb42dbe48a68ae4494b2d66729e79b2466a419edd994259987c3a290e7a43ccfe46dfd5e503ea0ab7757cea9e72e72283d7efc576713884e03222079e7d9f199c30f874b811f67a055838f086e") r3 = gettid() unshare(0x60020000) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 23:41:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) shutdown(r0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:09 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[], 0x198}}], 0x1, 0x0) 23:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x90) 23:41:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 243.722175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:09 executing program 5: r0 = epoll_create1(0x0) r1 = eventfd(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = getpid() r3 = getpid() r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r4, &(0x7f0000000040)={r0}) 23:41:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000340)="15", 0x1, r0) 23:41:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000440)) 23:41:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) unshare(0x22040400) clone(0xc8040000, &(0x7f0000000300)="45e9f68b6409d482356806faa71580bb6ea7e6c75a46a83c12a87147c46d97629c8e5e151a06e4aeb41a8b92b4d7aa38cd585a291dd2b54ea29c6ddb1ed7dc799c761872fec017ffdf32bf702f7fd10b115661c4f69d170f10b4d76d1ffae0d2c4253d34185dfa8302419919", 0x0, &(0x7f0000000200), &(0x7f0000000440)="2fd8ef1fb1165b20e876063f7abf438972e1a26c86d05eb609203f50b2c7c21a7f17ab844cc30046eb4abea27f9bb5dda9e889a3f63267381002af06ce4daf1f5262154cb581b69f72ae17fa46ad2a0ba5d30ce7e4cc303ed9cc833290ccaf8eeca31515b046e00717dabcd33abc1f8a567947ce1dac849efbb875dacf3067856cd18af4e2bdb6f5dce2c8af2ea4c9e6cb42dbe48a68ae4494b2d66729e79b2466a419edd994259987c3a290e7a43ccfe46dfd5e503ea0ab7757cea9e72e72283d7efc576713884e03222079e7d9f199c30f874b811f67a055838f086e") r3 = gettid() unshare(0x60020000) ptrace(0x10, r3) wait4(0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 23:41:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000a00)='6', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:41:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00', 0xffffffffffffffff) 23:41:09 executing program 0: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='id_legacy\x00', 0x0, &(0x7f0000000340)="15", 0x1, r0) 23:41:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x0) 23:41:09 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xd52}, 0x1c, 0x0}}], 0x1, 0x0) 23:41:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:09 executing program 0: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x942) 23:41:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 23:41:09 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)={0xa0004005}) epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x800, &(0x7f0000000080)={[0x20]}, 0x8) syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00', 0xffffffffffffffff) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14, 0x0, 0x100, 0x70bd25}, 0x14}}, 0x10) 23:41:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00', 0xffffffffffffffff) 23:41:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000a00)='6', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 23:41:09 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @mcast2, 0x0, 0x200}) 23:41:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x208c0, 0x0) 23:41:10 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00', 0xffffffffffffffff) 23:41:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000008"], 0x1c}}, 0x0) 23:41:10 executing program 2: rt_sigprocmask(0x0, &(0x7f0000000040)={[0x8001]}, 0x0, 0x8) 23:41:10 executing program 0: socket$inet6(0xa, 0x0, 0x8000) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@local}, 0x14) 23:41:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast2}, 0x14) 23:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB='$'], 0x198}}], 0x1, 0x0) 23:41:10 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0xfffffffffffffe8c) 23:41:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0xcd, 0x0, &(0x7f0000000140)) 23:41:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x44050) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c}}, 0x0) 23:41:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 23:41:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 23:41:10 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername(r0, &(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000300)=0x80) syz_genetlink_get_family_id$smc(&(0x7f0000000140)='SMC_PNETID\x00', r1) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0xe, &(0x7f00000000c0), 0x4) 23:41:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:41:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="24000000000000002900000032000000fe"], 0x198}}], 0x1, 0x0) 23:41:10 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x942) 23:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 245.077487] sock: process `syz-executor.5' is using obsolete setsockopt SO_BSDCOMPAT 23:41:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0, 0xec4}}, 0x0) 23:41:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 23:41:10 executing program 3: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:41:10 executing program 0: r0 = epoll_create(0x8001) syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00', 0xffffffffffffffff) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x1, &(0x7f00000002c0)={[0x1]}, 0x8) 23:41:10 executing program 2: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!\x00', 0x0) 23:41:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', r0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x34}}, 0x0) 23:41:10 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, 0x0}}], 0x2, 0x0) 23:41:10 executing program 5: request_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 0: pipe2(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000001700)='./file0\x00', 0x0, 0x0) 23:41:10 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 23:41:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xe8}}, 0x801) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e30}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000100)='f', 0x1}], 0x1}, 0x890) 23:41:10 executing program 5: r0 = socket(0xa, 0x3, 0x7) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 23:41:10 executing program 4: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x101300) 23:41:10 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, r0) 23:41:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:10 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001180)='/dev/cachefiles\x00', 0x94141, 0x0) 23:41:10 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) [ 245.357058] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:41:10 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x1}, 0x4) 23:41:10 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xe8}}, 0x0) 23:41:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xd52}, 0x1c, &(0x7f0000000540)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0) 23:41:11 executing program 3: r0 = epoll_create(0x8001) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x20]}, 0x8) 23:41:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 23:41:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 23:41:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:11 executing program 3: statx(0xffffffffffffffff, 0x0, 0x4800, 0x0, 0x0) 23:41:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 23:41:11 executing program 2: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) 23:41:11 executing program 4: renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, 0x0) 23:41:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000000)='encrypted\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0) 23:41:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xd52}, 0x1c, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 23:41:11 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/net\x00') 23:41:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 23:41:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000940)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000900)={0x0}}, 0x0) 23:41:11 executing program 3: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) 23:41:11 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 23:41:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a0, 0x2b0, 0x350, 0x410, 0x410, 0x98, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@ip={@private, @empty, 0x0, 0x0, 'bond_slave_1\x00', 'wlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 23:41:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x40000101) 23:41:11 executing program 2: request_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0) 23:41:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), 0x4) 23:41:11 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) 23:41:11 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 23:41:11 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x0, 0x0) 23:41:11 executing program 0: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x0, 0xffffffff, 0xffffffff, 0xf8, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'vlan0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000400)) 23:41:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 23:41:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @local}}}, 0x88) 23:41:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='gretap0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x18101, 0x1) clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={r2}) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 23:41:11 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 23:41:11 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 23:41:11 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x20]}, 0x8) 23:41:11 executing program 5: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x200000, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x1000) 23:41:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@private1}, 0x14) 23:41:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:11 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 23:41:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@req={0x28, &(0x7f0000000000)={'wlan1\x00', @ifru_hwaddr=@remote}}) 23:41:11 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 23:41:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@loopback}, 0x14) 23:41:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 23:41:12 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a80)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 4: socket(0xa, 0x3, 0x7) 23:41:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x4, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:41:12 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 23:41:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 23:41:12 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x14000, 0x0) 23:41:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 23:41:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create(0x8001) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xa0002008}) 23:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000140)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1248}}], 0x2, 0x0) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 23:41:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 0: r0 = epoll_create(0x8001) epoll_pwait(r0, &(0x7f0000000280)=[{}], 0x1, 0x1, 0x0, 0x0) 23:41:12 executing program 3: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x101080) 23:41:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0xfffffffffffffee6}}], 0x1, 0x0) 23:41:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'ip6gre0\x00', @ifru_ivalue}) 23:41:12 executing program 4: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='#%.+,\x00', 0xffffffffffffffff) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 23:41:12 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x10}, 0x10}}, 0x0) 23:41:12 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xc00c0, 0x0) 23:41:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001680), 0x40) 23:41:12 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 3: socket$inet(0x2, 0xa, 0x4) 23:41:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r0, 0x0, &(0x7f0000000040)) 23:41:12 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0) 23:41:12 executing program 5: epoll_create(0x8001) 23:41:12 executing program 3: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000003c0)='batadv\x00', 0xffffffffffffffff) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000005c0)='ns/user\x00') 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000003c0)={@local}, &(0x7f0000000400)=0x20) 23:41:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0) 23:41:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) 23:41:12 executing program 5: r0 = socket(0xa, 0x3, 0x7) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 23:41:12 executing program 4: socket(0x11, 0x3, 0x49268) 23:41:12 executing program 0: r0 = epoll_create(0x8001) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x70002014}) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 4: r0 = epoll_create(0x8001) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:41:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x8}, &(0x7f0000000080)=0x20) 23:41:12 executing program 2: request_key(&(0x7f0000000140)='big_key\x00', 0x0, 0x0, 0x0) 23:41:12 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000a80)='cpuset.memory_spread_slab\x00', 0x2, 0x0) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 0: r0 = epoll_create(0x8001) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 23:41:12 executing program 2: sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, 0x0, 0x1d44f9f4ec707404) 23:41:12 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x57d303, 0x0) 23:41:12 executing program 4: sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 23:41:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 23:41:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="24000000000000002900000032000000fe80"], 0x198}}], 0x1, 0x0) 23:41:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, 0x0) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 23:41:12 executing program 2: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) 23:41:12 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100), &(0x7f0000000140), 0x8) 23:41:12 executing program 3: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x600000, 0x0) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x14}, 0x14}}, 0x0) 23:41:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:12 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 23:41:12 executing program 3: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000001c0)='id_legacy\x00', 0x0, 0x0, 0x0, r0) 23:41:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r1, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r1, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)='d', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f00000009c0)='<', 0x1}], 0x1}}], 0x3, 0x4000040) sendmmsg$inet(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)="d1", 0x1}], 0x1}}], 0x1, 0x48041) 23:41:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) 23:41:12 executing program 4: socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) 23:41:12 executing program 3: syz_genetlink_get_family_id$smc(&(0x7f0000000000)='SMC_PNETID\x00', 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000680)) 23:41:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x0, 'veth0_to_batadv\x00'}, 0x18) 23:41:12 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x9000) 23:41:13 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x1e0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@private1, @loopback, [], [], 'xfrm0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 23:41:13 executing program 2: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)=']\\\x00', 0xfffffffffffffffc) 23:41:13 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000680)='/dev/nvram\x00', 0x40000, 0x0) 23:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}, @rthdr_2292={{0x18}}], 0x48}}], 0x2, 0x0) 23:41:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000080)={0x7, 'veth0_vlan\x00'}) 23:41:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x400}) 23:41:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000700)) 23:41:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 23:41:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='\"'], 0x3c}}, 0x0) 23:41:13 executing program 5: socketpair(0xed7bbb7913a63725, 0x0, 0x0, 0x0) 23:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getpeername$netlink(r0, 0x0, 0x0) 23:41:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_newneigh={0x1c, 0x1c, 0x1}, 0x1c}}, 0x0) 23:41:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) 23:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:13 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 23:41:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000040)={0x7, 'team0\x00'}) 23:41:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', r0) 23:41:13 executing program 4: clock_gettime(0x6, &(0x7f0000000100)) 23:41:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x40010060) 23:41:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) 23:41:13 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 23:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:13 executing program 0: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='-\x00', 0xfffffffffffffffe) 23:41:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@nfc_llcp, 0x80, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2}, 0x0) 23:41:13 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x0) 23:41:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@private2, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}) 23:41:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000000)) 23:41:13 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 23:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:13 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty, 0xd52}, 0x1c, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000600)=[@rthdr_2292={{0x18}}], 0x18}}], 0x1, 0x0) 23:41:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)) 23:41:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:13 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) 23:41:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000001740)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0xe3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xe31, 0x3, "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"}]}]}, 0xec4}}, 0x0) 23:41:13 executing program 0: socket(0x1, 0x0, 0x5ed) 23:41:14 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x480, 0x2c0, 0x0, 0xffffffff, 0x2c0, 0x1a8, 0x3e8, 0x3e8, 0xffffffff, 0x3e8, 0x3e8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @broadcast, @rand_addr, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "b95e"}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @icmp_id, @icmp_id}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'caif0\x00', 'batadv0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @gre_key, @gre_key}}}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'ipvlan1\x00', 'veth1_to_bond\x00'}, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv4=@remote, @gre_key, @gre_key}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1=0xe0000002}, @address_request={0x12}}}}}, 0x0) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) 23:41:14 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 23:41:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, 0x0, 0x0) 23:41:14 executing program 3: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4080, 0x0) 23:41:14 executing program 3: socketpair(0xa, 0x3, 0x4, 0x0) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000080)={"c3a2ad6d275dcf3a4f58845af1877d76"}) 23:41:14 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000), 0xfffffffffffffee0) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000040)=""/187, 0xbb) 23:41:14 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x2b0, 0x350, 0x410, 0x410, 0x98, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ip={@local, @dev, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_vlan\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, '\v~'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'geneve1\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@remote, @multicast1, 0x0, 0x0, 'veth0\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@ip={@private, @empty, 0x0, 0x0, 'bond_slave_1\x00', 'wlan1\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'erspan0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a8) 23:41:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000b40)='batadv\x00', r0) 23:41:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 23:41:14 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xa3, &(0x7f00000012c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:41:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x38) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={0x0, 0x0}, 0x20) 23:41:14 executing program 3: r0 = epoll_create(0x8001) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080), 0x8) 23:41:14 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000009c0)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x24044840) 23:41:14 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1, &(0x7f0000000480)=[{0x20, 0x84, 0x8, "000003000000000000"}], 0x20}, 0x0) [ 248.895825] x_tables: ip_tables: icmp match: only valid for protocol 1 23:41:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000ac0)=[{0xd8, 0x186, 0x8, "fcfedcd8504917c52ba48ee38c8323352b01aa9e006f28ada27f5b64a662f7d104ea0be79005860cb245513c926ae9d1206c6c27be417786aa03e9c101b6d1a85c2ed5b9c29b7e1ee55960f77ff89184fea277843035656fb6a8bdf7f37a64464b4e79a535d335904fcc19a1c2c70e638414abc1abac4f9e773c18038202cd86565ebf213c14a2a0820e1525ded799ee36844eb7536f83d5d89f36ba7d35a0ab8299541c839fc0311c498d72e7b6118300abf15e42e86269a38465f64c626a9d99aa"}, {0xf0, 0x110, 0x3ba7, "064e3c37cd465fbde8a930e7fdf702bb7030a86f6f28d6bcb3e2ff182725e3b4e25d98dd42c4595552920cd5dbc3bf07fddb8e780298837e191be2a27e1016ac46ff77130f396c471c3ef7a87cc52f265a87c00174ee1f711b650f52d27ef60c9756be5b43dc5d782dd236f2e6eaf0d32033dd2c5e438ea3989d8d96b6baa0c5bfae17c20f420fee9322ceb210cb2c838d9b1720db61ed41339735d76b6dfbc6ddd98dbdae9d8dd0d1581b05deda95ec7272e8f3fe1f2cb27b7c2ea11d2d50f03833d7502c30885d23648fdcbd8b0779965bd0d1ddfe92fd0730c3c3d5ef"}], 0x1c8}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xa3, &(0x7f00000012c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:41:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000012c0)=""/222, 0x30, 0xde, 0x8}, 0x20) 23:41:14 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x8, 0x3, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x40) 23:41:14 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001240)={r0, 0x0, 0x0}, 0x10) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 4: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000002500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xafffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x47}, 0xbad3, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 23:41:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x8, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000180)=""/250, 0x3c, 0xfa, 0x40}, 0x20) 23:41:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x15, 0x8, 0x3, 0x0, 0x1030, 0x1}, 0x40) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000001140)=""/159, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001200)={0x2}, 0x10}, 0x78) [ 249.140606] hrtimer: interrupt took 35901 ns 23:41:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000ac0)=[{0xd8, 0x186, 0x8, "fcfedcd8504917c52ba48ee38c8323352b01aa9e006f28ada27f5b64a662f7d104ea0be79005860cb245513c926ae9d1206c6c27be417786aa03e9c101b6d1a85c2ed5b9c29b7e1ee55960f77ff89184fea277843035656fb6a8bdf7f37a64464b4e79a535d335904fcc19a1c2c70e638414abc1abac4f9e773c18038202cd86565ebf213c14a2a0820e1525ded799ee36844eb7536f83d5d89f36ba7d35a0ab8299541c839fc0311c498d72e7b6118300abf15e42e86269a38465f64c626a9d99aa"}, {0xf0, 0x110, 0x3ba7, "064e3c37cd465fbde8a930e7fdf702bb7030a86f6f28d6bcb3e2ff182725e3b4e25d98dd42c4595552920cd5dbc3bf07fddb8e780298837e191be2a27e1016ac46ff77130f396c471c3ef7a87cc52f265a87c00174ee1f711b650f52d27ef60c9756be5b43dc5d782dd236f2e6eaf0d32033dd2c5e438ea3989d8d96b6baa0c5bfae17c20f420fee9322ceb210cb2c838d9b1720db61ed41339735d76b6dfbc6ddd98dbdae9d8dd0d1581b05deda95ec7272e8f3fe1f2cb27b7c2ea11d2d50f03833d7502c30885d23648fdcbd8b0779965bd0d1ddfe92fd0730c3c3d5ef"}], 0x1c8}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) 23:41:14 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0xa, &(0x7f0000000200)='-{^%)-@#+\x00'}, 0x30) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40305839, 0x400008) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:41:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:14 executing program 4: bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) sendmsg$inet(0xffffffffffffffff, 0x0, 0x20000041) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1}, 0x0) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 249.341738] @þ: renamed from team0 23:41:14 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0xa, &(0x7f0000000200)='-{^%)-@#+\x00'}, 0x30) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 249.373526] 8021q: adding VLAN 0 to HW filter on device @þ 23:41:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000ac0)=[{0xd8, 0x186, 0x8, "fcfedcd8504917c52ba48ee38c8323352b01aa9e006f28ada27f5b64a662f7d104ea0be79005860cb245513c926ae9d1206c6c27be417786aa03e9c101b6d1a85c2ed5b9c29b7e1ee55960f77ff89184fea277843035656fb6a8bdf7f37a64464b4e79a535d335904fcc19a1c2c70e638414abc1abac4f9e773c18038202cd86565ebf213c14a2a0820e1525ded799ee36844eb7536f83d5d89f36ba7d35a0ab8299541c839fc0311c498d72e7b6118300abf15e42e86269a38465f64c626a9d99aa"}, {0xf0, 0x110, 0x3ba7, "064e3c37cd465fbde8a930e7fdf702bb7030a86f6f28d6bcb3e2ff182725e3b4e25d98dd42c4595552920cd5dbc3bf07fddb8e780298837e191be2a27e1016ac46ff77130f396c471c3ef7a87cc52f265a87c00174ee1f711b650f52d27ef60c9756be5b43dc5d782dd236f2e6eaf0d32033dd2c5e438ea3989d8d96b6baa0c5bfae17c20f420fee9322ceb210cb2c838d9b1720db61ed41339735d76b6dfbc6ddd98dbdae9d8dd0d1581b05deda95ec7272e8f3fe1f2cb27b7c2ea11d2d50f03833d7502c30885d23648fdcbd8b0779965bd0d1ddfe92fd0730c3c3d5ef"}], 0x1c8}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:15 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0xa, &(0x7f0000000200)='-{^%)-@#+\x00'}, 0x30) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) [ 249.454731] 8021q: adding VLAN 0 to HW filter on device @þ 23:41:15 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40305839, 0x400008) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 23:41:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:15 executing program 2: socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r1, 0x0, 0xa, &(0x7f0000000200)='-{^%)-@#+\x00'}, 0x30) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:15 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x26, 0x5, 0x0, &(0x7f0000000240)) syz_open_procfs$namespace(0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x5, 0x6}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 23:41:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0x0, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1c, 0x800, 0x0, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r2 = getpid() r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0xf8, 0x0, 0x1, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x0, 0x0, 0x6, 0x1f, 0x5, 0x2}, 0x0, 0x0, r3, 0x0) r4 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x7, 0x5a, 0xfe, 0x0, 0x0, 0x12, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x604, 0x0, 0x0, 0x3}, r2, 0x0, r4, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x0, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r5, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3, 0x9, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x5, 0xae, 0x0, 0x0, 0x0, 0x26848, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc4c1, 0x0, @perf_bp={0x0}, 0x0, 0x51, 0x0, 0x8, 0x8, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 23:41:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4, &(0x7f0000000ac0)=[{0xd8, 0x186, 0x8, "fcfedcd8504917c52ba48ee38c8323352b01aa9e006f28ada27f5b64a662f7d104ea0be79005860cb245513c926ae9d1206c6c27be417786aa03e9c101b6d1a85c2ed5b9c29b7e1ee55960f77ff89184fea277843035656fb6a8bdf7f37a64464b4e79a535d335904fcc19a1c2c70e638414abc1abac4f9e773c18038202cd86565ebf213c14a2a0820e1525ded799ee36844eb7536f83d5d89f36ba7d35a0ab8299541c839fc0311c498d72e7b6118300abf15e42e86269a38465f64c626a9d99aa"}, {0xf0, 0x110, 0x3ba7, "064e3c37cd465fbde8a930e7fdf702bb7030a86f6f28d6bcb3e2ff182725e3b4e25d98dd42c4595552920cd5dbc3bf07fddb8e780298837e191be2a27e1016ac46ff77130f396c471c3ef7a87cc52f265a87c00174ee1f711b650f52d27ef60c9756be5b43dc5d782dd236f2e6eaf0d32033dd2c5e438ea3989d8d96b6baa0c5bfae17c20f420fee9322ceb210cb2c838d9b1720db61ed41339735d76b6dfbc6ddd98dbdae9d8dd0d1581b05deda95ec7272e8f3fe1f2cb27b7c2ea11d2d50f03833d7502c30885d23648fdcbd8b0779965bd0d1ddfe92fd0730c3c3d5ef"}], 0x1c8}, 0x0) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) 23:41:15 executing program 2: socket$kcm(0xa, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000180)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x6, &(0x7f0000000280)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0xfffff49f, 0x0, 0x0, 0x40f00, 0x12, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x4, 0x0, 0x0, 0x2}, 0x10}, 0x78) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, 0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000200)='-{^%)-@#+\x00'}, 0x30) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x40, 0x8, 0x0, 0xd0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x5, 0x6}, 0x4, 0x80000000, 0x0, 0x0, 0x0, 0x5, 0x7}, r2, 0x4, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:15 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xff, 0x0, 0x5, 0x2, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x8, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x81, 0x9, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) [ 249.795558] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.832428] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.839224] bridge0: port 1(bridge_slave_0) entered disabled state 23:41:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x4}]}]}}, &(0x7f00000002c0)=""/265, 0x36, 0x109, 0x1}, 0x20) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 249.901411] device bridge0 entered promiscuous mode 23:41:15 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0xff, 0x0, 0x5, 0x2, 0x0, 0x3ff, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0xfff}, 0x2000, 0x8, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r1 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x81, 0x9, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x0, 0x9, 0x0, 0x7fff}, r1, 0x10, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 249.937445] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.971880] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.978356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.985119] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.991497] bridge0: port 1(bridge_slave_0) entered forwarding state 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4}, 0x84) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000700)=@ll={0x11, 0x17, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0xc}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)="afc23976e981414a9959511d47341542096c86a4851f1092f740d1", 0x1b}, {&(0x7f00000007c0)}, {0x0}, {&(0x7f0000000900)="a4fe017e9c0216169ebe646d340f0209b033f86d6243bfaad2d88cd06182abde412d56", 0x23}, {&(0x7f0000000ac0)}], 0x5}, 0x40) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, 0x0, 0x0, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 250.161098] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.246549] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.253134] bridge0: port 1(bridge_slave_0) entered disabled state 23:41:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0x0, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1c, 0x800, 0x0, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r2 = getpid() r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0xf8, 0x0, 0x1, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x0, 0x0, 0x6, 0x1f, 0x5, 0x2}, 0x0, 0x0, r3, 0x0) r4 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x7, 0x5a, 0xfe, 0x0, 0x0, 0x12, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x604, 0x0, 0x0, 0x3}, r2, 0x0, r4, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x0, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r5, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3, 0x9, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x5, 0xae, 0x0, 0x0, 0x0, 0x26848, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc4c1, 0x0, @perf_bp={0x0}, 0x0, 0x51, 0x0, 0x8, 0x8, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 23:41:15 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000140)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c05e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c0070000005aac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) socket$kcm(0x11, 0x0, 0x300) 23:41:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540), 0x0, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2, 0x3fe}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 23:41:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4}, 0x84) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000700)=@ll={0x11, 0x17, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0xc}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)="afc23976e981414a9959511d47341542096c86a4851f1092f740d1", 0x1b}, {&(0x7f00000007c0)}, {0x0}, {&(0x7f0000000900)="a4fe017e9c0216169ebe646d340f0209b033f86d6243bfaad2d88cd06182abde412d56", 0x23}, {&(0x7f0000000ac0)}], 0x5}, 0x40) 23:41:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000002280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000006a0af2fe00000000850000001a000000b700000000000000950000000000000000e154cd844a14eeabb140172c26b1914b26c933f7ffffffffffffff55bb2007ee51050512b5b42128aa090a79507df79f298129da48b55004cd4bf901115e17392ac66ad029d1c000006146001e04aeacea799a22a2fa798b5adc43eb27d53319d0ad229e5752548300000000dbc2777df150b7cdd77b85b941092314fd085f028f2ed1a4535550614e09d6378198a6097a67081d337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b217369c8eb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacdefc5f9094fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813ce3d32cfc7a53ac271d6d6f4ea6bf97f2f33e2ea2e3b4300bcb3fdc4b4861004eefbda7f54f82a804d4a69bf9bc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b8496da787e8f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84f9130b775dd4e9e3070756f97ad791fa909ac06b57479321a0574fb304bc2a1681989328c8ddc20ea011bf5742e0ef94234db8b20ce3f9f16cb7fc20fb4791ec85821d0c48fb657c29b309c73f0977e7cde65a82b94c461d7962b0d2277a84af326f37f3e2c25a61ec45c3af97a4aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc61e058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac59dda0fde0745db06753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da32396a614cacad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f619b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd39206000000000000eb55d000abcdb040f6266e548b01623258a141bd587cc9dad46de56ef907b059b90b8aa49afb9a79ae5498f6589880ed6e657b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d87cbb54e588ee5d6944ee4de5c183c960119451c31539ec7d86bad7b22009f786a1a4388d31e014df6790e1d7f0cda06a9fa87d64cb77872a0aa9a104e16bb1a2bacf13464ca03aff14b9aa4bd9539f5096412b92012e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c363000000000223201780200c6ed79547dbf8b497adda77f52f2cd1d0000002000000001c800000000000000000000000928ee53595a779d243a48cea769470424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b747f3bf2c01808b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd61b687dcff910700000000000000456f7d2a42bd13da2022f23daec61854f640f701db0276652f6c74f20675eb781925441578e93046aaddea394cd8fff71c2710a7ea8ae0dc214e1cc275b26adfa892e6de9200000000e50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab50fe82d5a96b09c68c71de2fea65559eb00e76e9d0ada209bcbb5c252b28a60ca770663da451790cc36000906d189fad98c308e39bd5ffb6151d79c1cee1cdfba05e2bbf9ec5499f79650f2e33bc3633be3f00000015762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f7919309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535437dc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a31838eeb20c20bb82aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d310ab16bce9c764c714c9402c21d181aae59efb28d4f91652f6750b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000c42a570f0e9dd5fd545470f862f8c3c14fa9e2d1e877b0d8ca84c03f859e85e6158f9184bc61a9a284db80e4636c25b96174327d82761c26e329555f9290af40000000009a0000749efd3763655500344bae34347f5ab0d534b8d63e4ca3b671f2de1cdf519192c6b59a601fd419a5c16e2055b850580994484305d7a1759782e4c571ee855a47bc00edf5e9020c09ab004321610b857e8717764b633b21cb32f0e03280e09758bd445ab91d20baca005452b79d7b574a247f1d2fe45b3c4e93da3d51de647c10dd49944dc87c92332af00f191b66b6a6f732a91f0a2e9120be61e58c79d497247d278888901d44bf77ff246605a644e9e3d769db497c3960dfde12182334caee994adc38a436367a54b9e182b78e9a0ceb9a2c4f63902c1ad1a7c5a08d0920a23c2a86abbdf357849a651733e57f3101987602688888ccb85c86b4f8ffffff5f000000002c331fca0e541b7ca2119ff0d61c522455034611ff000000894c8fa8a14dc4810f61ae96c18cc71300000000000021000000000000000000008ac427c9a46157a3609b6fd9843ee19ec647249a9375de5858818f3c4a4fa6ce46f4d42b07199de8b99231ace58c77a23b0000e49666c464d35ca9b50f3ed3b3dc8c17a23692759ccf5a205311b7ab22532697b861dfb54609fd88e6043bd52ae84c1bb0c8a6c769f952283a1f4e3842edb3d42c68a2102fa1296dfff4a979369b0e8ebc62887aa46e820a98e353047dbf0686d147357024eb3cb94f0489cb5ba0a56aa046b4dc521a3d9356b4b8b5917c4c8604000040e80063bde261fd00000000007271e28ef6806bc8e139c49b91c76b0d3958f7f05b47d3e519f1634e8fbd8d31330d89069f965ca2ff93060ff073b3a113e47edf76f7d1b8b90bc0df4cfb0b9c8c80158b44ecae9420654f7016b0aac117087406d343e27b372d6027ab2aec8f2bcad7fe6bb932bc5751d2974e95455a277f9a9aeb29aa185d7fe74b25a3b472bc7bbdd2ac5a1ea608e8137ace03361607cc1a84be659355629ab13ad49008c3fcfa2423439aaf3e36cbf537801d3b384d59b95a3607961d5b59da48a0155e8e42cc13c702cc40c89cf86c2021d72f9f4ab1b0e0a755a5a39593c93871ff7eb5ecadb64837a2d887236cedaa5152e3d5864e57581b61f2b0960600000000000000265f091e7bce17d20604c5ab751773a5cf2ed6c94682ebf13548209b8a719a7abc06ed03832bf274707c7c970edc20d2cb639ecd58709b05a2009720c797103346a6901913618738679d4e0af53eae997eecfa0dc3dcec19d3d901ee75c8710470d9eb6f62c5c721883f15448fbade7716f159af1c8dab05a933746c16b6e93294b561c6715a32a394ed1e6c014e0c931bfa52c58c6f34d64e758a7a7f618c2356eeef60fe9667eddfe47dcbcc55257215c8ae719dc1c232fc6699ef83f85887d04a543030b4328ab48744ac23ff56fd2da52eb9f92eefddd2d92d73ac1b111ea8b1e1fec36a3579879acfe366d393f1fa9cbe08d9ba57a443643e9cd2519c88e91a5e458e66ea26822d27a45e0a9c10a127fed19e36b5264660665dfdbeab3ec99495639bc57155d4dd919a95eb4c25a08cb6e1a9b4d6813a0fd07a4ad9df661ab8b86a932db0df838b178540d88be2983200703864a3b9e1482cb479dad6d34d211b05267eb1355520e9ec0c5014b0832f7fb35782fdbfcbf5e23a7f5d51ea480371748d18d8e10608ab8261fe058d1732f28814a9981d84a04a2bb36c89bdd245e3293a14df1ac567300000514f103abd387d6ef2d9d94508ac0f6135c8921279573e9ef585980789a92b9848906f545559d32112b5040f0776703363249ca98499efbb9e7362e4999594c1086d8954e9469db01d85fb0b9b3148663e9ea2e755f96c2986712d25a9a32565e947d03c42215118426d5451c262985bd571c363d260faea1db53e4ff3427c90aefa2662a1c2b28b0e020e872bda1d39da508de5dbc37d03ee056b2579a1d16799589a265ba6ae3ece8887c5daca8ade81ab9fc79a69822c9fba4500b1f68ebd695a5163007f2f9ef8b3c6b1b13340671f1ffc483528000000000000b9a4d370302b12101dab71d3e31160a40250ef0cbfffded601dce47f40f96e4646787cef5ad6ad4ee2d3876f9cf50e45d021a81ba62340c4c352581163c48938000000000000a8268a8247adcd7165421170bfdf5df908f207498ccfed607b10c54a68ef02194a231060b0bb2a0ef1a496db598a95838d842d777684f9c827979a3b2a61cd5e3efa1a2f3f57ee55237d7e56595e5d9e0c6bf104d3a04b23f9090000000000000068e5d740612930680742cb8925bb3d377a9d02654a0fef31d2ffd02cbe197cd718ae25458975dc1b6c29b843069c2ea1ed94c713570286e5478e01409b844e16f1a74c025f05caf5322736aabb89970c0ae3c55a54974da7ebe936692b1e982908703989dc439f33b81551c2b0b11dfa2dfbf4d5005ec5f05c6e556fe62f09484dd64d3b8c2d7914ab5550816ed0f7105cc4051f7c7030e6fc5fcbf1d5113f9a0145415a8cfe8ddf1ad331841835f34980297cbdfb53d4c602695ae0a14094c24218dcb6aa801754bb7055b7379588a5a5644f4ad79d00007a26562ecb3ab190ddee3969617fac62fce14ebaba623bf0d3056dd4f5988af578d43625b4b632b3142e2aad5b0b8f2db873d56e2a3b5128d80544e6c1c94071ed1d15da95d79d4855160100000000000000000000036df55667d3f71bf5b7d8c4842a00531706131ccc9c47ba3f02d8944832ef5074e83ceef26f1eaa8f3143c11db41a73b9cd533e0bcba82c4a73b45747a572825ee275c94b3b39b9d1024ac6786e577af3b2f31c67c5e9afed80c7554177ee2d868b9bea91ae643eb293d42df8ec45a440811eab9a98baf15658fdf29cd9ff676bcdd4b463cd628c3d64f30fdce35f2060829870055e702fc0ad5045050992a848b928c1ba45e6d22fd4c274d4e29d06da1c80573bdd897cf57367d95f9a3e91a6602c51acbc1ee073644db1da9f1ceef0f9c126c2be2f6887d9ce2f6077f3b7000000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000300)={r2}, 0x10) [ 250.431631] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. 23:41:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540), 0x0, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 250.477540] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.484011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.490693] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.497108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.552484] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.562275] IPv6: NLM_F_CREATE should be specified when creating new route [ 250.571005] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.619819] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.626333] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.680191] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 23:41:16 executing program 0: r0 = socket$kcm(0x2, 0xa, 0x2) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000040)=@hci={0x1f, 0x4}, 0x80, 0x0}, 0x0) 23:41:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540), 0x0, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000001240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x4, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x2, 0xdd000000}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000012c0)=""/222, 0x30, 0xde, 0x1}, 0x20) 23:41:16 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x7, 0x9f, &(0x7f0000001140)=""/159, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000080), 0x8, 0x10, 0x0}, 0x78) 23:41:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0x0, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1c, 0x800, 0x0, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r2 = getpid() r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0xf8, 0x0, 0x1, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x0, 0x0, 0x6, 0x1f, 0x5, 0x2}, 0x0, 0x0, r3, 0x0) r4 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x7, 0x5a, 0xfe, 0x0, 0x0, 0x12, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x604, 0x0, 0x0, 0x3}, r2, 0x0, r4, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x0, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r5, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3, 0x9, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x5, 0xae, 0x0, 0x0, 0x0, 0x26848, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc4c1, 0x0, @perf_bp={0x0}, 0x0, 0x51, 0x0, 0x8, 0x8, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) 23:41:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4}, 0x84) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000700)=@ll={0x11, 0x17, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0xc}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)="afc23976e981414a9959511d47341542096c86a4851f1092f740d1", 0x1b}, {&(0x7f00000007c0)}, {0x0}, {&(0x7f0000000900)="a4fe017e9c0216169ebe646d340f0209b033f86d6243bfaad2d88cd06182abde412d56", 0x23}, {&(0x7f0000000ac0)}], 0x5}, 0x40) [ 250.961744] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.995354] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.001781] bridge0: port 2(bridge_slave_1) entered forwarding state 23:41:16 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454ca, &(0x7f0000000100)={'lo\x00'}) 23:41:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:16 executing program 5: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40305839, 0x400008) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) socket$kcm(0xa, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 251.008518] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.014952] bridge0: port 1(bridge_slave_0) entered forwarding state 23:41:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='freezer.parent_freezing\x00', 0x7a05, 0x1700) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002440)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="b8e08cbf43c71d322cbc1d25b1b46116d69fd3a57b0e2bf55adc260ae0f4bc94fe3f9cf5b0e0662e0bbd457bda84eb6dbf48e67206fb357d87398dc1ed24d13f65901c7d705d4e0fc3b7517bd6a9331eb432441e4d08da47fd3055", 0x5b}, {&(0x7f0000000380)="7cba7a19154fb30f991c44a487c0de188eec65425f9ca2273e4a9cf94bc957042fb31127b5f1734a1aae692727c9f87341a38d5b6b2459900324afe8c0914c417cf1bf0069f0dbacf1218c6e2e56bdcfaa33db95a488fd19cf67b40c1febe7bde49fafdb8ce0e5124496e9f454279124", 0x70}, {&(0x7f0000000400)="2a4eba7f472de01617e6eb75f1379976a0425d0726af77643358ea780d3d04b7b6593ecf7610d8c6b03d46ae81b5756379ac", 0x32}, {&(0x7f0000000440)}], 0x4}, 0x84) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000700)=@ll={0x11, 0x17, 0x0, 0x1, 0x7f, 0x6, @dev={[], 0xc}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000780)="afc23976e981414a9959511d47341542096c86a4851f1092f740d1", 0x1b}, {&(0x7f00000007c0)}, {0x0}, {&(0x7f0000000900)="a4fe017e9c0216169ebe646d340f0209b033f86d6243bfaad2d88cd06182abde412d56", 0x23}, {&(0x7f0000000ac0)}], 0x5}, 0x40) [ 251.091288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.109907] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.116546] bridge0: port 1(bridge_slave_0) entered disabled state 23:41:16 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0xfd, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x1c, 0x800, 0x6, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x6, 0xf8, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x5, 0x5, 0x6, 0x0, 0x5, 0x2}, r3, 0x5, r4, 0x9) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xbf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x56, 0x6}, 0x4100, 0x7fff, 0x10008, 0x1, 0x0, 0x3, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0x4, r5, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x2, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6}, 0x8000, 0x1, 0x1, 0x0, 0xffffffffffff9cd4, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001b00)={0x3, 0x70, 0x4, 0x0, 0x6, 0x0, 0x0, 0x802f, 0x4, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1, 0x0, 0x6, 0x5, 0x3ff}, 0xffffffffffffffff, 0x0, r6, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x40, 0x8, 0x3, 0x3, 0x9, 0x3, 0xac6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 23:41:16 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x7}}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xa3, &(0x7f00000012c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:41:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x8, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:16 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0x0, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1c, 0x800, 0x0, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r2 = getpid() r3 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x0, 0xf8, 0x0, 0x1, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x0, 0x0, 0x6, 0x1f, 0x5, 0x2}, 0x0, 0x0, r3, 0x0) r4 = perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x7, 0x5a, 0xfe, 0x0, 0x0, 0x12, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x4, @perf_bp={&(0x7f00000003c0)}, 0x604, 0x0, 0x0, 0x3}, r2, 0x0, r4, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x0, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0x1, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r5, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x3, 0x9, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x0, 0x70, 0x1f, 0x5, 0xae, 0x0, 0x0, 0x0, 0x26848, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xc4c1, 0x0, @perf_bp={0x0}, 0x0, 0x51, 0x0, 0x8, 0x8, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) [ 251.219455] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 23:41:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x0, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 251.423448] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 251.489292] device bridge0 entered promiscuous mode [ 251.499710] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 251.531046] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.537493] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.544197] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.550575] bridge0: port 1(bridge_slave_0) entered forwarding state 23:41:17 executing program 2: socket$kcm(0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000007780)={0x8, 0x2, 0x0, 0x0, 0x7, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007740)={0x0, 0x0, 0x9}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0c0583b, &(0x7f0000000000)) 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x8, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 251.706941] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.749492] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.755977] bridge0: port 1(bridge_slave_0) entered disabled state 23:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0xfd, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x1c, 0x800, 0x6, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x6, 0xf8, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x5, 0x5, 0x6, 0x0, 0x5, 0x2}, r3, 0x5, r4, 0x9) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xbf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x56, 0x6}, 0x4100, 0x7fff, 0x10008, 0x1, 0x0, 0x3, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0x4, r5, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x2, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6}, 0x8000, 0x1, 0x1, 0x0, 0xffffffffffff9cd4, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001b00)={0x3, 0x70, 0x4, 0x0, 0x6, 0x0, 0x0, 0x802f, 0x4, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1, 0x0, 0x6, 0x5, 0x3ff}, 0xffffffffffffffff, 0x0, r6, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x40, 0x8, 0x3, 0x3, 0x9, 0x3, 0xac6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:17 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040)='9', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB=' '], 0x20}, 0x0) 23:41:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x8, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) [ 251.870956] syz-executor.0 (10617) used greatest stack depth: 24616 bytes left 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 251.932900] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. 23:41:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x0, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:17 executing program 4: syz_open_dev$evdev(&(0x7f0000001340)='/dev/input/event#\x00', 0x6, 0xa22402) 23:41:17 executing program 2: syz_open_dev$evdev(&(0x7f0000002500)='/dev/input/event#\x00', 0x0, 0x0) 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:17 executing program 4: syz_open_dev$evdev(&(0x7f0000002500)='/dev/input/event#\x00', 0x0, 0x100) 23:41:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001740)={0x0, 0x1, &(0x7f0000001640)="8f"}) [ 252.053726] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:41:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001740)={0x0, 0x0, 0x0}) [ 252.121725] syz-executor.0 (10682) used greatest stack depth: 24544 bytes left 23:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0xfd, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x1c, 0x800, 0x6, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x6, 0xf8, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x5, 0x5, 0x6, 0x0, 0x5, 0x2}, r3, 0x5, r4, 0x9) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xbf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x56, 0x6}, 0x4100, 0x7fff, 0x10008, 0x1, 0x0, 0x3, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0x4, r5, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x2, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6}, 0x8000, 0x1, 0x1, 0x0, 0xffffffffffff9cd4, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001b00)={0x3, 0x70, 0x4, 0x0, 0x6, 0x0, 0x0, 0x802f, 0x4, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1, 0x0, 0x6, 0x5, 0x3ff}, 0xffffffffffffffff, 0x0, r6, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x40, 0x8, 0x3, 0x3, 0x9, 0x3, 0xac6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) 23:41:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000002500)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, 0x0) 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 252.282757] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.341295] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:41:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x8, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:17 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x5, &(0x7f00000000c0)={@private1}, 0x14) 23:41:17 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@mpol={'mpol', 0x3d, {'local', '', @val={0x3a, [0x30, 0x2c, 0x32]}}}}]}) 23:41:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:17 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x0, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:17 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x1, 0x1f, 0xfd, 0x40, 0x0, 0x0, 0x41400, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x1c, 0x800, 0x6, 0x4, 0x7e, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e002403240248ff056c05001201", 0x5b}], 0x1}, 0x0) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000280), 0x10) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x6, 0xf8, 0x0, 0x1, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x0, 0x8}, 0x100, 0x5, 0x5, 0x6, 0x0, 0x5, 0x2}, r3, 0x5, r4, 0x9) r5 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xbf, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x56, 0x6}, 0x4100, 0x7fff, 0x10008, 0x1, 0x0, 0x3, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0x4, r5, 0x9) perf_event_open$cgroup(&(0x7f00000009c0)={0x2, 0x70, 0x7f, 0x0, 0x80, 0x0, 0x0, 0x3, 0x0, 0xa, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x6}, 0x8000, 0x1, 0x1, 0x0, 0xffffffffffff9cd4, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001b00)={0x3, 0x70, 0x4, 0x0, 0x6, 0x0, 0x0, 0x802f, 0x4, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x1, 0x0, 0x6, 0x5, 0x3ff}, 0xffffffffffffffff, 0x0, r6, 0x2) perf_event_open$cgroup(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x4, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000140), 0xa}, 0x40, 0x8, 0x3, 0x3, 0x9, 0x3, 0xac6}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) [ 252.403396] syz-executor.0 (10717) used greatest stack depth: 24520 bytes left 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) [ 252.468755] tmpfs: Bad value 'local:0,2' for mount option 'mpol' [ 252.504401] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 23:41:18 executing program 4: r0 = semget(0x0, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000440)=""/4096) [ 252.528927] tmpfs: Bad value 'local:0,2' for mount option 'mpol' 23:41:18 executing program 2: clone(0x21004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000001380)={0x77359400}, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:18 executing program 0: clone(0x21004100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000027c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240), 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:41:18 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fremovexattr(0xffffffffffffffff, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 23:41:18 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x0, 0x3, 0x0, 0x0, r0, 0x0}]) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 23:41:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4d]}}]}) 23:41:18 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xa3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000980)={0x5, 0x70, 0xff, 0x8, 0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x2000, 0x0, 0x87c, 0x8, 0xfffffffffffffffa}, 0x0, 0xc, 0xffffffffffffffff, 0xb) r2 = gettid() perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x0, 0x9, 0x3, 0x5, 0x0, 0x4, 0x0, 0x5, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x3, 0x1}, 0x1031, 0x100000000, 0x8, 0x2, 0x9, 0x0, 0x7fff}, r2, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x20}, 0x0, 0x0, 0x2, 0x2, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x4, 0x2, 0x40, &(0x7f0000000000)) 23:41:18 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 23:41:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x49, &(0x7f00000000c0)={@private1}, 0x14) 23:41:18 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.pending_reads\x00', 0x107040, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x0) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(0x0, 0x0, 0x0) 23:41:18 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f00000021c0)="84edf8739490", 0x6}]) 23:41:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2162, 0x0, 0x0) 23:41:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x43, 0x0, 0x0) [ 252.898959] audit: type=1800 audit(1614901278.431:5): pid=10804 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name=".pending_reads" dev="sda1" ino=15848 res=0 23:41:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc, 0x0, 0x0, 0x0, 0x1000000}) 23:41:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(0x0, 0x0, 0x0) 23:41:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x17, 0x0, 0x0) 23:41:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@uid={'uid', 0x3d, 0xee01}}, {@nr_inodes={'nr_inodes', 0x3d, [0x36, 0x0]}}]}) 23:41:18 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000034c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000003500)=r0) 23:41:18 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x40) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(0x0, 0x0, 0x0) [ 253.047220] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 253.066240] audit: type=1800 audit(1614901278.601:6): pid=10824 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=3 res=0 23:41:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x3, 0x0, 0x0) 23:41:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x38, &(0x7f00000000c0)={@private1}, 0x14) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240), 0x0, 0x0) 23:41:18 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x45, &(0x7f00000005c0)) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 23:41:18 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x8000000, 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00') 23:41:18 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) 23:41:18 executing program 5: socketpair(0x2, 0x2, 0x0, &(0x7f0000000240)) 23:41:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x16, &(0x7f00000000c0)={@private1}, 0x14) 23:41:18 executing program 3: clone(0x0, &(0x7f0000000080)="04458f52b656779a1a120de762be8cdb7f9016b847c6cf7ed0422b6cb2f16503828648937dc32b2e68e6c6b7d4b662109ef5085271ad5d2e4318a241fd5aec53e411ede1c49902166d9b256179e5a7ae5f8b588344633c5f9f7941e126318c7b9b7c0771ec83bd978fecef8c42443b9d26d580eac3dfb83b367efb1b939bb29aad23b889c28ca3d8e52cce3c22b3500a54e96ac89610ef157951546592fd", &(0x7f0000000180), 0x0, &(0x7f0000000200)) [ 253.210514] audit: type=1804 audit(1614901278.641:7): pid=10824 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir131018624/syzkaller.tuDkg6/72/file0/file0" dev="loop2" ino=3 res=1 [ 253.237868] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240), 0x0, 0x0) 23:41:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003300)=[{&(0x7f0000000040)="05", 0x1}], 0x1, &(0x7f0000003840)=ANY=[], 0x448}, 0x6004050) 23:41:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}]}, 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 23:41:18 executing program 4: pselect6(0x8b, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, 0x0, 0x81}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 23:41:18 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x36, &(0x7f00000000c0)={@private1}, 0x14) 23:41:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240), 0x0, 0x0) 23:41:18 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x49, 0x0, 0x0) [ 253.364721] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:41:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@bridge_getneigh={0x28, 0x1e, 0xf7b73426b2699993, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) [ 253.419132] audit: type=1800 audit(1614901278.951:8): pid=10869 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=4 res=0 23:41:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) 23:41:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, 0x0) 23:41:19 executing program 4: futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8c, 0x1, 0x0, &(0x7f00000000c0), 0x0) 23:41:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 23:41:19 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:41:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) [ 253.490961] audit: type=1804 audit(1614901278.981:9): pid=10869 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir131018624/syzkaller.tuDkg6/73/file0/file0" dev="loop2" ino=4 res=1 [ 253.521339] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:41:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 23:41:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="980000001e0001"], 0x98}}, 0x0) 23:41:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000002c0), 0x4) 23:41:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_getnetconf={0x14, 0x52, 0x1, 0x0, 0x0, {0x25}}, 0x14}}, 0x0) 23:41:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x21, 0x0, 0x0) 23:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x11, 0x0, 0x0) [ 253.596239] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 253.627072] audit: type=1800 audit(1614901279.161:10): pid=10908 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=5 res=0 23:41:19 executing program 2: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r1, &(0x7f0000000600)='4', 0x1) sendfile(r1, r2, 0x0, 0x7fffffff) 23:41:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) sendto$inet(r0, 0x0, 0x0, 0x20020080, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007540)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}}], 0x1, 0x4000040) poll(&(0x7f0000000240)=[{}], 0x1, 0x0) 23:41:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x400c8c4) 23:41:19 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/130, 0x82) 23:41:19 executing program 0: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:41:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0xc) mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 23:41:19 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:41:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc, 0x0, 0x0, 0x0, 0x40000000}) 23:41:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x7, 0x0, &(0x7f0000000080)) [ 253.706650] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 253.721540] audit: type=1804 audit(1614901279.181:11): pid=10908 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir131018624/syzkaller.tuDkg6/74/file0/file0" dev="loop2" ino=5 res=1 23:41:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xd3d70}]}, 0x1c}}, 0x0) [ 253.788640] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 23:41:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0xc) mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 23:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4b, 0x0, 0x0) [ 253.864792] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 253.913521] audit: type=1800 audit(1614901279.451:12): pid=10951 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=6 res=0 [ 253.917384] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 23:41:19 executing program 0: futex(&(0x7f0000002080), 0x5, 0x0, 0x0, 0x0, 0x0) 23:41:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4e, 0x0, 0x0) 23:41:19 executing program 5: futex(0x0, 0x88, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000000), 0x8c, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) 23:41:19 executing program 3: futex(&(0x7f0000002080), 0x6, 0x0, 0x0, 0x0, 0x0) 23:41:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1d, &(0x7f00000000c0)={@private1}, 0x14) 23:41:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc}) [ 253.956447] audit: type=1804 audit(1614901279.471:13): pid=10951 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir131018624/syzkaller.tuDkg6/75/file0/file0" dev="loop2" ino=6 res=1 [ 253.995460] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:41:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x210a420, &(0x7f00000001c0)) 23:41:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d00000001a0021022cbd7000fbdbdf250a208020ff02fe010008"], 0xd0}}, 0x0) 23:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4d, 0x0, 0x0) 23:41:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0xc) mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 23:41:19 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r1, 0x2, &(0x7f00000012c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000100)="657428e59e0013e9cb", 0x9}]) 23:41:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x46, 0x0, 0x0) 23:41:19 executing program 1: setresuid(0x0, 0xee00, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000003700)='/dev/zero\x00', 0x0, 0x0) 23:41:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_getnetconf={0x14, 0x3d0, 0x1}, 0x14}}, 0x0) 23:41:19 executing program 5: clone(0x20008000, 0x0, 0x0, 0x0, 0x0) 23:41:19 executing program 0: setresuid(0x0, 0xee00, 0x0) fanotify_init(0x0, 0x0) 23:41:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x19, 0x0, &(0x7f0000000080)) [ 254.154834] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 23:41:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc, 0x0, 0x0, 0x0, 0xfc}) 23:41:19 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1c, &(0x7f00000000c0)={@private1}, 0x14) 23:41:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 23:41:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0xc) mkdir(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 23:41:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1d, 0x0, 0x0) 23:41:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8916, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc}) 23:41:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8}]}, 0x1c}}, 0x0) 23:41:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x35, &(0x7f00000000c0)={@private1}, 0x14) 23:41:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001600)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000024001280110001006272696467655f736c617665000000000c000580050020"], 0x44}}, 0x0) 23:41:19 executing program 5: r0 = msgget(0x2, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x5c00) [ 254.291645] overlayfs: failed to create directory ./file1/work (errno: 13); mounting read-only 23:41:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x43, &(0x7f00000000c0)={@private1}, 0x14) 23:41:19 executing program 5: clock_gettime(0xd3026a3263b8f518, 0x0) 23:41:19 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x40, 0x0) 23:41:19 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000900)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0xffffffff, 0x0, 0xd8, 0x248, 0xffffffff, 0xffffffff, 0x328, 0x328, 0x328, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'ipvlan0\x00', 'netdevsim0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0x110, 0x170, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'veth0_to_batadv\x00', 'vlan0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, 'qA'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) 23:41:19 executing program 3: setresuid(0xee00, 0xee01, 0x0) 23:41:19 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x15, &(0x7f00000000c0)={@private1}, 0x14) 23:41:19 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0xea60}}) 23:41:19 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 23:41:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x38, 0x0, 0x0) 23:41:20 executing program 3: socketpair(0x2, 0x2, 0x1, &(0x7f0000000240)) 23:41:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x35, 0x0, 0x0) 23:41:20 executing program 5: sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x4f}, 0x0) 23:41:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0xb, &(0x7f00000000c0)={@private1}, 0x14) 23:41:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x39, 0x0, 0x0) 23:41:20 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) getdents(r0, &(0x7f0000000080)=""/197, 0xc5) 23:41:20 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:41:20 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000002c0)=0x8, 0x4) sendmsg$inet6(r0, &(0x7f0000000840)={&(0x7f0000000680)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x00;'], 0x28}, 0x0) 23:41:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4, &(0x7f00000000c0)={@private1}, 0x14) 23:41:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x3e, 0x0, 0x0) 23:41:20 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) 23:41:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2, 0x0, 0x0) 23:41:20 executing program 0: fanotify_mark(0xffffffffffffffff, 0x112, 0x0, 0xffffffffffffffff, 0x0) 23:41:20 executing program 1: clone(0x1600, 0x0, 0x0, 0x0, 0x0) 23:41:20 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) 23:41:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000005200011900000000000000000a"], 0x1c}}, 0x0) 23:41:20 executing program 4: clone(0x1600, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)='~') 23:41:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5a9b602f096d07ff03cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c3549b4b2f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b3150", 0xff7c}], 0x1) 23:41:20 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:41:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x6, 0x32, &(0x7f00000000c0)={@private1}, 0x14) 23:41:20 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\xda,,])%:%W%#&/}\x15^.\x83,\x00') 23:41:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x3c, &(0x7f00000000c0)={@private1}, 0x14) 23:41:20 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) 23:41:20 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) 23:41:20 executing program 0: syz_genetlink_get_family_id$tipc2(0xfffffffffffffffe, 0xffffffffffffffff) 23:41:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x6, 0x0, 0x0) 23:41:20 executing program 4: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x8000000, 0xffffffffffffffff, 0x0) 23:41:20 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1) 23:41:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, r1, 0x0) 23:41:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x16, 0x0, 0x0) 23:41:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4e, &(0x7f00000000c0)={@private1}, 0x14) 23:41:20 executing program 3: setresuid(0x0, 0xee00, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{}]}) 23:41:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4, 0x0, 0x0) 23:41:20 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 23:41:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, r1, 0x0) 23:41:20 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid', 0x3d, 0xee01}}, {@gid={'gid', 0x3d, 0xee01}}]}) 23:41:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001840)={0xfffffffffffffffd, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 23:41:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8936, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc}) 23:41:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, r1, 0x0) 23:41:20 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000000280)='.pending_reads\x00', 0x107040, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.pending_reads\x00', 0x101001, 0x0) 23:41:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) 23:41:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 23:41:20 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000009c0)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 23:41:20 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x38, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0x38}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000003) 23:41:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, r1, 0x0) [ 255.067527] audit: type=1800 audit(1614901280.601:14): pid=11157 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name=".pending_reads" dev="sda1" ino=15864 res=0 23:41:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 23:41:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000c80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0xc000, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 255.113647] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 23:41:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x30, 0x0, 0x0) 23:41:20 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x0, 0xf, 0x0, 0x0, r0, 0x0}]) 23:41:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x36, 0x0, 0x0) 23:41:20 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 23:41:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_udp_int(r0, 0x10e, 0x0, 0x0, 0x0) [ 255.519412] nla_parse: 3 callbacks suppressed [ 255.519418] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 23:41:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) 23:41:21 executing program 1: fanotify_init(0x0, 0x291f5dc18c221a92) 23:41:21 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0xfffffffe}, 0x8) 23:41:21 executing program 3: setresuid(0x0, 0xee00, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001180)=[{&(0x7f00000000c0)="8f", 0x1}], 0x0, 0x0) 23:41:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 255.701010] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 23:41:21 executing program 5: futex(&(0x7f0000000200), 0x7, 0x0, 0x0, 0x0, 0x0) 23:41:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c00000052000119"], 0x1c}}, 0x0) 23:41:21 executing program 1: futex(0x0, 0x6, 0x0, 0x0, 0x0, 0x0) 23:41:21 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) chdir(&(0x7f0000000340)='./bus\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 23:41:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x8, &(0x7f00000000c0)={@private1}, 0x14) 23:41:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) 23:41:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x42, &(0x7f00000000c0)={@private1}, 0x14) 23:41:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x40c4) 23:41:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x10, &(0x7f00000000c0)={@private1}, 0x14) [ 256.055547] overlayfs: unrecognized mount option "metacopy=on" or missing value 23:41:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc, 0x0, 0x0, 0x0, 0xfe80}) 23:41:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x4c, 0x0, 0x0) 23:41:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5452, &(0x7f0000000140)=ANY=[@ANYBLOB="00f4"]) [ 256.102992] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 256.137930] overlayfs: unrecognized mount option "metacopy=on" or missing value 23:41:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1a, 0x0, 0x0) 23:41:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x21, &(0x7f00000000c0)={@private1}, 0x14) 23:41:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0xbd, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[], 0x12) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:41:21 executing program 2: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003900000003000000300000000f1d00f7000000000200000002000000008000000080000020000000dcf4655fdcf4654f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x4) 23:41:21 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r0, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x47ffffe}], 0x1, 0x400fa7f, 0x0) 23:41:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0xbd, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:41:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r1, 0x2, &(0x7f00000012c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000000100)="657428e59e0013", 0x7}]) 23:41:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000005200010028bd7000fedbdf250a"], 0x44}}, 0x0) 23:41:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private1}, 0x14) [ 256.317811] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 256.328271] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 23:41:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002900)={0x0, 0x0, 0x0}, 0xc804) 23:41:21 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x45, &(0x7f00000005c0)) getdents64(r0, &(0x7f0000000080)=""/127, 0x7f) 23:41:21 executing program 5: io_setup(0x5f0, &(0x7f00000021c0)=0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) io_submit(r0, 0x1, &(0x7f0000003580)=[&(0x7f0000002280)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffc}]) 23:41:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x10, 0x0, 0x300) 23:41:21 executing program 2: setresuid(0x0, 0xee00, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) [ 256.358541] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 23:41:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x33, 0x0, 0x0) 23:41:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8936, 0x0) 23:41:22 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@obj_user={'obj_user', 0x3d, '%'}}]}) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 23:41:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc}) 23:41:22 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) 23:41:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000005c0)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@dev}}}]}, 0x38}}, 0x0) 23:41:22 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}}, 0x0) 23:41:22 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0x0, 0xee00, 0x0) mount$fuse(0x0, &(0x7f0000003600)='./file0\x00', 0x0, 0x0, 0x0) 23:41:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_PROXY_NEIGH={0x8}]}, 0x1c}}, 0x0) 23:41:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x7f, 0x0, 0x2}]}) 23:41:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, @hci, @ethernet={0x0, @multicast}, @l2={0x1f, 0x0, @none, 0x0, 0x1}}) 23:41:22 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) [ 256.546418] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 256.555330] tmpfs: Bad mount option obj_user [ 256.582190] tmpfs: Bad mount option obj_user 23:41:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 23:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc, 0x0, 0x0, 0x0, 0x100000000000000}) 23:41:22 executing program 3: ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f00000002c0)="010000000200000018") r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000000c0)=ANY=[@ANYRES16=r0, @ANYRES64=r0, @ANYRESHEX, @ANYRESOCT], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x4048045) r1 = socket(0x0, 0x0, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x28000861}, 0xc010) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="7f4600001000870900000000008c4f25e9db792c2caf1f7b10cbd146196100050708b676", @ANYRESDEC=r0, @ANYRES64, @ANYRES16=r1, @ANYRESHEX=r1, @ANYRES64, @ANYRESDEC=r3, @ANYBLOB="37896a634a633667048639a874cf79eb5e54f29d5884643138533f816a876280e948564ae4dad98949df355c974c87c8f5d5f0d3ffa6507ce9bf0f1b842315b5f303b3f37d457ae0d56c77a209fcd39613866142cbfdf3732e5c5f5c6ebfdf95"], 0x48}, 0x1, 0x0, 0x0, 0x48000}, 0x20000045) ioctl(0xffffffffffffffff, 0x800000000000937e, &(0x7f00000002c0)="010000000200000018") bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xd, 0x8, &(0x7f0000000140)=@raw=[@alu={0x7, 0x0, 0x7, 0x3, 0xb, 0x6, 0x4}, @map={0x18, 0x1, 0x1, 0x0, 0x1}, @call={0x85, 0x0, 0x0, 0x8a}, @map={0x18, 0x7}, @map={0x18, 0x4}], &(0x7f0000000180)='syzkaller\x00', 0x9, 0xc9, &(0x7f0000000240)=""/201, 0x41000, 0xe, [], r3, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xf, 0x81, 0xffffffe1}, 0x10, 0xffffffffffffffff}, 0x78) r4 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) fcntl$lock(r6, 0x6, &(0x7f0000000080)={0x2, 0x0, 0x6, 0x6}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000001c0)={@local, @private1={0xfc, 0x1, [], 0x10}, @remote={0xfe, 0x80, [0x6, 0x0, 0x0, 0x8, 0x2, 0xa, 0x30, 0xb, 0xb]}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x20c301e2, r7}) sendmmsg(r4, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 23:41:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x13, 0x0, 0x0) 23:41:22 executing program 0: futex(&(0x7f0000002080), 0x1, 0x0, 0x0, 0x0, 0x0) [ 256.643732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:41:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2201, &(0x7f0000000140)=ANY=[@ANYBLOB="00f4faef"]) 23:41:22 executing program 1: socket$nl_route(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f0000002bc0), &(0x7f0000002c00)={0x8}, 0x0, 0x0, 0x0) 23:41:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="980000001e0001"], 0x98}}, 0x0) 23:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nl=@unspec, @ethernet={0x0, @multicast}, @nfc={0x27, 0x0, 0x0, 0x1000000}}) 23:41:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000001800)=ANY=[@ANYBLOB="0100000000000000000000000400000000000000000000000040"]) 23:41:22 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002200)='/dev/zero\x00', 0x101000, 0x0) read$FUSE(r0, 0x0, 0x0) 23:41:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000002600)={&(0x7f0000002040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x28000040) 23:41:22 executing program 0: clock_getres(0xa85151b3f2a63dca, 0x0) 23:41:22 executing program 5: clone(0x1600, 0x0, 0x0, 0x0, &(0x7f0000000280)='~') [ 256.857622] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:41:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x10280}}, 0x20}}, 0x0) 23:41:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) chown(&(0x7f00000000c0)='./bus\x00', r1, 0x0) 23:41:22 executing program 0: setresuid(0x0, 0xee00, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 23:41:22 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000adc0)='/dev/fuse\x00', 0x2, 0x0) io_setup(0x5f0, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000002340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000021c0)="84edf8739490", 0x6}]) 23:41:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x5, 0x0, 0x0) 23:41:22 executing program 5: socketpair(0x2c, 0x3, 0x4, &(0x7f00000000c0)) 23:41:22 executing program 0: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000200)={0x40}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0xea60}) [ 256.970344] bridge0: port 2(bridge_slave_1) entered disabled state 23:41:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x17, &(0x7f00000000c0)={@private1}, 0x14) 23:41:22 executing program 4: clone(0x28001d00, 0x0, 0x0, 0x0, 0x0) 23:41:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x1000, &(0x7f000006b000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40043, 0x0, @perf_bp={0x0}, 0x8880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:41:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8}]}, 0x24}}, 0x0) 23:41:22 executing program 1: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000580), 0x0) 23:41:22 executing program 3: setresuid(0x0, 0xee00, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000003700)='/dev/zero\x00', 0x40800, 0x0) 23:41:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x10, 0x0, 0x0) 23:41:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_PREFSRC={0x8}]}, 0x24}}, 0x0) 23:41:22 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@mpol={'mpol', 0x3d, {'prefer', '', @void}}}]}) 23:41:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x33, &(0x7f00000000c0)={@private1}, 0x14) 23:41:22 executing program 3: futex(&(0x7f0000000040)=0x1, 0x88, 0x0, 0x0, 0x0, 0x0) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID fb08b2b1-956f-471f-6074-6a43b216ae55 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000095b5276 input_len: 0x0000000003414918 output: 0x0000000001000000 output_len: 0x000000000a6b2b28 kernel_total_size: 0x000000000b9eb000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.14.223-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] tsc: Using PIT calibration value [ 0.000000] e820: last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] e820: last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.000000] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.000000] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.000000] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.000000] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 2:3fff7001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 3730431005 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.000000] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.000000] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] kasan: KernelAddressSanitizer initialized [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.000000] percpu: Embedded 53 pages/cpu s178760 r8192 d30136 u1048576 [ 0.000000] kvm-stealtime: cpu 0, msr ba41e400 [ 0.000000] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 0.000000] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Memory: 6927656K/8388204K available (104476K kernel code, 19111K rwdata, 22064K rodata, 2672K init, 23628K bss, 1460548K reserved, 0K cma-reserved) [ 0.010000] Running RCU self tests [ 0.010000] Preemptible hierarchical RCU implementation. [ 0.010000] RCU lockdep checking is enabled. [ 0.010000] RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.010000] RCU callback double-/use-after-free debug enabled. [ 0.010000] RCU debug extended QS entry/exit. [ 0.010000] All grace periods are expedited (rcu_expedited). [ 0.010000] Tasks RCU enabled. [ 0.010000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.010000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.010000] Console: colour VGA+ 80x25 [ 0.010000] console [ttyS0] enabled [ 0.010000] console [ttyS0] enabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.010000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.010000] ... MAX_LOCK_DEPTH: 48 [ 0.010000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.010000] ... CLASSHASH_SIZE: 4096 [ 0.010000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.010000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.010000] ... CHAINHASH_SIZE: 32768 [ 0.010000] memory used by lock dependency info: 7391 kB [ 0.010000] per task-struct memory footprint: 1920 bytes [ 0.010000] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.010000] tsc: Detected 2300.000 MHz processor [ 0.010000] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 0.010000] pid_max: default: 32768 minimum: 301 [ 0.010000] ACPI: Core revision 20170728 [ 0.050648] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.052475] Security Framework initialized [ 0.053086] Yama: becoming mindful. [ 0.053823] AppArmor: AppArmor initialized [ 0.059557] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.062687] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.063937] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.064983] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.070604] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.071571] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.072607] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.073821] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 0.073840] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.076785] MDS: Mitigation: Clear CPU buffers [ 0.078162] Freeing SMP alternatives memory: 96K [ 0.080756] smpboot: Max logical packages: 2 [ 0.085584] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.206780] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.240069] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.260021] Hierarchical SRCU implementation. [ 0.285965] NMI watchdog: Perf event create on CPU 0 failed with -2 [ 0.287414] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.320015] smp: Bringing up secondary CPUs ... [ 0.402058] x86: Booting SMP configuration: [ 0.402881] .... node #0, CPUs: #1 [ 0.010000] kvm-clock: cpu 1, msr 2:3fff7041, secondary cpu clock [ 0.404982] kvm-stealtime: cpu 1, msr ba51e400 [ 0.404982] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.404982] smp: Brought up 2 nodes, 2 CPUs [ 0.404982] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 0.412570] devtmpfs: initialized [ 0.412570] x86/mm: Memory block size: 128MB [ 0.435900] random: get_random_u32 called from bucket_table_alloc+0x269/0x5d0 with crng_init=0 [ 0.437341] evm: security.selinux [ 0.437810] evm: security.SMACK64 [ 0.438352] evm: security.SMACK64EXEC [ 0.438901] evm: security.SMACK64TRANSMUTE [ 0.439566] evm: security.SMACK64MMAP [ 0.440009] evm: security.ima [ 0.440495] evm: security.capability [ 0.443392] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.443392] futex hash table entries: 512 (order: 4, 65536 bytes) [ 0.443554] xor: automatically using best checksumming function avx [ 0.446157] RTC time: 23:41:29, date: 03/04/21 [ 0.448128] NET: Registered protocol family 16 [ 0.451391] kworker/u4:0 (32) used greatest stack depth: 28264 bytes left [ 0.453533] kworker/u4:0 (29) used greatest stack depth: 27936 bytes left [ 0.461855] cpuidle: using governor menu [ 0.463133] ACPI: bus type PCI registered [ 0.463133] PCI: Using configuration type 1 for base access [ 0.567008] kworker/u4:3 (382) used greatest stack depth: 27688 bytes left [ 0.876383] WARNING: workqueue cpumask: online intersect > possible intersect [ 0.877865] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.877865] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.050027] raid6: sse2x1 gen() 4161 MB/s [ 1.220028] raid6: sse2x1 xor() 2798 MB/s [ 1.390011] raid6: sse2x2 gen() 8580 MB/s [ 1.555035] raid6: sse2x2 xor() 4404 MB/s [ 1.725032] raid6: sse2x4 gen() 10689 MB/s [ 1.895036] raid6: sse2x4 xor() 6004 MB/s [ 2.065037] raid6: avx2x1 gen() 8351 MB/s [ 2.240029] raid6: avx2x1 xor() 5496 MB/s [ 2.405025] raid6: avx2x2 gen() 16861 MB/s [ 2.575029] raid6: avx2x2 xor() 8609 MB/s [ 2.745031] raid6: avx2x4 gen() 20839 MB/s [ 2.915027] raid6: avx2x4 xor() 12075 MB/s [ 2.916153] raid6: using algorithm avx2x4 gen() 20839 MB/s [ 2.917030] raid6: .... xor() 12075 MB/s, rmw enabled [ 2.917751] raid6: using avx2x2 recovery algorithm [ 2.920619] ACPI: Added _OSI(Module Device) [ 2.920619] ACPI: Added _OSI(Processor Device) [ 2.920687] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.921553] ACPI: Added _OSI(Processor Aggregator Device) [ 2.923735] ACPI: Executed 2 blocks of module-level executable AML code [ 2.983404] ACPI: Interpreter enabled [ 2.984335] ACPI: (supports S0 S3 S4 S5) [ 2.984921] ACPI: Using IOAPIC for interrupt routing [ 2.990048] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.990048] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.080647] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.081934] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.083055] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 3.084189] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.091878] PCI host bridge to bus 0000:00 [ 3.092607] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.093721] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.094727] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.095837] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.097093] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.132042] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.266447] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.270484] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.274450] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.278182] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.280559] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.291985] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.292608] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.292780] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.292780] vgaarb: loaded [ 3.300575] SCSI subsystem initialized [ 3.301465] ACPI: bus type USB registered [ 3.301465] usbcore: registered new interface driver usbfs [ 3.301650] usbcore: registered new interface driver hub [ 3.302626] usbcore: registered new device driver usb [ 3.304409] media: Linux media interface: v0.10 [ 3.310046] Linux video capture interface: v2.00 [ 3.310742] pps_core: LinuxPPS API ver. 1 registered [ 3.310742] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.310742] PTP clock support registered [ 3.320374] EDAC MC: Ver: 3.0.0 [ 3.360932] Advanced Linux Sound Architecture Driver Initialized. [ 3.362002] PCI: Using ACPI for IRQ routing [ 3.362124] Bluetooth: Core ver 2.22 [ 3.362124] NET: Registered protocol family 31 [ 3.362671] Bluetooth: HCI device and connection manager initialized [ 3.363585] Bluetooth: HCI socket layer initialized [ 3.364259] Bluetooth: L2CAP socket layer initialized [ 3.370009] Bluetooth: SCO socket layer initialized [ 3.370009] NET: Registered protocol family 8 [ 3.370009] NET: Registered protocol family 20 [ 3.370350] NetLabel: Initializing [ 3.370776] NetLabel: domain hash size = 128 [ 3.370776] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.371095] NetLabel: unlabeled traffic allowed by default [ 3.372887] nfc: nfc_init: NFC Core ver 0.1 [ 3.373714] NET: Registered protocol family 39 [ 3.381003] clocksource: Switched to clocksource kvm-clock [ 3.696040] VFS: Disk quotas dquot_6.6.0 [ 3.697182] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.698675] FS-Cache: Loaded [ 3.700094] CacheFiles: Loaded [ 3.701820] AppArmor: AppArmor Filesystem Enabled [ 3.702929] pnp: PnP ACPI init [ 3.715294] pnp: PnP ACPI: found 7 devices [ 3.756171] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.759215] NET: Registered protocol family 2 [ 3.762774] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 3.766877] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 3.771659] TCP: Hash tables configured (established 65536 bind 65536) [ 3.773176] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 3.774614] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 3.776558] NET: Registered protocol family 1 [ 3.778348] RPC: Registered named UNIX socket transport module. [ 3.779353] RPC: Registered udp transport module. [ 3.781410] RPC: Registered tcp transport module. [ 3.782253] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.783219] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.784212] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.786071] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.787176] software IO TLB: mapped [mem 0xb6400000-0xba400000] (64MB) [ 3.790160] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 10737418240 ms ovfl timer [ 3.791479] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 3.792325] RAPL PMU: hw unit of domain package 2^-0 Joules [ 3.793258] RAPL PMU: hw unit of domain dram 2^-0 Joules [ 3.794038] RAPL PMU: hw unit of domain pp1-gpu 2^-0 Joules [ 3.796566] kvm: already loaded the other module [ 3.797386] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.831882] audit: initializing netlink subsys (disabled) [ 3.833314] audit: type=2000 audit(1614901292.537:1): state=initialized audit_enabled=0 res=1 [ 3.835269] Initialise system trusted keyrings [ 3.837230] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 3.838680] zbud: loaded [ 3.845689] DLM installed [ 3.847663] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 3.851331] FS-Cache: Netfs 'nfs' registered for caching [ 3.853492] NFS: Registering the id_resolver key type [ 3.854504] Key type id_resolver registered [ 3.855211] Key type id_legacy registered [ 3.855913] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 3.856997] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 3.871413] FS-Cache: Netfs 'cifs' registered for caching [ 3.872907] Key type cifs.spnego registered [ 3.873636] ntfs: driver 2.1.32 [Flags: R/W]. [ 3.874877] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 3.875700] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 3.878111] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 3.879043] QNX4 filesystem 0.2.3 registered. [ 3.879819] qnx6: QNX6 filesystem 1.0.0 registered. [ 3.881463] fuse init (API version 7.26) [ 3.883966] orangefs_debugfs_init: called with debug mask: :none: :0: [ 3.885338] orangefs_init: module version upstream loaded [ 3.886723] JFS: nTxBlock = 8192, nTxLock = 65536 [ 3.895128] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 3.899936] 9p: Installing v9fs 9p2000 file system support [ 3.901140] FS-Cache: Netfs '9p' registered for caching [ 3.902841] NILFS version 2 loaded [ 3.903336] befs: version: 0.9.3 [ 3.904532] ocfs2: Registered cluster interface o2cb [ 3.905586] ocfs2: Registered cluster interface user [ 3.906594] OCFS2 User DLM kernel interface loaded [ 3.915821] gfs2: GFS2 installed [ 3.918263] FS-Cache: Netfs 'ceph' registered for caching [ 3.919139] ceph: loaded (mds proto 32) [ 3.943407] NET: Registered protocol family 38 [ 3.944549] async_tx: api initialized (async) [ 3.945214] Key type asymmetric registered [ 3.945827] Asymmetric key parser 'x509' registered [ 3.946625] Key type pkcs7_test registered [ 3.947419] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 3.948853] io scheduler noop registered [ 3.949614] io scheduler deadline registered [ 3.950528] io scheduler cfq registered (default) [ 3.951207] io scheduler mq-deadline registered [ 3.951848] io scheduler kyber registered [ 3.952766] io scheduler bfq registered [ 3.957718] usbcore: registered new interface driver udlfb [ 3.959050] usbcore: registered new interface driver smscufx [ 3.962211] uvesafb: failed to execute /sbin/v86d [ 3.963206] uvesafb: make sure that the v86d helper is installed and executable [ 3.964276] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 3.965271] uvesafb: vbe_init() failed with -22 [ 3.965945] uvesafb: probe of uvesafb.0 failed with error -22 [ 3.967643] vga16fb: mapped to 0xffff8880000a0000 [ 4.033546] Console: switching to colour frame buffer device 80x30 [ 4.325384] fb0: VGA16 VGA frame buffer device [ 4.327430] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.328828] ACPI: Power Button [PWRF] [ 4.330188] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.331418] ACPI: Sleep Button [SLPF] [ 4.368516] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 4.369718] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.384486] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 4.385521] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.401481] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 4.402578] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.414246] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 4.639616] HDLC line discipline maxframe=4096 [ 4.641179] N_HDLC line discipline registered. [ 4.641941] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.664860] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.690877] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 4.715672] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 4.740775] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 4.745905] Cyclades driver 2.6 [ 4.747164] Initializing Nozomi driver 2.1d [ 4.748380] RocketPort device driver module, version 2.09, 12-June-2003 [ 4.750228] No rocketport ports found; unloading driver [ 4.754008] Non-volatile memory driver v1.3 [ 4.763985] random: fast init done [ 4.764301] Linux agpgart interface v0.103 [ 4.765100] random: crng init done [ 4.770925] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 4.772720] usbcore: registered new interface driver udl [ 4.811360] brd: module loaded [ 4.861804] loop: module loaded [ 4.914193] null: module loaded [ 4.917364] zram: Added device: zram0 [ 4.918475] Guest personality initialized and is inactive [ 4.920091] VMCI host device registered (name=vmci, major=10, minor=55) [ 4.921731] Initialized host personality [ 4.923329] usbcore: registered new interface driver viperboard [ 4.925105] usbcore: registered new interface driver dln2 [ 4.926615] usbcore: registered new interface driver pn533_usb [ 4.930364] nfcsim 0.2 initialized [ 4.931383] usbcore: registered new interface driver port100 [ 4.932824] usbcore: registered new interface driver nfcmrvl [ 4.934925] Loading iSCSI transport class v2.0-870. [ 4.954209] scsi host0: Virtio SCSI HBA [ 5.022752] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.036905] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.039350] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.060720] slram: not enough parameters. [ 5.064371] ftl_cs: FTL header not found. [ 5.070244] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 5.099213] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.111520] MACsec IEEE 802.1AE [ 5.114519] libphy: Fixed MDIO Bus: probed [ 5.118437] tun: Universal TUN/TAP device driver, 1.6 [ 5.151523] vcan: Virtual CAN interface driver [ 5.152745] vxcan: Virtual CAN Tunnel driver [ 5.153863] slcan: serial line CAN interface driver [ 5.155060] slcan: 10 dynamic interface channels. [ 5.156384] CAN device driver interface [ 5.158108] usbcore: registered new interface driver ems_usb [ 5.159897] usbcore: registered new interface driver esd_usb2 [ 5.161722] usbcore: registered new interface driver gs_usb [ 5.163505] usbcore: registered new interface driver kvaser_usb [ 5.165032] usbcore: registered new interface driver peak_usb [ 5.167132] usbcore: registered new interface driver usb_8dev [ 5.168927] usbcore: registered new interface driver mcba_usb [ 5.170911] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 5.172621] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.174653] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 5.176473] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.178384] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 5.179988] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.193531] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.194810] AX.25: 6pack driver, Revision: 0.3.0 [ 5.195861] AX.25: bpqether driver version 004 [ 5.197122] PPP generic driver version 2.4.2 [ 5.199897] PPP BSD Compression module registered [ 5.201917] PPP Deflate Compression module registered [ 5.203356] PPP MPPE Compression module registered [ 5.205405] NET: Registered protocol family 24 [ 5.206666] PPTP driver version 0.8.5 [ 5.208164] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.211411] CSLIP: code copyright 1989 Regents of the University of California. [ 5.213429] SLIP linefill/keepalive option. [ 5.214529] hdlc: HDLC support module revision 1.22 [ 5.215779] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 5.217479] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 5.219014] LAPB Ethernet driver version 0.02 [ 5.221033] usbcore: registered new interface driver ath9k_htc [ 5.222882] usbcore: registered new interface driver carl9170 [ 5.224689] usbcore: registered new interface driver ath6kl_usb [ 5.226482] usbcore: registered new interface driver ar5523 [ 5.228520] usbcore: registered new interface driver ath10k_usb [ 5.230762] usbcore: registered new interface driver rndis_wlan [ 5.232571] mac80211_hwsim: initializing netlink [ 5.251026] usbcore: registered new interface driver i2400m_usb [ 5.264355] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 5.266853] usbcore: registered new interface driver atusb [ 5.268404] VMware vmxnet3 virtual NIC driver - version 1.4.a.0-k-NAPI [ 5.270743] usbcore: registered new interface driver catc [ 5.272410] usbcore: registered new interface driver kaweth [ 5.274000] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 5.276252] usbcore: registered new interface driver pegasus [ 5.277980] usbcore: registered new interface driver rtl8150 [ 5.279772] usbcore: registered new interface driver r8152 [ 5.281698] hso: drivers/net/usb/hso.c: Option Wireless [ 5.283438] usbcore: registered new interface driver hso [ 5.284960] usbcore: registered new interface driver lan78xx [ 5.286637] usbcore: registered new interface driver asix [ 5.288277] usbcore: registered new interface driver ax88179_178a [ 5.290342] usbcore: registered new interface driver cdc_ether [ 5.291970] usbcore: registered new interface driver cdc_eem [ 5.293904] usbcore: registered new interface driver dm9601 [ 5.295694] usbcore: registered new interface driver sr9700 [ 5.297485] usbcore: registered new interface driver CoreChips [ 5.299260] usbcore: registered new interface driver smsc75xx [ 5.302290] usbcore: registered new interface driver smsc95xx [ 5.304095] usbcore: registered new interface driver gl620a [ 5.305911] usbcore: registered new interface driver net1080 [ 5.307622] usbcore: registered new interface driver plusb [ 5.309231] usbcore: registered new interface driver rndis_host [ 5.311859] usbcore: registered new interface driver cdc_subset [ 5.313591] usbcore: registered new interface driver zaurus [ 5.315266] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.317402] usbcore: registered new interface driver int51x1 [ 5.319112] usbcore: registered new interface driver cdc_phonet [ 5.320957] usbcore: registered new interface driver kalmia [ 5.322612] usbcore: registered new interface driver ipheth [ 5.324299] usbcore: registered new interface driver sierra_net [ 5.326067] usbcore: registered new interface driver cx82310_eth [ 5.327996] usbcore: registered new interface driver cdc_ncm [ 5.329762] usbcore: registered new interface driver huawei_cdc_ncm [ 5.331678] usbcore: registered new interface driver lg-vl600 [ 5.333383] usbcore: registered new interface driver qmi_wwan [ 5.335110] usbcore: registered new interface driver cdc_mbim [ 5.336818] usbcore: registered new interface driver ch9200 [ 5.350884] VFIO - User Level meta-driver version: 0.3 [ 5.370654] aoe: AoE v85 initialised. [ 5.374995] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 5.376797] ehci-pci: EHCI PCI platform driver [ 5.378312] ehci-platform: EHCI generic platform driver [ 5.381876] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 5.383654] ohci-pci: OHCI PCI platform driver [ 5.385156] ohci-platform: OHCI generic platform driver [ 5.387006] uhci_hcd: USB Universal Host Controller Interface driver [ 5.390632] driver u132_hcd [ 5.402713] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 5.404332] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 5.407287] usbcore: registered new interface driver cdc_acm [ 5.408861] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.411365] usbcore: registered new interface driver usblp [ 5.413034] usbcore: registered new interface driver cdc_wdm [ 5.414636] usbcore: registered new interface driver usbtmc [ 5.419431] usbcore: registered new interface driver uas [ 5.422091] usbcore: registered new interface driver usb-storage [ 5.424090] usbcore: registered new interface driver ums-alauda [ 5.426003] usbcore: registered new interface driver ums-cypress [ 5.427983] usbcore: registered new interface driver ums-datafab [ 5.429808] usbcore: registered new interface driver ums_eneub6250 [ 5.431696] usbcore: registered new interface driver ums-freecom [ 5.433395] usbcore: registered new interface driver ums-isd200 [ 5.435430] usbcore: registered new interface driver ums-jumpshot [ 5.437294] usbcore: registered new interface driver ums-karma [ 5.439095] usbcore: registered new interface driver ums-onetouch [ 5.441446] usbcore: registered new interface driver ums-realtek [ 5.443489] usbcore: registered new interface driver ums-sddr09 [ 5.445310] usbcore: registered new interface driver ums-sddr55 [ 5.447329] usbcore: registered new interface driver ums-usbat [ 5.449443] usbcore: registered new interface driver mdc800 [ 5.450973] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.453239] usbcore: registered new interface driver microtekX6 [ 5.455465] usbcore: registered new interface driver usbserial [ 5.457216] usbcore: registered new interface driver usbserial_generic [ 5.459427] usbserial: USB Serial support registered for generic [ 5.462808] usbcore: registered new interface driver aircable [ 5.464608] usbserial: USB Serial support registered for aircable [ 5.466564] usbcore: registered new interface driver ark3116 [ 5.468304] usbserial: USB Serial support registered for ark3116 [ 5.470404] usbcore: registered new interface driver belkin_sa [ 5.472330] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.474761] usbcore: registered new interface driver ch341 [ 5.476790] usbserial: USB Serial support registered for ch341-uart [ 5.478666] usbcore: registered new interface driver cp210x [ 5.480930] usbserial: USB Serial support registered for cp210x [ 5.482771] usbcore: registered new interface driver cyberjack [ 5.484886] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.487333] usbcore: registered new interface driver cypress_m8 [ 5.489216] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.491865] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.494152] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.496385] usbcore: registered new interface driver usb_debug [ 5.498409] usbserial: USB Serial support registered for debug [ 5.500312] usbserial: USB Serial support registered for xhci_dbc [ 5.502224] usbcore: registered new interface driver digi_acceleport [ 5.504327] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.506623] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.508869] usbcore: registered new interface driver io_edgeport [ 5.510901] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.513413] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.515639] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.517812] usbserial: USB Serial support registered for EPiC device [ 5.519961] usbcore: registered new interface driver io_ti [ 5.521801] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.524154] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.526574] usbcore: registered new interface driver empeg [ 5.528263] usbserial: USB Serial support registered for empeg [ 5.530090] usbcore: registered new interface driver f81232 [ 5.531806] usbserial: USB Serial support registered for f81232 [ 5.533850] usbcore: registered new interface driver f81534 [ 5.535617] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.537932] usbcore: registered new interface driver ftdi_sio [ 5.539899] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.542189] usbcore: registered new interface driver garmin_gps [ 5.543983] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.546028] usbcore: registered new interface driver ipaq [ 5.547695] usbserial: USB Serial support registered for PocketPC PDA [ 5.551391] usbcore: registered new interface driver ipw [ 5.553232] usbserial: USB Serial support registered for IPWireless converter [ 5.555432] usbcore: registered new interface driver ir_usb [ 5.557169] usbserial: USB Serial support registered for IR Dongle [ 5.558806] usbcore: registered new interface driver iuu_phoenix [ 5.561314] usbserial: USB Serial support registered for iuu_phoenix [ 5.563317] usbcore: registered new interface driver keyspan [ 5.565098] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.567448] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.569840] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.572015] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.574473] usbcore: registered new interface driver keyspan_pda [ 5.576289] usbserial: USB Serial support registered for Keyspan PDA [ 5.578140] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.580504] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 5.583368] usbcore: registered new interface driver kl5kusb105 [ 5.585441] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.587804] usbcore: registered new interface driver kobil_sct [ 5.589640] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.592086] usbcore: registered new interface driver mct_u232 [ 5.594051] usbserial: USB Serial support registered for MCT U232 [ 5.595973] usbcore: registered new interface driver metro_usb [ 5.597885] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.600547] usbcore: registered new interface driver mos7720 [ 5.602326] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.604791] usbcore: registered new interface driver mos7840 [ 5.606657] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.609519] usbcore: registered new interface driver mxuport [ 5.611259] usbserial: USB Serial support registered for MOXA UPort [ 5.613152] usbcore: registered new interface driver navman [ 5.614972] usbserial: USB Serial support registered for navman [ 5.617021] usbcore: registered new interface driver omninet [ 5.619005] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 5.621838] usbcore: registered new interface driver opticon [ 5.623561] usbserial: USB Serial support registered for opticon [ 5.626413] usbcore: registered new interface driver option [ 5.628107] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.630643] usbcore: registered new interface driver oti6858 [ 5.632344] usbserial: USB Serial support registered for oti6858 [ 5.634282] usbcore: registered new interface driver pl2303 [ 5.636283] usbserial: USB Serial support registered for pl2303 [ 5.638243] usbcore: registered new interface driver qcaux [ 5.639991] usbserial: USB Serial support registered for qcaux [ 5.642162] usbcore: registered new interface driver qcserial [ 5.643977] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.646344] usbcore: registered new interface driver quatech2 [ 5.648334] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.651075] usbcore: registered new interface driver safe_serial [ 5.652923] usbserial: USB Serial support registered for safe_serial [ 5.655157] usbcore: registered new interface driver sierra [ 5.657067] usbserial: USB Serial support registered for Sierra USB modem [ 5.659359] usbcore: registered new interface driver usb_serial_simple [ 5.661588] usbserial: USB Serial support registered for carelink [ 5.663484] usbserial: USB Serial support registered for zio [ 5.665231] usbserial: USB Serial support registered for funsoft [ 5.667301] usbserial: USB Serial support registered for flashloader [ 5.669529] usbserial: USB Serial support registered for google [ 5.671505] usbserial: USB Serial support registered for libtransistor [ 5.673361] usbserial: USB Serial support registered for vivopay [ 5.675284] usbserial: USB Serial support registered for moto_modem [ 5.677481] usbserial: USB Serial support registered for motorola_tetra [ 5.679710] usbserial: USB Serial support registered for novatel_gps [ 5.682136] usbserial: USB Serial support registered for hp4x [ 5.683909] usbserial: USB Serial support registered for suunto [ 5.685630] usbserial: USB Serial support registered for siemens_mpi [ 5.687652] usbcore: registered new interface driver spcp8x5 [ 5.689631] usbserial: USB Serial support registered for SPCP8x5 [ 5.691517] usbcore: registered new interface driver ssu100 [ 5.693348] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 5.696131] usbcore: registered new interface driver symbolserial [ 5.698193] usbserial: USB Serial support registered for symbol [ 5.700080] usbcore: registered new interface driver ti_usb_3410_5052 [ 5.702145] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 5.704701] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 5.706992] usbcore: registered new interface driver upd78f0730 [ 5.708778] usbserial: USB Serial support registered for upd78f0730 [ 5.710848] usbcore: registered new interface driver visor [ 5.712714] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 5.715051] usbserial: USB Serial support registered for Sony Clie 5.0 [ 5.717155] usbserial: USB Serial support registered for Sony Clie 3.5 [ 5.719104] usbcore: registered new interface driver wishbone_serial [ 5.721132] usbserial: USB Serial support registered for wishbone_serial [ 5.723203] usbcore: registered new interface driver whiteheat [ 5.725147] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 5.728021] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 5.730672] usbcore: registered new interface driver xsens_mt [ 5.732510] usbserial: USB Serial support registered for xsens_mt [ 5.734743] usbcore: registered new interface driver adutux [ 5.736759] usbcore: registered new interface driver appledisplay [ 5.738625] usbcore: registered new interface driver cypress_cy7c63 [ 5.741097] usbcore: registered new interface driver cytherm [ 5.743040] usbcore: registered new interface driver emi26 - firmware loader [ 5.745260] usbcore: registered new interface driver emi62 - firmware loader [ 5.747030] ftdi_elan: driver ftdi-elan [ 5.748570] usbcore: registered new interface driver ftdi-elan [ 5.750517] usbcore: registered new interface driver idmouse [ 5.752256] usbcore: registered new interface driver iowarrior [ 5.754277] usbcore: registered new interface driver isight_firmware [ 5.757367] usbcore: registered new interface driver usblcd [ 5.759191] usbcore: registered new interface driver ldusb [ 5.760997] usbcore: registered new interface driver legousbtower [ 5.763188] usbcore: registered new interface driver usbtest [ 5.765006] usbcore: registered new interface driver usb_ehset_test [ 5.767042] usbcore: registered new interface driver trancevibrator [ 5.768997] usbcore: registered new interface driver uss720 [ 5.770514] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 5.772793] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 5.774715] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 5.776595] uss720: If you just want to connect to a printer, use usblp instead [ 5.779013] usbcore: registered new interface driver usbsevseg [ 5.781438] usbcore: registered new interface driver yurex [ 5.784045] usbcore: registered new interface driver chaoskey [ 5.785839] usbcore: registered new interface driver sisusb [ 5.788005] usbcore: registered new interface driver lvs [ 5.789917] usbcore: registered new interface driver cxacru [ 5.791762] usbcore: registered new interface driver speedtch [ 5.793750] usbcore: registered new interface driver ueagle-atm [ 5.795329] xusbatm: malformed module parameters [ 5.800611] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.802730] dummy_hcd dummy_hcd.0: Dummy host controller [ 5.806420] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 5.809600] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.811571] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.813649] usb usb1: Product: Dummy host controller [ 5.814973] usb usb1: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.816673] usb usb1: SerialNumber: dummy_hcd.0 [ 5.821330] hub 1-0:1.0: USB hub found [ 5.822805] hub 1-0:1.0: 1 port detected [ 5.827644] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.829674] dummy_hcd dummy_hcd.1: Dummy host controller [ 5.833238] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 5.836137] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.837998] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.839824] usb usb2: Product: Dummy host controller [ 5.841149] usb usb2: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.842874] usb usb2: SerialNumber: dummy_hcd.1 [ 5.846585] hub 2-0:1.0: USB hub found [ 5.847849] hub 2-0:1.0: 1 port detected [ 5.852466] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.854422] dummy_hcd dummy_hcd.2: Dummy host controller [ 5.857199] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 5.859813] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.861684] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.863659] usb usb3: Product: Dummy host controller [ 5.865046] usb usb3: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.866775] usb usb3: SerialNumber: dummy_hcd.2 [ 5.870802] hub 3-0:1.0: USB hub found [ 5.872066] hub 3-0:1.0: 1 port detected [ 5.876239] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.878301] dummy_hcd dummy_hcd.3: Dummy host controller [ 5.880883] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 5.883970] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.885105] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.886222] usb usb4: Product: Dummy host controller [ 5.887653] usb usb4: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.889417] usb usb4: SerialNumber: dummy_hcd.3 [ 5.893385] hub 4-0:1.0: USB hub found [ 5.894587] hub 4-0:1.0: 1 port detected [ 5.898282] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.900225] dummy_hcd dummy_hcd.4: Dummy host controller [ 5.902705] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 5.905748] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.907706] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.909557] usb usb5: Product: Dummy host controller [ 5.911125] usb usb5: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.912907] usb usb5: SerialNumber: dummy_hcd.4 [ 5.916400] hub 5-0:1.0: USB hub found [ 5.917528] hub 5-0:1.0: 1 port detected [ 5.921492] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.923164] dummy_hcd dummy_hcd.5: Dummy host controller [ 5.925613] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 5.928622] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.931212] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.933071] usb usb6: Product: Dummy host controller [ 5.934454] usb usb6: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.936184] usb usb6: SerialNumber: dummy_hcd.5 [ 5.939762] hub 6-0:1.0: USB hub found [ 5.940983] hub 6-0:1.0: 1 port detected [ 5.944508] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.946606] dummy_hcd dummy_hcd.6: Dummy host controller [ 5.949202] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 5.952160] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.953936] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.955848] usb usb7: Product: Dummy host controller [ 5.957006] usb usb7: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.958689] usb usb7: SerialNumber: dummy_hcd.6 [ 5.962245] hub 7-0:1.0: USB hub found [ 5.963515] hub 7-0:1.0: 1 port detected [ 5.967252] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.969590] dummy_hcd dummy_hcd.7: Dummy host controller [ 5.972425] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 5.975430] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.977256] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.978984] usb usb8: Product: Dummy host controller [ 5.980738] usb usb8: Manufacturer: Linux 4.14.223-syzkaller dummy_hcd [ 5.982537] usb usb8: SerialNumber: dummy_hcd.7 [ 5.985912] hub 8-0:1.0: USB hub found [ 5.987074] hub 8-0:1.0: 1 port detected [ 6.011771] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 6.016072] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.018885] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 6.021507] vhci_hcd: created sysfs vhci_hcd.0 [ 6.023620] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.024962] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.026934] usb usb9: Product: USB/IP Virtual Host Controller [ 6.028652] usb usb9: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.031030] usb usb9: SerialNumber: vhci_hcd.0 [ 6.034495] hub 9-0:1.0: USB hub found [ 6.035747] hub 9-0:1.0: 8 ports detected [ 6.043415] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.045698] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 6.048121] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.052156] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.053746] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.055648] usb usb10: Product: USB/IP Virtual Host Controller [ 6.057287] usb usb10: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.059018] usb usb10: SerialNumber: vhci_hcd.0 [ 6.062595] hub 10-0:1.0: USB hub found [ 6.063778] hub 10-0:1.0: 8 ports detected [ 6.073014] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.075332] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 6.078482] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.080515] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.082243] usb usb11: Product: USB/IP Virtual Host Controller [ 6.083794] usb usb11: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.085582] usb usb11: SerialNumber: vhci_hcd.1 [ 6.089036] hub 11-0:1.0: USB hub found [ 6.090535] hub 11-0:1.0: 8 ports detected [ 6.097883] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.100908] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 6.103384] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.106250] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.107458] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.109416] usb usb12: Product: USB/IP Virtual Host Controller [ 6.110988] usb usb12: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.112686] usb usb12: SerialNumber: vhci_hcd.1 [ 6.115377] hub 12-0:1.0: USB hub found [ 6.116619] hub 12-0:1.0: 8 ports detected [ 6.125703] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.127773] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 6.131110] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.133064] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.135092] usb usb13: Product: USB/IP Virtual Host Controller [ 6.136868] usb usb13: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.138594] usb usb13: SerialNumber: vhci_hcd.2 [ 6.142120] hub 13-0:1.0: USB hub found [ 6.143272] hub 13-0:1.0: 8 ports detected [ 6.151879] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.154154] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 6.156712] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.159774] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.161752] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.163656] usb usb14: Product: USB/IP Virtual Host Controller [ 6.165351] usb usb14: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.167022] usb usb14: SerialNumber: vhci_hcd.2 [ 6.170821] hub 14-0:1.0: USB hub found [ 6.172090] hub 14-0:1.0: 8 ports detected [ 6.183394] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.185726] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 6.188850] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.190911] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.192975] usb usb15: Product: USB/IP Virtual Host Controller [ 6.194461] usb usb15: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.196140] usb usb15: SerialNumber: vhci_hcd.3 [ 6.199866] hub 15-0:1.0: USB hub found [ 6.201975] hub 15-0:1.0: 8 ports detected [ 6.210203] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.212499] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 6.215098] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.218036] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.220346] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.222199] usb usb16: Product: USB/IP Virtual Host Controller [ 6.223709] usb usb16: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.225479] usb usb16: SerialNumber: vhci_hcd.3 [ 6.228952] hub 16-0:1.0: USB hub found [ 6.230583] hub 16-0:1.0: 8 ports detected [ 6.239258] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.242929] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 6.245703] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.247611] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.249662] usb usb17: Product: USB/IP Virtual Host Controller [ 6.251869] usb usb17: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.253563] usb usb17: SerialNumber: vhci_hcd.4 [ 6.256946] hub 17-0:1.0: USB hub found [ 6.258152] hub 17-0:1.0: 8 ports detected [ 6.267414] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.269678] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 6.272202] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.275201] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.277025] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.278804] usb usb18: Product: USB/IP Virtual Host Controller [ 6.281855] usb usb18: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.283631] usb usb18: SerialNumber: vhci_hcd.4 [ 6.287112] hub 18-0:1.0: USB hub found [ 6.288383] hub 18-0:1.0: 8 ports detected [ 6.297479] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.300207] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 6.303419] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.305273] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.307205] usb usb19: Product: USB/IP Virtual Host Controller [ 6.308600] usb usb19: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.311154] usb usb19: SerialNumber: vhci_hcd.5 [ 6.314617] hub 19-0:1.0: USB hub found [ 6.315781] hub 19-0:1.0: 8 ports detected [ 6.323950] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.326431] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 6.328889] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.331979] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.333851] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.335436] usb usb20: Product: USB/IP Virtual Host Controller [ 6.336816] usb usb20: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.338518] usb usb20: SerialNumber: vhci_hcd.5 [ 6.343308] hub 20-0:1.0: USB hub found [ 6.344737] hub 20-0:1.0: 8 ports detected [ 6.354014] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.356657] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 6.359683] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.361798] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.363683] usb usb21: Product: USB/IP Virtual Host Controller [ 6.365228] usb usb21: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.366940] usb usb21: SerialNumber: vhci_hcd.6 [ 6.371375] hub 21-0:1.0: USB hub found [ 6.372657] hub 21-0:1.0: 8 ports detected [ 6.380913] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.383017] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 6.385513] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.388519] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.390691] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.392674] usb usb22: Product: USB/IP Virtual Host Controller [ 6.394288] usb usb22: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.395941] usb usb22: SerialNumber: vhci_hcd.6 [ 6.399566] hub 22-0:1.0: USB hub found [ 6.402330] hub 22-0:1.0: 8 ports detected [ 6.411590] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.414162] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 6.417676] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.419489] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.421623] usb usb23: Product: USB/IP Virtual Host Controller [ 6.423144] usb usb23: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.424769] usb usb23: SerialNumber: vhci_hcd.7 [ 6.428208] hub 23-0:1.0: USB hub found [ 6.429520] hub 23-0:1.0: 8 ports detected [ 6.437902] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.440593] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 6.442961] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.445255] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.447022] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.448999] usb usb24: Product: USB/IP Virtual Host Controller [ 6.450585] usb usb24: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.452345] usb usb24: SerialNumber: vhci_hcd.7 [ 6.455936] hub 24-0:1.0: USB hub found [ 6.457281] hub 24-0:1.0: 8 ports detected [ 6.467664] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.470543] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 6.473642] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.475507] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.477501] usb usb25: Product: USB/IP Virtual Host Controller [ 6.478868] usb usb25: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.481367] usb usb25: SerialNumber: vhci_hcd.8 [ 6.484928] hub 25-0:1.0: USB hub found [ 6.486228] hub 25-0:1.0: 8 ports detected [ 6.494733] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.496980] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 6.499308] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.502104] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.503866] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.505782] usb usb26: Product: USB/IP Virtual Host Controller [ 6.507272] usb usb26: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.508909] usb usb26: SerialNumber: vhci_hcd.8 [ 6.514286] hub 26-0:1.0: USB hub found [ 6.515443] hub 26-0:1.0: 8 ports detected [ 6.525037] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.527363] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 6.530492] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.532282] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.534171] usb usb27: Product: USB/IP Virtual Host Controller [ 6.535645] usb usb27: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.537385] usb usb27: SerialNumber: vhci_hcd.9 [ 6.541611] hub 27-0:1.0: USB hub found [ 6.542748] hub 27-0:1.0: 8 ports detected [ 6.550649] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.552896] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 6.555436] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.558600] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.560895] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.562840] usb usb28: Product: USB/IP Virtual Host Controller [ 6.564344] usb usb28: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.566059] usb usb28: SerialNumber: vhci_hcd.9 [ 6.569698] hub 28-0:1.0: USB hub found [ 6.572460] hub 28-0:1.0: 8 ports detected [ 6.581486] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.584133] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 6.587355] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.589161] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.591354] usb usb29: Product: USB/IP Virtual Host Controller [ 6.592897] usb usb29: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.594655] usb usb29: SerialNumber: vhci_hcd.10 [ 6.598239] hub 29-0:1.0: USB hub found [ 6.599666] hub 29-0:1.0: 8 ports detected [ 6.607948] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.610664] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 6.613289] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.616155] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.618030] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.619847] usb usb30: Product: USB/IP Virtual Host Controller [ 6.621501] usb usb30: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.623217] usb usb30: SerialNumber: vhci_hcd.10 [ 6.626825] hub 30-0:1.0: USB hub found [ 6.628010] hub 30-0:1.0: 8 ports detected [ 6.638726] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.641465] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 6.644357] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.646211] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.647421] usb usb31: Product: USB/IP Virtual Host Controller [ 6.648962] usb usb31: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.651333] usb usb31: SerialNumber: vhci_hcd.11 [ 6.654924] hub 31-0:1.0: USB hub found [ 6.656149] hub 31-0:1.0: 8 ports detected [ 6.664034] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.666603] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 6.668948] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.671650] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.673296] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.675149] usb usb32: Product: USB/IP Virtual Host Controller [ 6.676669] usb usb32: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.678361] usb usb32: SerialNumber: vhci_hcd.11 [ 6.683301] hub 32-0:1.0: USB hub found [ 6.684596] hub 32-0:1.0: 8 ports detected [ 6.694302] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.697082] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 6.700363] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.702360] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.704311] usb usb33: Product: USB/IP Virtual Host Controller [ 6.705982] usb usb33: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.707679] usb usb33: SerialNumber: vhci_hcd.12 [ 6.712148] hub 33-0:1.0: USB hub found [ 6.713635] hub 33-0:1.0: 8 ports detected [ 6.721914] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.724308] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 6.726741] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.729711] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.732061] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.733993] usb usb34: Product: USB/IP Virtual Host Controller [ 6.735557] usb usb34: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.737284] usb usb34: SerialNumber: vhci_hcd.12 [ 6.740691] hub 34-0:1.0: USB hub found [ 6.742090] hub 34-0:1.0: 8 ports detected [ 6.752823] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.755613] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 6.758735] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.760678] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.762286] usb usb35: Product: USB/IP Virtual Host Controller [ 6.763923] usb usb35: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.765667] usb usb35: SerialNumber: vhci_hcd.13 [ 6.772673] hub 35-0:1.0: USB hub found [ 6.773975] hub 35-0:1.0: 8 ports detected [ 6.782761] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.785089] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 6.787509] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.790705] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 6.791107] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.792691] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 6.794354] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.796308] sd 0:0:1:0: [sda] Write Protect is off [ 6.797931] usb usb36: Product: USB/IP Virtual Host Controller [ 6.800646] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 6.801418] usb usb36: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.803837] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.803892] usb usb36: SerialNumber: vhci_hcd.13 [ 6.810436] hub 36-0:1.0: USB hub found [ 6.811781] hub 36-0:1.0: 8 ports detected [ 6.818209] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 6.820219] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 6.822654] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.824282] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.826157] usb usb37: Product: USB/IP Virtual Host Controller [ 6.827531] usb usb37: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.829061] usb usb37: SerialNumber: vhci_hcd.14 [ 6.831322] sda: sda1 [ 6.833071] hub 37-0:1.0: USB hub found [ 6.834337] hub 37-0:1.0: 8 ports detected [ 6.836864] sd 0:0:1:0: [sda] Attached SCSI disk [ 6.840839] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 6.842813] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 6.844819] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.847331] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.849092] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.851704] usb usb38: Product: USB/IP Virtual Host Controller [ 6.853089] usb usb38: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.854440] usb usb38: SerialNumber: vhci_hcd.14 [ 6.856945] hub 38-0:1.0: USB hub found [ 6.858072] hub 38-0:1.0: 8 ports detected [ 6.863963] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 6.865917] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 6.868370] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.870375] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.872151] usb usb39: Product: USB/IP Virtual Host Controller [ 6.873683] usb usb39: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.875147] usb usb39: SerialNumber: vhci_hcd.15 [ 6.877711] hub 39-0:1.0: USB hub found [ 6.878819] hub 39-0:1.0: 8 ports detected [ 6.883676] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 6.885654] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 6.887611] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.890443] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.892111] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.893842] usb usb40: Product: USB/IP Virtual Host Controller [ 6.895003] usb usb40: Manufacturer: Linux 4.14.223-syzkaller vhci_hcd [ 6.896315] usb usb40: SerialNumber: vhci_hcd.15 [ 6.898642] hub 40-0:1.0: USB hub found [ 6.899608] hub 40-0:1.0: 8 ports detected [ 6.906145] usbcore: registered new device driver usbip-host [ 6.910613] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 6.913309] i8042: Warning: Keylock active [ 6.915833] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 6.918269] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 6.979312] mousedev: PS/2 mouse device common for all mice [ 6.983137] usbcore: registered new interface driver appletouch [ 6.984818] usbcore: registered new interface driver bcm5974 [ 6.986867] usbcore: registered new interface driver synaptics_usb [ 6.988701] usbcore: registered new interface driver iforce [ 6.990442] usbcore: registered new interface driver xpad [ 6.991987] usbcore: registered new interface driver usb_acecad [ 6.993606] usbcore: registered new interface driver aiptek [ 6.995001] usbcore: registered new interface driver gtco [ 6.996559] usbcore: registered new interface driver hanwang [ 6.997699] usbcore: registered new interface driver kbtab [ 6.998982] usbcore: registered new interface driver pegasus_notetaker [ 7.000898] usbcore: registered new interface driver usbtouchscreen [ 7.002453] usbcore: registered new interface driver sur40 [ 7.003886] usbcore: registered new interface driver ati_remote2 [ 7.004923] cm109: Keymap for Komunikate KIP1000 phone loaded [ 7.006148] usbcore: registered new interface driver cm109 [ 7.007207] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 7.008968] usbcore: registered new interface driver ims_pcu [ 7.010791] usbcore: registered new interface driver keyspan_remote [ 7.012510] usbcore: registered new interface driver powermate [ 7.014155] usbcore: registered new interface driver yealink [ 7.018182] rtc_cmos 00:00: RTC can wake from S4 [ 7.021128] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 [ 7.022986] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 7.024703] i2c /dev entries driver [ 7.028044] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 7.031376] usbcore: registered new interface driver i2c-diolan-u2c [ 7.033239] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 7.035100] usbcore: registered new interface driver i2c-tiny-usb [ 7.037710] IR NEC protocol handler initialized [ 7.038892] IR RC5(x/sz) protocol handler initialized [ 7.040534] IR RC6 protocol handler initialized [ 7.041498] IR JVC protocol handler initialized [ 7.042377] IR Sony protocol handler initialized [ 7.043299] IR SANYO protocol handler initialized [ 7.044273] IR Sharp protocol handler initialized [ 7.045313] IR MCE Keyboard/mouse protocol handler initialized [ 7.046108] IR XMP protocol handler initialized [ 7.046913] usbcore: registered new interface driver ati_remote [ 7.048125] usbcore: registered new interface driver imon [ 7.049682] usbcore: registered new interface driver mceusb [ 7.051477] usbcore: registered new interface driver redrat3 [ 7.052694] usbcore: registered new interface driver streamzap [ 7.054375] usbcore: registered new interface driver igorplugusb [ 7.055958] usbcore: registered new interface driver iguanair [ 7.057688] usbcore: registered new interface driver ttusbir [ 7.059142] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 7.069869] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 7.074689] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 7.076543] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 7.078327] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 7.080819] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 7.082992] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 7.086489] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 7.087889] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 7.090250] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 7.097064] vivid-000: using single planar format API [ 7.106105] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 7.107950] vivid-000: V4L2 capture device registered as video3 [ 7.109869] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 7.112831] vivid-000: V4L2 output device registered as video4 [ 7.115151] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 7.117517] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 7.119721] vivid-000: V4L2 capture device registered as swradio0 [ 7.122230] vivid-000: V4L2 receiver device registered as radio0 [ 7.124080] vivid-000: V4L2 transmitter device registered as radio1 [ 7.125816] vivid-001: using multiplanar format API [ 7.134531] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 7.136387] vivid-001: V4L2 capture device registered as video5 [ 7.138223] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 7.140444] vivid-001: V4L2 output device registered as video6 [ 7.142232] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 7.144502] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 7.146766] vivid-001: V4L2 capture device registered as swradio1 [ 7.148663] vivid-001: V4L2 receiver device registered as radio2 [ 7.150629] vivid-001: V4L2 transmitter device registered as radio3 [ 7.152861] vivid-002: using single planar format API [ 7.161927] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 7.163908] vivid-002: V4L2 capture device registered as video7 [ 7.166107] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 7.167850] vivid-002: V4L2 output device registered as video8 [ 7.169725] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 7.172544] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 7.174890] vivid-002: V4L2 capture device registered as swradio2 [ 7.176822] vivid-002: V4L2 receiver device registered as radio4 [ 7.178591] vivid-002: V4L2 transmitter device registered as radio5 [ 7.180373] vivid-003: using multiplanar format API [ 7.189431] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 7.191664] vivid-003: V4L2 capture device registered as video9 [ 7.193822] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 7.195741] vivid-003: V4L2 output device registered as video10 [ 7.197589] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 7.199597] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 7.202642] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 7.205703] vivid-003: V4L2 capture device registered as swradio3 [ 7.209517] vivid-003: V4L2 receiver device registered as radio6 [ 7.212055] vivid-003: V4L2 transmitter device registered as radio7 [ 7.213277] vivid-004: using single planar format API [ 7.223517] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 7.225516] vivid-004: V4L2 capture device registered as video11 [ 7.227837] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 7.229842] vivid-004: V4L2 output device registered as video12 [ 7.231749] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 7.234223] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 7.236651] vivid-004: V4L2 capture device registered as swradio4 [ 7.238406] vivid-004: V4L2 receiver device registered as radio8 [ 7.240762] vivid-004: V4L2 transmitter device registered as radio9 [ 7.242347] vivid-005: using multiplanar format API [ 7.251811] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 7.253767] vivid-005: V4L2 capture device registered as video13 [ 7.256023] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 7.257944] vivid-005: V4L2 output device registered as video14 [ 7.259917] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 7.262839] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 7.265352] vivid-005: V4L2 capture device registered as swradio5 [ 7.267295] vivid-005: V4L2 receiver device registered as radio10 [ 7.269221] vivid-005: V4L2 transmitter device registered as radio11 [ 7.270889] vivid-006: using single planar format API [ 7.280643] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 7.282685] vivid-006: V4L2 capture device registered as video15 [ 7.284802] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 7.286631] vivid-006: V4L2 output device registered as video16 [ 7.288419] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 7.291305] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 7.293804] vivid-006: V4L2 capture device registered as swradio6 [ 7.295687] vivid-006: V4L2 receiver device registered as radio12 [ 7.297564] vivid-006: V4L2 transmitter device registered as radio13 [ 7.299085] vivid-007: using multiplanar format API [ 7.308549] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 7.310620] vivid-007: V4L2 capture device registered as video17 [ 7.312650] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 7.314665] vivid-007: V4L2 output device registered as video18 [ 7.316577] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 7.318653] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 7.321207] vivid-007: V4L2 capture device registered as swradio7 [ 7.322935] vivid-007: V4L2 receiver device registered as radio14 [ 7.324754] vivid-007: V4L2 transmitter device registered as radio15 [ 7.326365] vivid-008: using single planar format API [ 7.335970] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 7.337837] vivid-008: V4L2 capture device registered as video19 [ 7.339811] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 7.341722] vivid-008: V4L2 output device registered as video20 [ 7.343570] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 7.345921] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 7.348335] vivid-008: V4L2 capture device registered as swradio8 [ 7.350325] vivid-008: V4L2 receiver device registered as radio16 [ 7.352220] vivid-008: V4L2 transmitter device registered as radio17 [ 7.353782] vivid-009: using multiplanar format API [ 7.363317] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 7.365337] vivid-009: V4L2 capture device registered as video21 [ 7.367454] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 7.369392] vivid-009: V4L2 output device registered as video22 [ 7.371063] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 7.373589] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 7.375979] vivid-009: V4L2 capture device registered as swradio9 [ 7.377855] vivid-009: V4L2 receiver device registered as radio18 [ 7.379769] vivid-009: V4L2 transmitter device registered as radio19 [ 7.381539] vivid-010: using single planar format API [ 7.391230] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 7.393167] vivid-010: V4L2 capture device registered as video23 [ 7.395157] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 7.397096] vivid-010: V4L2 output device registered as video24 [ 7.398970] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 7.401450] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 7.403905] vivid-010: V4L2 capture device registered as swradio10 [ 7.405609] vivid-010: V4L2 receiver device registered as radio20 [ 7.407412] vivid-010: V4L2 transmitter device registered as radio21 [ 7.408928] vivid-011: using multiplanar format API [ 7.418373] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 7.422872] vivid-011: V4L2 capture device registered as video25 [ 7.425422] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 7.427309] vivid-011: V4L2 output device registered as video26 [ 7.429190] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 7.431900] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 7.434073] vivid-011: V4L2 capture device registered as swradio11 [ 7.436014] vivid-011: V4L2 receiver device registered as radio22 [ 7.437837] vivid-011: V4L2 transmitter device registered as radio23 [ 7.439355] vivid-012: using single planar format API [ 7.448782] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 7.451042] vivid-012: V4L2 capture device registered as video27 [ 7.453075] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 7.454695] vivid-012: V4L2 output device registered as video28 [ 7.456543] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 7.458908] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 7.461583] vivid-012: V4L2 capture device registered as swradio12 [ 7.463522] vivid-012: V4L2 receiver device registered as radio24 [ 7.465422] vivid-012: V4L2 transmitter device registered as radio25 [ 7.467036] vivid-013: using multiplanar format API [ 7.476609] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 7.478626] vivid-013: V4L2 capture device registered as video29 [ 7.481271] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 7.483191] vivid-013: V4L2 output device registered as video30 [ 7.484953] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 7.487389] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 7.489717] vivid-013: V4L2 capture device registered as swradio13 [ 7.491655] vivid-013: V4L2 receiver device registered as radio26 [ 7.493435] vivid-013: V4L2 transmitter device registered as radio27 [ 7.494871] vivid-014: using single planar format API [ 7.503988] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 7.505530] vivid-014: V4L2 capture device registered as video31 [ 7.507229] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 7.509008] vivid-014: V4L2 output device registered as video32 [ 7.510818] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 7.512862] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 7.514844] vivid-014: V4L2 capture device registered as swradio14 [ 7.516220] vivid-014: V4L2 receiver device registered as radio28 [ 7.518153] vivid-014: V4L2 transmitter device registered as radio29 [ 7.519200] vivid-015: using multiplanar format API [ 7.528671] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 7.530771] vivid-015: V4L2 capture device registered as video33 [ 7.532885] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 7.534771] vivid-015: V4L2 output device registered as video34 [ 7.536355] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 7.538679] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 7.541171] vivid-015: V4L2 capture device registered as swradio15 [ 7.543125] vivid-015: V4L2 receiver device registered as radio30 [ 7.544755] vivid-015: V4L2 transmitter device registered as radio31 [ 7.547549] vim2m vim2m.0: Device registered as /dev/video35 [ 7.549338] saa7134: saa7130/34: v4l2 driver version 0, 2, 17 loaded [ 7.551664] usbcore: registered new interface driver ttusb-dec [ 7.553349] usbcore: registered new interface driver ttusb [ 7.554638] usbcore: registered new interface driver dvb_usb_vp7045 [ 7.556198] usbcore: registered new interface driver dvb_usb_vp702x [ 7.557821] usbcore: registered new interface driver dvb_usb_gp8psk [ 7.559046] usbcore: registered new interface driver dvb_usb_dtt200u [ 7.560900] usbcore: registered new interface driver dvb_usb_a800 [ 7.562522] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 7.563906] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 7.565550] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 7.567194] usbcore: registered new interface driver dvb_usb_umt_010 [ 7.568853] usbcore: registered new interface driver dvb_usb_m920x [ 7.570655] usbcore: registered new interface driver dvb_usb_digitv [ 7.572283] usbcore: registered new interface driver dvb_usb_cxusb [ 7.573960] usbcore: registered new interface driver dvb_usb_ttusb2 [ 7.575424] usbcore: registered new interface driver dvb_usb_dib0700 [ 7.576889] usbcore: registered new interface driver opera1 [ 7.578023] usbcore: registered new interface driver dvb_usb_af9005 [ 7.579265] usbcore: registered new interface driver pctv452e [ 7.580903] usbcore: registered new interface driver dw2102 [ 7.582281] usbcore: registered new interface driver dvb_usb_dtv5100 [ 7.583766] usbcore: registered new interface driver cinergyT2 [ 7.585406] usbcore: registered new interface driver dvb_usb_az6027 [ 7.586577] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 7.588106] usbcore: registered new interface driver dvb_usb_af9015 [ 7.589516] usbcore: registered new interface driver dvb_usb_af9035 [ 7.591321] usbcore: registered new interface driver dvb_usb_anysee [ 7.592828] usbcore: registered new interface driver dvb_usb_au6610 [ 7.594529] usbcore: registered new interface driver dvb_usb_az6007 [ 7.595813] usbcore: registered new interface driver dvb_usb_ce6230 [ 7.597041] usbcore: registered new interface driver dvb_usb_ec168 [ 7.598407] usbcore: registered new interface driver dvb_usb_lmedm04 [ 7.600043] usbcore: registered new interface driver dvb_usb_gl861 [ 7.601495] usbcore: registered new interface driver dvb_usb_mxl111sf [ 7.602858] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 7.604165] usbcore: registered new interface driver dvb_usb_dvbsky [ 7.605568] usbcore: registered new interface driver zd1301 [ 7.606859] usbcore: registered new interface driver smsusb [ 7.608462] usbcore: registered new interface driver b2c2_flexcop_usb [ 7.610212] usbcore: registered new interface driver zr364xx [ 7.611844] usbcore: registered new interface driver stkwebcam [ 7.613177] usbcore: registered new interface driver s2255 [ 7.614342] usbcore: registered new interface driver uvcvideo [ 7.615214] USB Video Class driver (1.1.1) [ 7.615867] gspca_main: v2.14.0 registered [ 7.616595] usbcore: registered new interface driver benq [ 7.617635] usbcore: registered new interface driver conex [ 7.618760] usbcore: registered new interface driver cpia1 [ 7.619996] usbcore: registered new interface driver dtcs033 [ 7.621558] usbcore: registered new interface driver etoms [ 7.623044] usbcore: registered new interface driver finepix [ 7.624122] usbcore: registered new interface driver jeilinj [ 7.625367] usbcore: registered new interface driver jl2005bcd [ 7.626779] usbcore: registered new interface driver kinect [ 7.628031] usbcore: registered new interface driver konica [ 7.629664] usbcore: registered new interface driver mars [ 7.632785] usbcore: registered new interface driver mr97310a [ 7.634872] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 7.637407] usbcore: registered new interface driver nw80x [ 7.638903] usbcore: registered new interface driver ov519 [ 7.640360] usbcore: registered new interface driver ov534 [ 7.641942] usbcore: registered new interface driver ov534_9 [ 7.643279] usbcore: registered new interface driver pac207 [ 7.644747] usbcore: registered new interface driver gspca_pac7302 [ 7.646550] usbcore: registered new interface driver pac7311 [ 7.647941] usbcore: registered new interface driver se401 [ 7.649628] usbcore: registered new interface driver sn9c2028 [ 7.651942] usbcore: registered new interface driver gspca_sn9c20x [ 7.653682] usbcore: registered new interface driver sonixb [ 7.655221] usbcore: registered new interface driver sonixj [ 7.656357] usbcore: registered new interface driver spca500 [ 7.657574] usbcore: registered new interface driver spca501 [ 7.658907] usbcore: registered new interface driver spca505 [ 7.660986] usbcore: registered new interface driver spca506 [ 7.662536] usbcore: registered new interface driver spca508 [ 7.663696] usbcore: registered new interface driver spca561 [ 7.664940] usbcore: registered new interface driver spca1528 [ 7.666050] usbcore: registered new interface driver sq905 [ 7.667243] usbcore: registered new interface driver sq905c [ 7.668413] usbcore: registered new interface driver sq930x [ 7.670123] usbcore: registered new interface driver sunplus [ 7.671613] usbcore: registered new interface driver stk014 [ 7.673027] usbcore: registered new interface driver stk1135 [ 7.674213] usbcore: registered new interface driver stv0680 [ 7.675250] usbcore: registered new interface driver t613 [ 7.676700] usbcore: registered new interface driver gspca_topro [ 7.678046] usbcore: registered new interface driver touptek [ 7.679129] usbcore: registered new interface driver tv8532 [ 7.681053] usbcore: registered new interface driver vc032x [ 7.682137] usbcore: registered new interface driver vicam [ 7.683662] usbcore: registered new interface driver xirlink-cit [ 7.685553] usbcore: registered new interface driver gspca_zc3xx [ 7.686899] usbcore: registered new interface driver ALi m5602 [ 7.688564] usbcore: registered new interface driver STV06xx [ 7.690301] usbcore: registered new interface driver gspca_gl860 [ 7.692162] usbcore: registered new interface driver Philips webcam [ 7.693425] usbcore: registered new interface driver airspy [ 7.694877] usbcore: registered new interface driver hackrf [ 7.696462] usbcore: registered new interface driver msi2500 [ 7.697831] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 7.699373] usbcore: registered new interface driver cpia2 [ 7.701096] au0828: au0828 driver loaded [ 7.702370] usbcore: registered new interface driver au0828