[ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.8' (ECDSA) to the list of known hosts. 2021/06/25 02:11:31 fuzzer started 2021/06/25 02:11:31 dialing manager at 10.128.0.169:44783 2021/06/25 02:11:32 syscalls: 3483 2021/06/25 02:11:32 code coverage: enabled 2021/06/25 02:11:32 comparison tracing: enabled 2021/06/25 02:11:32 extra coverage: enabled 2021/06/25 02:11:32 setuid sandbox: enabled 2021/06/25 02:11:32 namespace sandbox: enabled 2021/06/25 02:11:32 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 02:11:32 fault injection: enabled 2021/06/25 02:11:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 02:11:32 net packet injection: enabled 2021/06/25 02:11:32 net device setup: enabled 2021/06/25 02:11:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 02:11:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 02:11:32 USB emulation: enabled 2021/06/25 02:11:32 hci packet injection: enabled 2021/06/25 02:11:32 wifi device emulation: enabled 2021/06/25 02:11:32 802.15.4 emulation: enabled 2021/06/25 02:11:32 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 02:11:32 fetching corpus: 50, signal 35880/39748 (executing program) 2021/06/25 02:11:32 fetching corpus: 100, signal 66484/72133 (executing program) 2021/06/25 02:11:32 fetching corpus: 150, signal 94902/102217 (executing program) 2021/06/25 02:11:32 fetching corpus: 200, signal 110846/119859 (executing program) 2021/06/25 02:11:32 fetching corpus: 250, signal 134282/144874 (executing program) 2021/06/25 02:11:32 fetching corpus: 300, signal 152390/164522 (executing program) 2021/06/25 02:11:33 fetching corpus: 350, signal 163833/177549 (executing program) 2021/06/25 02:11:33 fetching corpus: 400, signal 182087/197246 (executing program) 2021/06/25 02:11:33 fetching corpus: 450, signal 195419/212012 (executing program) 2021/06/25 02:11:33 fetching corpus: 500, signal 201200/219335 (executing program) 2021/06/25 02:11:33 fetching corpus: 550, signal 211930/231481 (executing program) 2021/06/25 02:11:33 fetching corpus: 600, signal 220641/241621 (executing program) 2021/06/25 02:11:33 fetching corpus: 650, signal 229830/252206 (executing program) 2021/06/25 02:11:33 fetching corpus: 700, signal 238072/261822 (executing program) 2021/06/25 02:11:33 fetching corpus: 750, signal 246560/271624 (executing program) 2021/06/25 02:11:34 fetching corpus: 800, signal 253313/279722 (executing program) 2021/06/25 02:11:34 fetching corpus: 850, signal 259930/287672 (executing program) 2021/06/25 02:11:34 fetching corpus: 900, signal 265319/294426 (executing program) 2021/06/25 02:11:34 fetching corpus: 950, signal 271429/301803 (executing program) 2021/06/25 02:11:34 fetching corpus: 1000, signal 275981/307659 (executing program) 2021/06/25 02:11:34 fetching corpus: 1050, signal 285439/318234 (executing program) 2021/06/25 02:11:34 fetching corpus: 1100, signal 292469/326468 (executing program) 2021/06/25 02:11:34 fetching corpus: 1150, signal 299964/335184 (executing program) 2021/06/25 02:11:34 fetching corpus: 1200, signal 307347/343707 (executing program) 2021/06/25 02:11:35 fetching corpus: 1250, signal 312391/350013 (executing program) 2021/06/25 02:11:35 fetching corpus: 1300, signal 316933/355797 (executing program) 2021/06/25 02:11:35 fetching corpus: 1350, signal 321279/361303 (executing program) 2021/06/25 02:11:35 fetching corpus: 1400, signal 326550/367740 (executing program) 2021/06/25 02:11:35 fetching corpus: 1450, signal 334155/376408 (executing program) 2021/06/25 02:11:35 fetching corpus: 1500, signal 340023/383328 (executing program) 2021/06/25 02:11:35 fetching corpus: 1550, signal 346900/391220 (executing program) 2021/06/25 02:11:35 fetching corpus: 1600, signal 352712/398120 (executing program) 2021/06/25 02:11:36 fetching corpus: 1650, signal 357740/404243 (executing program) 2021/06/25 02:11:36 fetching corpus: 1700, signal 362396/409973 (executing program) 2021/06/25 02:11:36 fetching corpus: 1750, signal 365448/414200 (executing program) 2021/06/25 02:11:36 fetching corpus: 1800, signal 369890/419691 (executing program) 2021/06/25 02:11:36 fetching corpus: 1850, signal 375415/426238 (executing program) 2021/06/25 02:11:36 fetching corpus: 1900, signal 379303/431184 (executing program) 2021/06/25 02:11:36 fetching corpus: 1950, signal 383101/436050 (executing program) 2021/06/25 02:11:36 fetching corpus: 2000, signal 388841/442735 (executing program) 2021/06/25 02:11:37 fetching corpus: 2050, signal 392618/447564 (executing program) 2021/06/25 02:11:37 fetching corpus: 2100, signal 397377/453282 (executing program) 2021/06/25 02:11:37 fetching corpus: 2150, signal 400761/457684 (executing program) 2021/06/25 02:11:44 fetching corpus: 2200, signal 403984/461983 (executing program) 2021/06/25 02:11:44 fetching corpus: 2250, signal 407317/466370 (executing program) 2021/06/25 02:11:44 fetching corpus: 2300, signal 411351/471306 (executing program) 2021/06/25 02:11:44 fetching corpus: 2350, signal 414747/475682 (executing program) 2021/06/25 02:11:44 fetching corpus: 2400, signal 417957/479860 (executing program) 2021/06/25 02:11:44 fetching corpus: 2450, signal 421434/484305 (executing program) 2021/06/25 02:11:45 fetching corpus: 2500, signal 425004/488778 (executing program) 2021/06/25 02:11:45 fetching corpus: 2550, signal 428768/493511 (executing program) 2021/06/25 02:11:45 fetching corpus: 2600, signal 431597/497306 (executing program) 2021/06/25 02:11:45 fetching corpus: 2650, signal 434180/500888 (executing program) 2021/06/25 02:11:45 fetching corpus: 2700, signal 440034/507379 (executing program) 2021/06/25 02:11:45 fetching corpus: 2750, signal 442073/510446 (executing program) 2021/06/25 02:11:45 fetching corpus: 2800, signal 445368/514638 (executing program) 2021/06/25 02:11:45 fetching corpus: 2850, signal 448536/518646 (executing program) 2021/06/25 02:11:45 fetching corpus: 2900, signal 452684/523610 (executing program) 2021/06/25 02:11:45 fetching corpus: 2950, signal 455195/527070 (executing program) 2021/06/25 02:11:46 fetching corpus: 3000, signal 458130/530886 (executing program) 2021/06/25 02:11:46 fetching corpus: 3050, signal 461324/534963 (executing program) 2021/06/25 02:11:46 fetching corpus: 3100, signal 463495/538048 (executing program) 2021/06/25 02:11:46 fetching corpus: 3150, signal 465248/540785 (executing program) 2021/06/25 02:11:46 fetching corpus: 3200, signal 468242/544603 (executing program) 2021/06/25 02:11:46 fetching corpus: 3250, signal 471441/548580 (executing program) 2021/06/25 02:11:46 fetching corpus: 3300, signal 473252/551347 (executing program) syzkaller login: [ 70.583769][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.590862][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 02:11:46 fetching corpus: 3350, signal 475458/554453 (executing program) 2021/06/25 02:11:47 fetching corpus: 3400, signal 478201/558009 (executing program) 2021/06/25 02:11:47 fetching corpus: 3450, signal 481543/562017 (executing program) 2021/06/25 02:11:47 fetching corpus: 3500, signal 484617/565795 (executing program) 2021/06/25 02:11:47 fetching corpus: 3550, signal 486553/568650 (executing program) 2021/06/25 02:11:47 fetching corpus: 3600, signal 490565/573291 (executing program) 2021/06/25 02:11:47 fetching corpus: 3650, signal 492864/576432 (executing program) 2021/06/25 02:11:47 fetching corpus: 3700, signal 495882/580145 (executing program) 2021/06/25 02:11:47 fetching corpus: 3750, signal 498376/583443 (executing program) 2021/06/25 02:11:48 fetching corpus: 3800, signal 501766/587493 (executing program) 2021/06/25 02:11:48 fetching corpus: 3850, signal 504494/590934 (executing program) 2021/06/25 02:11:48 fetching corpus: 3900, signal 506269/593558 (executing program) 2021/06/25 02:11:48 fetching corpus: 3950, signal 508205/596301 (executing program) 2021/06/25 02:11:48 fetching corpus: 4000, signal 510217/599109 (executing program) 2021/06/25 02:11:48 fetching corpus: 4050, signal 512207/601919 (executing program) 2021/06/25 02:11:48 fetching corpus: 4100, signal 514601/605041 (executing program) 2021/06/25 02:11:48 fetching corpus: 4150, signal 516189/607471 (executing program) 2021/06/25 02:11:49 fetching corpus: 4200, signal 518578/610565 (executing program) 2021/06/25 02:11:49 fetching corpus: 4250, signal 520346/613111 (executing program) 2021/06/25 02:11:49 fetching corpus: 4300, signal 521668/615307 (executing program) 2021/06/25 02:11:49 fetching corpus: 4350, signal 523925/618299 (executing program) 2021/06/25 02:11:49 fetching corpus: 4400, signal 525949/621085 (executing program) 2021/06/25 02:11:49 fetching corpus: 4450, signal 529406/625082 (executing program) 2021/06/25 02:11:49 fetching corpus: 4500, signal 531617/628038 (executing program) 2021/06/25 02:11:49 fetching corpus: 4550, signal 533605/630773 (executing program) 2021/06/25 02:11:49 fetching corpus: 4600, signal 535308/633241 (executing program) 2021/06/25 02:11:50 fetching corpus: 4650, signal 537176/635923 (executing program) 2021/06/25 02:11:50 fetching corpus: 4700, signal 538546/638137 (executing program) 2021/06/25 02:11:50 fetching corpus: 4750, signal 539835/640257 (executing program) 2021/06/25 02:11:50 fetching corpus: 4800, signal 541498/642692 (executing program) 2021/06/25 02:11:50 fetching corpus: 4850, signal 545512/647071 (executing program) 2021/06/25 02:11:50 fetching corpus: 4900, signal 547970/650144 (executing program) 2021/06/25 02:11:50 fetching corpus: 4950, signal 549785/652719 (executing program) 2021/06/25 02:11:50 fetching corpus: 5000, signal 551591/655240 (executing program) 2021/06/25 02:11:51 fetching corpus: 5050, signal 552957/657382 (executing program) 2021/06/25 02:11:51 fetching corpus: 5100, signal 555199/660218 (executing program) 2021/06/25 02:11:51 fetching corpus: 5150, signal 557542/663139 (executing program) 2021/06/25 02:11:51 fetching corpus: 5200, signal 560299/666413 (executing program) 2021/06/25 02:11:51 fetching corpus: 5250, signal 561558/668454 (executing program) 2021/06/25 02:11:51 fetching corpus: 5300, signal 563079/670653 (executing program) 2021/06/25 02:11:51 fetching corpus: 5350, signal 565504/673617 (executing program) 2021/06/25 02:11:51 fetching corpus: 5400, signal 569730/678043 (executing program) 2021/06/25 02:11:52 fetching corpus: 5450, signal 571417/680406 (executing program) 2021/06/25 02:11:52 fetching corpus: 5500, signal 572913/682620 (executing program) 2021/06/25 02:11:52 fetching corpus: 5550, signal 574787/685132 (executing program) 2021/06/25 02:11:52 fetching corpus: 5600, signal 576213/687268 (executing program) 2021/06/25 02:11:52 fetching corpus: 5650, signal 578252/689834 (executing program) 2021/06/25 02:11:52 fetching corpus: 5700, signal 579776/692062 (executing program) 2021/06/25 02:11:52 fetching corpus: 5750, signal 581869/694718 (executing program) 2021/06/25 02:11:52 fetching corpus: 5800, signal 584088/697432 (executing program) 2021/06/25 02:11:53 fetching corpus: 5850, signal 585830/699755 (executing program) 2021/06/25 02:11:53 fetching corpus: 5900, signal 588523/702902 (executing program) 2021/06/25 02:11:53 fetching corpus: 5950, signal 590139/705138 (executing program) 2021/06/25 02:11:53 fetching corpus: 6000, signal 592957/708329 (executing program) 2021/06/25 02:11:53 fetching corpus: 6050, signal 594109/710155 (executing program) 2021/06/25 02:11:53 fetching corpus: 6100, signal 596008/712582 (executing program) 2021/06/25 02:11:53 fetching corpus: 6150, signal 597281/714533 (executing program) 2021/06/25 02:11:53 fetching corpus: 6200, signal 598756/716603 (executing program) 2021/06/25 02:11:53 fetching corpus: 6250, signal 601325/719510 (executing program) 2021/06/25 02:11:54 fetching corpus: 6300, signal 604525/722893 (executing program) 2021/06/25 02:11:54 fetching corpus: 6350, signal 606271/725132 (executing program) 2021/06/25 02:11:54 fetching corpus: 6400, signal 608490/727780 (executing program) 2021/06/25 02:11:54 fetching corpus: 6450, signal 609778/729705 (executing program) 2021/06/25 02:11:54 fetching corpus: 6500, signal 611267/731721 (executing program) 2021/06/25 02:11:54 fetching corpus: 6550, signal 613696/734470 (executing program) 2021/06/25 02:11:54 fetching corpus: 6600, signal 614936/736304 (executing program) 2021/06/25 02:11:54 fetching corpus: 6650, signal 616757/738637 (executing program) 2021/06/25 02:11:54 fetching corpus: 6700, signal 618133/740621 (executing program) 2021/06/25 02:11:55 fetching corpus: 6750, signal 619123/742290 (executing program) 2021/06/25 02:11:55 fetching corpus: 6800, signal 621113/744742 (executing program) 2021/06/25 02:11:55 fetching corpus: 6850, signal 622694/746849 (executing program) 2021/06/25 02:11:55 fetching corpus: 6900, signal 623945/748688 (executing program) 2021/06/25 02:11:55 fetching corpus: 6950, signal 625294/750589 (executing program) 2021/06/25 02:11:55 fetching corpus: 7000, signal 628025/753507 (executing program) 2021/06/25 02:11:55 fetching corpus: 7050, signal 629310/755351 (executing program) 2021/06/25 02:11:55 fetching corpus: 7100, signal 630136/756902 (executing program) 2021/06/25 02:11:55 fetching corpus: 7150, signal 630982/758428 (executing program) 2021/06/25 02:11:55 fetching corpus: 7200, signal 632844/760667 (executing program) 2021/06/25 02:11:56 fetching corpus: 7250, signal 634016/762381 (executing program) 2021/06/25 02:11:56 fetching corpus: 7300, signal 635237/764183 (executing program) 2021/06/25 02:11:56 fetching corpus: 7350, signal 637344/766599 (executing program) 2021/06/25 02:11:56 fetching corpus: 7400, signal 638615/768394 (executing program) 2021/06/25 02:11:56 fetching corpus: 7450, signal 643179/772634 (executing program) 2021/06/25 02:11:56 fetching corpus: 7500, signal 644192/774261 (executing program) 2021/06/25 02:11:56 fetching corpus: 7550, signal 645869/776342 (executing program) 2021/06/25 02:11:56 fetching corpus: 7600, signal 646863/777948 (executing program) 2021/06/25 02:11:56 fetching corpus: 7650, signal 648126/779683 (executing program) 2021/06/25 02:11:56 fetching corpus: 7700, signal 649737/781680 (executing program) 2021/06/25 02:11:57 fetching corpus: 7750, signal 651868/784064 (executing program) 2021/06/25 02:11:57 fetching corpus: 7800, signal 653299/785913 (executing program) 2021/06/25 02:11:57 fetching corpus: 7850, signal 654369/787527 (executing program) 2021/06/25 02:11:57 fetching corpus: 7900, signal 655787/789406 (executing program) 2021/06/25 02:11:57 fetching corpus: 7950, signal 656614/790838 (executing program) 2021/06/25 02:11:57 fetching corpus: 8000, signal 658445/792952 (executing program) 2021/06/25 02:11:57 fetching corpus: 8050, signal 659565/794628 (executing program) 2021/06/25 02:11:57 fetching corpus: 8100, signal 660859/796418 (executing program) 2021/06/25 02:11:57 fetching corpus: 8150, signal 662079/798081 (executing program) 2021/06/25 02:11:58 fetching corpus: 8200, signal 663433/799867 (executing program) 2021/06/25 02:11:58 fetching corpus: 8250, signal 665254/801986 (executing program) 2021/06/25 02:11:58 fetching corpus: 8300, signal 666352/803593 (executing program) 2021/06/25 02:11:58 fetching corpus: 8350, signal 667779/805457 (executing program) 2021/06/25 02:11:58 fetching corpus: 8400, signal 668727/806957 (executing program) 2021/06/25 02:11:58 fetching corpus: 8450, signal 670232/808832 (executing program) 2021/06/25 02:11:58 fetching corpus: 8500, signal 672054/810901 (executing program) 2021/06/25 02:11:58 fetching corpus: 8550, signal 674667/813483 (executing program) 2021/06/25 02:11:59 fetching corpus: 8600, signal 675891/815179 (executing program) 2021/06/25 02:11:59 fetching corpus: 8650, signal 681717/820062 (executing program) 2021/06/25 02:11:59 fetching corpus: 8700, signal 682462/821354 (executing program) 2021/06/25 02:11:59 fetching corpus: 8750, signal 683420/822804 (executing program) 2021/06/25 02:11:59 fetching corpus: 8800, signal 684640/824432 (executing program) 2021/06/25 02:11:59 fetching corpus: 8850, signal 685899/826067 (executing program) 2021/06/25 02:11:59 fetching corpus: 8900, signal 686767/827484 (executing program) 2021/06/25 02:11:59 fetching corpus: 8950, signal 688356/829373 (executing program) 2021/06/25 02:11:59 fetching corpus: 9000, signal 690395/831555 (executing program) 2021/06/25 02:12:00 fetching corpus: 9050, signal 691856/833320 (executing program) 2021/06/25 02:12:00 fetching corpus: 9100, signal 693253/835034 (executing program) 2021/06/25 02:12:00 fetching corpus: 9150, signal 694039/836372 (executing program) 2021/06/25 02:12:00 fetching corpus: 9200, signal 695026/837825 (executing program) 2021/06/25 02:12:00 fetching corpus: 9250, signal 696156/839350 (executing program) 2021/06/25 02:12:00 fetching corpus: 9300, signal 696984/840669 (executing program) 2021/06/25 02:12:00 fetching corpus: 9350, signal 698074/842204 (executing program) 2021/06/25 02:12:00 fetching corpus: 9400, signal 699992/844204 (executing program) 2021/06/25 02:12:00 fetching corpus: 9450, signal 701619/846049 (executing program) 2021/06/25 02:12:00 fetching corpus: 9500, signal 703770/848242 (executing program) 2021/06/25 02:12:01 fetching corpus: 9550, signal 704688/849591 (executing program) 2021/06/25 02:12:01 fetching corpus: 9600, signal 705478/850892 (executing program) 2021/06/25 02:12:01 fetching corpus: 9650, signal 706717/852447 (executing program) 2021/06/25 02:12:01 fetching corpus: 9700, signal 707537/853723 (executing program) 2021/06/25 02:12:01 fetching corpus: 9750, signal 708440/855046 (executing program) 2021/06/25 02:12:01 fetching corpus: 9800, signal 709420/856430 (executing program) 2021/06/25 02:12:01 fetching corpus: 9850, signal 710468/857826 (executing program) 2021/06/25 02:12:01 fetching corpus: 9900, signal 711643/859357 (executing program) 2021/06/25 02:12:02 fetching corpus: 9950, signal 712806/860887 (executing program) 2021/06/25 02:12:02 fetching corpus: 10000, signal 714971/863039 (executing program) 2021/06/25 02:12:02 fetching corpus: 10050, signal 716032/864465 (executing program) 2021/06/25 02:12:02 fetching corpus: 10100, signal 717124/865908 (executing program) 2021/06/25 02:12:02 fetching corpus: 10150, signal 718119/867306 (executing program) 2021/06/25 02:12:02 fetching corpus: 10200, signal 719006/868572 (executing program) 2021/06/25 02:12:02 fetching corpus: 10250, signal 720889/870487 (executing program) 2021/06/25 02:12:02 fetching corpus: 10300, signal 721763/871814 (executing program) 2021/06/25 02:12:02 fetching corpus: 10350, signal 723224/873482 (executing program) 2021/06/25 02:12:03 fetching corpus: 10400, signal 724196/874822 (executing program) 2021/06/25 02:12:03 fetching corpus: 10450, signal 725501/876375 (executing program) 2021/06/25 02:12:03 fetching corpus: 10500, signal 726504/877733 (executing program) 2021/06/25 02:12:03 fetching corpus: 10550, signal 727450/879048 (executing program) 2021/06/25 02:12:03 fetching corpus: 10600, signal 729575/881073 (executing program) 2021/06/25 02:12:03 fetching corpus: 10650, signal 732469/883618 (executing program) 2021/06/25 02:12:03 fetching corpus: 10700, signal 734927/885852 (executing program) 2021/06/25 02:12:03 fetching corpus: 10750, signal 735773/887057 (executing program) 2021/06/25 02:12:04 fetching corpus: 10800, signal 737661/888876 (executing program) 2021/06/25 02:12:04 fetching corpus: 10850, signal 738550/890169 (executing program) 2021/06/25 02:12:04 fetching corpus: 10900, signal 739601/891509 (executing program) 2021/06/25 02:12:04 fetching corpus: 10950, signal 741023/893088 (executing program) 2021/06/25 02:12:04 fetching corpus: 11000, signal 742001/894365 (executing program) 2021/06/25 02:12:04 fetching corpus: 11050, signal 743100/895760 (executing program) 2021/06/25 02:12:04 fetching corpus: 11100, signal 744262/897130 (executing program) 2021/06/25 02:12:04 fetching corpus: 11150, signal 745440/898495 (executing program) 2021/06/25 02:12:04 fetching corpus: 11200, signal 746978/900131 (executing program) 2021/06/25 02:12:05 fetching corpus: 11250, signal 747956/901383 (executing program) 2021/06/25 02:12:05 fetching corpus: 11300, signal 749001/902698 (executing program) 2021/06/25 02:12:05 fetching corpus: 11350, signal 750299/904140 (executing program) 2021/06/25 02:12:05 fetching corpus: 11400, signal 751160/905270 (executing program) 2021/06/25 02:12:05 fetching corpus: 11450, signal 752446/906709 (executing program) 2021/06/25 02:12:05 fetching corpus: 11500, signal 753962/908262 (executing program) 2021/06/25 02:12:05 fetching corpus: 11550, signal 755548/909816 (executing program) 2021/06/25 02:12:05 fetching corpus: 11600, signal 756789/911206 (executing program) 2021/06/25 02:12:06 fetching corpus: 11650, signal 758443/912821 (executing program) 2021/06/25 02:12:06 fetching corpus: 11700, signal 759535/914147 (executing program) 2021/06/25 02:12:06 fetching corpus: 11750, signal 760336/915263 (executing program) 2021/06/25 02:12:06 fetching corpus: 11800, signal 762248/916943 (executing program) 2021/06/25 02:12:06 fetching corpus: 11850, signal 762854/917921 (executing program) 2021/06/25 02:12:06 fetching corpus: 11900, signal 763600/918975 (executing program) 2021/06/25 02:12:06 fetching corpus: 11950, signal 764495/920153 (executing program) 2021/06/25 02:12:06 fetching corpus: 12000, signal 765354/921316 (executing program) 2021/06/25 02:12:07 fetching corpus: 12050, signal 765977/922292 (executing program) 2021/06/25 02:12:07 fetching corpus: 12100, signal 766795/923359 (executing program) 2021/06/25 02:12:07 fetching corpus: 12150, signal 767909/924615 (executing program) 2021/06/25 02:12:07 fetching corpus: 12200, signal 768707/925746 (executing program) 2021/06/25 02:12:07 fetching corpus: 12250, signal 769863/927032 (executing program) 2021/06/25 02:12:07 fetching corpus: 12300, signal 770834/928180 (executing program) 2021/06/25 02:12:07 fetching corpus: 12350, signal 771701/929284 (executing program) 2021/06/25 02:12:07 fetching corpus: 12400, signal 772318/930245 (executing program) 2021/06/25 02:12:07 fetching corpus: 12450, signal 773307/931422 (executing program) 2021/06/25 02:12:07 fetching corpus: 12500, signal 774152/932547 (executing program) 2021/06/25 02:12:08 fetching corpus: 12550, signal 775042/933719 (executing program) 2021/06/25 02:12:08 fetching corpus: 12600, signal 776122/934920 (executing program) 2021/06/25 02:12:08 fetching corpus: 12650, signal 777014/936038 (executing program) 2021/06/25 02:12:08 fetching corpus: 12700, signal 777923/937157 (executing program) 2021/06/25 02:12:08 fetching corpus: 12750, signal 779254/938512 (executing program) 2021/06/25 02:12:08 fetching corpus: 12800, signal 780342/939743 (executing program) 2021/06/25 02:12:08 fetching corpus: 12850, signal 781229/940804 (executing program) 2021/06/25 02:12:08 fetching corpus: 12900, signal 782805/942261 (executing program) 2021/06/25 02:12:08 fetching corpus: 12950, signal 783778/943445 (executing program) 2021/06/25 02:12:08 fetching corpus: 13000, signal 784978/944707 (executing program) 2021/06/25 02:12:08 fetching corpus: 13050, signal 785992/945825 (executing program) 2021/06/25 02:12:09 fetching corpus: 13100, signal 786769/946844 (executing program) 2021/06/25 02:12:09 fetching corpus: 13150, signal 787365/947791 (executing program) 2021/06/25 02:12:09 fetching corpus: 13200, signal 788158/948848 (executing program) 2021/06/25 02:12:09 fetching corpus: 13250, signal 788912/949782 (executing program) 2021/06/25 02:12:09 fetching corpus: 13300, signal 789667/950805 (executing program) 2021/06/25 02:12:09 fetching corpus: 13350, signal 790389/951812 (executing program) 2021/06/25 02:12:09 fetching corpus: 13400, signal 791237/952852 (executing program) 2021/06/25 02:12:10 fetching corpus: 13450, signal 792188/953968 (executing program) 2021/06/25 02:12:10 fetching corpus: 13500, signal 792890/954973 (executing program) 2021/06/25 02:12:10 fetching corpus: 13550, signal 793531/955886 (executing program) 2021/06/25 02:12:10 fetching corpus: 13600, signal 794225/956874 (executing program) 2021/06/25 02:12:10 fetching corpus: 13650, signal 795266/957983 (executing program) 2021/06/25 02:12:10 fetching corpus: 13700, signal 796149/959008 (executing program) 2021/06/25 02:12:10 fetching corpus: 13750, signal 796847/959961 (executing program) 2021/06/25 02:12:10 fetching corpus: 13800, signal 798075/961200 (executing program) 2021/06/25 02:12:10 fetching corpus: 13850, signal 799068/962284 (executing program) 2021/06/25 02:12:11 fetching corpus: 13900, signal 799916/963268 (executing program) 2021/06/25 02:12:11 fetching corpus: 13950, signal 800781/964316 (executing program) 2021/06/25 02:12:11 fetching corpus: 14000, signal 801503/965263 (executing program) 2021/06/25 02:12:11 fetching corpus: 14050, signal 802152/966161 (executing program) 2021/06/25 02:12:11 fetching corpus: 14100, signal 802585/967016 (executing program) 2021/06/25 02:12:11 fetching corpus: 14150, signal 803799/968223 (executing program) 2021/06/25 02:12:11 fetching corpus: 14200, signal 804350/969096 (executing program) 2021/06/25 02:12:11 fetching corpus: 14250, signal 805442/970235 (executing program) 2021/06/25 02:12:11 fetching corpus: 14300, signal 806353/971293 (executing program) 2021/06/25 02:12:11 fetching corpus: 14350, signal 806794/972047 (executing program) 2021/06/25 02:12:12 fetching corpus: 14400, signal 808003/973212 (executing program) 2021/06/25 02:12:12 fetching corpus: 14450, signal 808650/974100 (executing program) 2021/06/25 02:12:12 fetching corpus: 14500, signal 809614/975150 (executing program) 2021/06/25 02:12:12 fetching corpus: 14549, signal 810391/976088 (executing program) 2021/06/25 02:12:12 fetching corpus: 14599, signal 811340/977073 (executing program) 2021/06/25 02:12:12 fetching corpus: 14649, signal 812265/978052 (executing program) 2021/06/25 02:12:12 fetching corpus: 14699, signal 813576/979242 (executing program) 2021/06/25 02:12:12 fetching corpus: 14749, signal 814133/980058 (executing program) 2021/06/25 02:12:13 fetching corpus: 14799, signal 814682/980877 (executing program) 2021/06/25 02:12:13 fetching corpus: 14849, signal 815547/981884 (executing program) 2021/06/25 02:12:13 fetching corpus: 14899, signal 816396/982860 (executing program) 2021/06/25 02:12:13 fetching corpus: 14949, signal 817157/983761 (executing program) 2021/06/25 02:12:13 fetching corpus: 14999, signal 818382/984850 (executing program) 2021/06/25 02:12:13 fetching corpus: 15049, signal 819026/985714 (executing program) 2021/06/25 02:12:13 fetching corpus: 15099, signal 820045/986776 (executing program) 2021/06/25 02:12:13 fetching corpus: 15149, signal 820710/987658 (executing program) 2021/06/25 02:12:14 fetching corpus: 15199, signal 821630/988627 (executing program) 2021/06/25 02:12:14 fetching corpus: 15249, signal 822722/989657 (executing program) 2021/06/25 02:12:14 fetching corpus: 15299, signal 823344/990465 (executing program) 2021/06/25 02:12:14 fetching corpus: 15349, signal 824110/991364 (executing program) 2021/06/25 02:12:14 fetching corpus: 15399, signal 824699/992167 (executing program) 2021/06/25 02:12:14 fetching corpus: 15449, signal 825525/993048 (executing program) 2021/06/25 02:12:14 fetching corpus: 15499, signal 826716/994099 (executing program) 2021/06/25 02:12:14 fetching corpus: 15549, signal 827701/995083 (executing program) 2021/06/25 02:12:14 fetching corpus: 15599, signal 828538/995998 (executing program) 2021/06/25 02:12:15 fetching corpus: 15649, signal 829337/996835 (executing program) 2021/06/25 02:12:15 fetching corpus: 15699, signal 829840/997593 (executing program) 2021/06/25 02:12:15 fetching corpus: 15749, signal 830659/998490 (executing program) 2021/06/25 02:12:15 fetching corpus: 15799, signal 831609/999434 (executing program) 2021/06/25 02:12:15 fetching corpus: 15849, signal 832217/1000211 (executing program) 2021/06/25 02:12:15 fetching corpus: 15899, signal 833229/1001158 (executing program) 2021/06/25 02:12:15 fetching corpus: 15949, signal 833736/1001867 (executing program) 2021/06/25 02:12:15 fetching corpus: 15999, signal 834615/1002746 (executing program) 2021/06/25 02:12:15 fetching corpus: 16049, signal 835435/1003619 (executing program) 2021/06/25 02:12:16 fetching corpus: 16099, signal 836085/1004474 (executing program) 2021/06/25 02:12:16 fetching corpus: 16149, signal 836645/1005244 (executing program) 2021/06/25 02:12:16 fetching corpus: 16199, signal 837837/1006257 (executing program) 2021/06/25 02:12:16 fetching corpus: 16249, signal 838401/1006978 (executing program) 2021/06/25 02:12:16 fetching corpus: 16299, signal 839070/1007782 (executing program) 2021/06/25 02:12:16 fetching corpus: 16349, signal 839700/1008570 (executing program) 2021/06/25 02:12:16 fetching corpus: 16399, signal 840507/1009451 (executing program) 2021/06/25 02:12:16 fetching corpus: 16449, signal 841049/1010184 (executing program) 2021/06/25 02:12:16 fetching corpus: 16499, signal 841681/1010941 (executing program) 2021/06/25 02:12:17 fetching corpus: 16549, signal 842591/1011857 (executing program) 2021/06/25 02:12:17 fetching corpus: 16599, signal 843213/1012655 (executing program) 2021/06/25 02:12:17 fetching corpus: 16649, signal 843671/1013357 (executing program) 2021/06/25 02:12:17 fetching corpus: 16699, signal 844306/1014113 (executing program) 2021/06/25 02:12:18 fetching corpus: 16749, signal 845220/1015000 (executing program) 2021/06/25 02:12:18 fetching corpus: 16799, signal 845945/1015773 (executing program) 2021/06/25 02:12:18 fetching corpus: 16849, signal 846524/1016553 (executing program) 2021/06/25 02:12:18 fetching corpus: 16899, signal 847088/1017332 (executing program) 2021/06/25 02:12:18 fetching corpus: 16949, signal 847727/1018092 (executing program) 2021/06/25 02:12:18 fetching corpus: 16999, signal 848734/1018979 (executing program) 2021/06/25 02:12:18 fetching corpus: 17049, signal 849087/1019612 (executing program) 2021/06/25 02:12:18 fetching corpus: 17099, signal 849674/1020336 (executing program) 2021/06/25 02:12:18 fetching corpus: 17149, signal 850115/1021006 (executing program) 2021/06/25 02:12:19 fetching corpus: 17199, signal 850687/1021735 (executing program) 2021/06/25 02:12:19 fetching corpus: 17249, signal 851230/1022420 (executing program) 2021/06/25 02:12:19 fetching corpus: 17299, signal 851996/1023200 (executing program) 2021/06/25 02:12:19 fetching corpus: 17349, signal 852506/1023909 (executing program) 2021/06/25 02:12:19 fetching corpus: 17399, signal 853094/1024644 (executing program) 2021/06/25 02:12:19 fetching corpus: 17449, signal 853815/1025401 (executing program) 2021/06/25 02:12:19 fetching corpus: 17499, signal 854761/1026208 (executing program) 2021/06/25 02:12:20 fetching corpus: 17549, signal 855380/1026918 (executing program) 2021/06/25 02:12:20 fetching corpus: 17599, signal 856213/1027690 (executing program) 2021/06/25 02:12:20 fetching corpus: 17649, signal 856792/1028355 (executing program) 2021/06/25 02:12:20 fetching corpus: 17699, signal 857204/1028992 (executing program) 2021/06/25 02:12:20 fetching corpus: 17749, signal 857961/1029767 (executing program) 2021/06/25 02:12:20 fetching corpus: 17799, signal 858497/1030449 (executing program) 2021/06/25 02:12:20 fetching corpus: 17849, signal 859691/1031376 (executing program) 2021/06/25 02:12:20 fetching corpus: 17899, signal 860239/1032031 (executing program) 2021/06/25 02:12:20 fetching corpus: 17949, signal 860830/1032732 (executing program) 2021/06/25 02:12:21 fetching corpus: 17999, signal 861567/1033442 (executing program) 2021/06/25 02:12:21 fetching corpus: 18049, signal 862166/1034132 (executing program) 2021/06/25 02:12:21 fetching corpus: 18099, signal 862800/1034828 (executing program) 2021/06/25 02:12:21 fetching corpus: 18149, signal 863451/1035571 (executing program) 2021/06/25 02:12:21 fetching corpus: 18199, signal 864039/1036253 (executing program) 2021/06/25 02:12:21 fetching corpus: 18249, signal 864645/1036958 (executing program) 2021/06/25 02:12:21 fetching corpus: 18299, signal 865462/1037727 (executing program) 2021/06/25 02:12:22 fetching corpus: 18349, signal 865978/1038370 (executing program) 2021/06/25 02:12:22 fetching corpus: 18399, signal 866408/1038997 (executing program) 2021/06/25 02:12:22 fetching corpus: 18449, signal 868976/1040364 (executing program) 2021/06/25 02:12:22 fetching corpus: 18499, signal 869623/1041026 (executing program) 2021/06/25 02:12:22 fetching corpus: 18549, signal 870477/1041778 (executing program) 2021/06/25 02:12:22 fetching corpus: 18599, signal 871268/1042505 (executing program) 2021/06/25 02:12:23 fetching corpus: 18649, signal 872051/1043252 (executing program) 2021/06/25 02:12:23 fetching corpus: 18699, signal 872637/1043918 (executing program) 2021/06/25 02:12:23 fetching corpus: 18749, signal 873453/1044655 (executing program) 2021/06/25 02:12:23 fetching corpus: 18799, signal 874062/1045330 (executing program) 2021/06/25 02:12:23 fetching corpus: 18849, signal 874702/1046008 (executing program) 2021/06/25 02:12:23 fetching corpus: 18899, signal 875475/1046673 (executing program) 2021/06/25 02:12:23 fetching corpus: 18949, signal 876323/1047382 (executing program) 2021/06/25 02:12:23 fetching corpus: 18999, signal 877006/1048047 (executing program) 2021/06/25 02:12:23 fetching corpus: 19049, signal 877716/1048757 (executing program) 2021/06/25 02:12:24 fetching corpus: 19099, signal 878287/1049378 (executing program) 2021/06/25 02:12:24 fetching corpus: 19149, signal 878823/1049989 (executing program) 2021/06/25 02:12:24 fetching corpus: 19199, signal 879437/1050653 (executing program) 2021/06/25 02:12:24 fetching corpus: 19249, signal 880325/1051357 (executing program) 2021/06/25 02:12:24 fetching corpus: 19299, signal 880799/1051968 (executing program) 2021/06/25 02:12:24 fetching corpus: 19349, signal 881768/1052722 (executing program) 2021/06/25 02:12:24 fetching corpus: 19399, signal 882309/1053333 (executing program) 2021/06/25 02:12:24 fetching corpus: 19449, signal 882879/1053951 (executing program) 2021/06/25 02:12:25 fetching corpus: 19499, signal 883373/1054537 (executing program) 2021/06/25 02:12:25 fetching corpus: 19549, signal 883987/1055166 (executing program) 2021/06/25 02:12:25 fetching corpus: 19599, signal 884843/1055859 (executing program) 2021/06/25 02:12:25 fetching corpus: 19649, signal 885345/1056452 (executing program) 2021/06/25 02:12:25 fetching corpus: 19699, signal 886142/1057142 (executing program) 2021/06/25 02:12:25 fetching corpus: 19749, signal 886716/1057721 (executing program) 2021/06/25 02:12:26 fetching corpus: 19799, signal 887322/1058321 (executing program) 2021/06/25 02:12:26 fetching corpus: 19848, signal 888111/1058957 (executing program) 2021/06/25 02:12:26 fetching corpus: 19898, signal 889035/1059649 (executing program) 2021/06/25 02:12:26 fetching corpus: 19948, signal 889379/1060203 (executing program) 2021/06/25 02:12:26 fetching corpus: 19998, signal 890249/1060904 (executing program) 2021/06/25 02:12:26 fetching corpus: 20048, signal 890731/1061439 (executing program) 2021/06/25 02:12:26 fetching corpus: 20098, signal 891178/1061978 (executing program) 2021/06/25 02:12:26 fetching corpus: 20148, signal 891647/1062558 (executing program) 2021/06/25 02:12:27 fetching corpus: 20198, signal 892173/1063169 (executing program) 2021/06/25 02:12:27 fetching corpus: 20248, signal 893140/1063868 (executing program) 2021/06/25 02:12:27 fetching corpus: 20298, signal 893742/1064480 (executing program) 2021/06/25 02:12:27 fetching corpus: 20348, signal 894097/1064996 (executing program) 2021/06/25 02:12:27 fetching corpus: 20398, signal 894594/1065546 (executing program) 2021/06/25 02:12:28 fetching corpus: 20448, signal 894992/1066055 (executing program) 2021/06/25 02:12:28 fetching corpus: 20498, signal 895889/1066752 (executing program) 2021/06/25 02:12:28 fetching corpus: 20548, signal 896244/1067291 (executing program) 2021/06/25 02:12:29 fetching corpus: 20598, signal 897382/1068012 (executing program) 2021/06/25 02:12:29 fetching corpus: 20648, signal 898234/1068630 (executing program) 2021/06/25 02:12:29 fetching corpus: 20698, signal 899072/1069296 (executing program) 2021/06/25 02:12:29 fetching corpus: 20748, signal 899563/1069855 (executing program) 2021/06/25 02:12:29 fetching corpus: 20798, signal 900207/1070455 (executing program) 2021/06/25 02:12:29 fetching corpus: 20848, signal 901035/1071053 (executing program) 2021/06/25 02:12:29 fetching corpus: 20898, signal 901562/1071580 (executing program) 2021/06/25 02:12:29 fetching corpus: 20948, signal 902036/1072124 (executing program) 2021/06/25 02:12:29 fetching corpus: 20998, signal 902718/1072707 (executing program) 2021/06/25 02:12:29 fetching corpus: 21048, signal 903088/1073191 (executing program) 2021/06/25 02:12:30 fetching corpus: 21098, signal 903668/1073774 (executing program) 2021/06/25 02:12:30 fetching corpus: 21148, signal 904303/1074347 (executing program) 2021/06/25 02:12:30 fetching corpus: 21198, signal 904971/1074921 (executing program) 2021/06/25 02:12:30 fetching corpus: 21248, signal 905486/1075449 (executing program) 2021/06/25 02:12:30 fetching corpus: 21298, signal 905939/1075931 (executing program) 2021/06/25 02:12:30 fetching corpus: 21348, signal 906661/1076535 (executing program) 2021/06/25 02:12:30 fetching corpus: 21398, signal 907598/1077152 (executing program) 2021/06/25 02:12:30 fetching corpus: 21448, signal 908293/1077740 (executing program) 2021/06/25 02:12:30 fetching corpus: 21498, signal 908845/1078304 (executing program) 2021/06/25 02:12:31 fetching corpus: 21548, signal 909294/1078793 (executing program) 2021/06/25 02:12:31 fetching corpus: 21598, signal 909782/1079305 (executing program) 2021/06/25 02:12:31 fetching corpus: 21648, signal 910541/1079862 (executing program) 2021/06/25 02:12:31 fetching corpus: 21698, signal 911094/1080380 (executing program) 2021/06/25 02:12:31 fetching corpus: 21748, signal 911611/1080895 (executing program) 2021/06/25 02:12:31 fetching corpus: 21798, signal 912026/1081373 (executing program) 2021/06/25 02:12:31 fetching corpus: 21848, signal 912555/1081876 (executing program) 2021/06/25 02:12:31 fetching corpus: 21898, signal 913021/1082321 (executing program) 2021/06/25 02:12:32 fetching corpus: 21948, signal 913589/1082835 (executing program) 2021/06/25 02:12:32 fetching corpus: 21998, signal 914132/1083339 (executing program) 2021/06/25 02:12:32 fetching corpus: 22048, signal 914658/1083882 (executing program) 2021/06/25 02:12:32 fetching corpus: 22098, signal 915124/1084375 (executing program) 2021/06/25 02:12:32 fetching corpus: 22148, signal 915625/1084856 (executing program) 2021/06/25 02:12:32 fetching corpus: 22198, signal 916152/1085376 (executing program) 2021/06/25 02:12:32 fetching corpus: 22248, signal 916997/1085931 (executing program) 2021/06/25 02:12:32 fetching corpus: 22298, signal 917592/1086423 (executing program) 2021/06/25 02:12:32 fetching corpus: 22348, signal 918030/1086846 (executing program) 2021/06/25 02:12:33 fetching corpus: 22398, signal 918708/1087359 (executing program) 2021/06/25 02:12:33 fetching corpus: 22448, signal 919056/1087845 (executing program) 2021/06/25 02:12:33 fetching corpus: 22498, signal 919611/1088334 (executing program) 2021/06/25 02:12:33 fetching corpus: 22548, signal 920612/1088921 (executing program) 2021/06/25 02:12:33 fetching corpus: 22598, signal 922399/1089636 (executing program) 2021/06/25 02:12:33 fetching corpus: 22648, signal 922873/1090110 (executing program) 2021/06/25 02:12:33 fetching corpus: 22698, signal 923438/1090576 (executing program) 2021/06/25 02:12:33 fetching corpus: 22748, signal 923854/1090991 (executing program) 2021/06/25 02:12:33 fetching corpus: 22798, signal 924429/1091450 (executing program) 2021/06/25 02:12:34 fetching corpus: 22848, signal 924910/1091894 (executing program) 2021/06/25 02:12:34 fetching corpus: 22898, signal 925390/1092347 (executing program) 2021/06/25 02:12:34 fetching corpus: 22948, signal 926101/1092814 (executing program) 2021/06/25 02:12:34 fetching corpus: 22998, signal 926431/1093210 (executing program) 2021/06/25 02:12:34 fetching corpus: 23048, signal 927054/1093696 (executing program) 2021/06/25 02:12:34 fetching corpus: 23098, signal 927738/1094195 (executing program) 2021/06/25 02:12:34 fetching corpus: 23148, signal 928334/1094651 (executing program) 2021/06/25 02:12:34 fetching corpus: 23198, signal 928983/1095140 (executing program) 2021/06/25 02:12:35 fetching corpus: 23248, signal 929539/1095638 (executing program) 2021/06/25 02:12:35 fetching corpus: 23298, signal 931154/1096241 (executing program) 2021/06/25 02:12:35 fetching corpus: 23348, signal 932032/1096745 (executing program) 2021/06/25 02:12:35 fetching corpus: 23398, signal 932555/1097183 (executing program) 2021/06/25 02:12:35 fetching corpus: 23448, signal 933104/1097636 (executing program) 2021/06/25 02:12:35 fetching corpus: 23498, signal 933561/1098035 (executing program) 2021/06/25 02:12:35 fetching corpus: 23548, signal 934609/1098496 (executing program) 2021/06/25 02:12:35 fetching corpus: 23598, signal 935300/1098976 (executing program) 2021/06/25 02:12:35 fetching corpus: 23648, signal 935727/1099422 (executing program) 2021/06/25 02:12:36 fetching corpus: 23698, signal 936113/1099842 (executing program) 2021/06/25 02:12:36 fetching corpus: 23748, signal 936616/1100266 (executing program) 2021/06/25 02:12:36 fetching corpus: 23798, signal 937049/1100675 (executing program) 2021/06/25 02:12:36 fetching corpus: 23848, signal 937462/1101070 (executing program) 2021/06/25 02:12:36 fetching corpus: 23898, signal 939137/1101639 (executing program) 2021/06/25 02:12:36 fetching corpus: 23948, signal 939950/1102151 (executing program) 2021/06/25 02:12:36 fetching corpus: 23998, signal 940371/1102586 (executing program) 2021/06/25 02:12:36 fetching corpus: 24048, signal 941176/1103076 (executing program) 2021/06/25 02:12:36 fetching corpus: 24098, signal 941666/1103460 (executing program) 2021/06/25 02:12:36 fetching corpus: 24148, signal 942045/1103867 (executing program) 2021/06/25 02:12:37 fetching corpus: 24198, signal 942646/1104278 (executing program) 2021/06/25 02:12:37 fetching corpus: 24248, signal 943247/1104682 (executing program) 2021/06/25 02:12:37 fetching corpus: 24298, signal 943729/1105058 (executing program) 2021/06/25 02:12:37 fetching corpus: 24348, signal 944209/1105455 (executing program) 2021/06/25 02:12:37 fetching corpus: 24398, signal 944974/1105910 (executing program) 2021/06/25 02:12:37 fetching corpus: 24448, signal 945474/1106313 (executing program) 2021/06/25 02:12:37 fetching corpus: 24498, signal 946372/1106771 (executing program) 2021/06/25 02:12:37 fetching corpus: 24548, signal 947050/1107157 (executing program) 2021/06/25 02:12:37 fetching corpus: 24598, signal 947586/1107577 (executing program) 2021/06/25 02:12:37 fetching corpus: 24648, signal 948340/1107991 (executing program) 2021/06/25 02:12:38 fetching corpus: 24698, signal 949890/1108484 (executing program) 2021/06/25 02:12:38 fetching corpus: 24748, signal 950421/1108862 (executing program) 2021/06/25 02:12:38 fetching corpus: 24798, signal 950829/1109225 (executing program) 2021/06/25 02:12:38 fetching corpus: 24848, signal 951282/1109598 (executing program) 2021/06/25 02:12:38 fetching corpus: 24898, signal 952075/1110029 (executing program) 2021/06/25 02:12:38 fetching corpus: 24948, signal 952565/1110402 (executing program) 2021/06/25 02:12:38 fetching corpus: 24998, signal 953240/1110759 (executing program) 2021/06/25 02:12:39 fetching corpus: 25048, signal 953722/1111135 (executing program) 2021/06/25 02:12:39 fetching corpus: 25098, signal 954131/1111484 (executing program) 2021/06/25 02:12:39 fetching corpus: 25148, signal 954896/1111874 (executing program) 2021/06/25 02:12:39 fetching corpus: 25198, signal 955587/1112225 (executing program) 2021/06/25 02:12:39 fetching corpus: 25248, signal 955997/1112585 (executing program) 2021/06/25 02:12:39 fetching corpus: 25298, signal 956672/1112941 (executing program) 2021/06/25 02:12:39 fetching corpus: 25348, signal 957358/1113277 (executing program) 2021/06/25 02:12:39 fetching corpus: 25398, signal 958389/1113669 (executing program) 2021/06/25 02:12:39 fetching corpus: 25448, signal 959007/1114035 (executing program) 2021/06/25 02:12:40 fetching corpus: 25498, signal 959314/1114384 (executing program) 2021/06/25 02:12:40 fetching corpus: 25548, signal 959781/1114717 (executing program) 2021/06/25 02:12:40 fetching corpus: 25598, signal 960306/1115037 (executing program) 2021/06/25 02:12:40 fetching corpus: 25648, signal 960868/1115355 (executing program) 2021/06/25 02:12:40 fetching corpus: 25698, signal 961368/1115692 (executing program) 2021/06/25 02:12:40 fetching corpus: 25748, signal 961907/1116034 (executing program) 2021/06/25 02:12:40 fetching corpus: 25798, signal 962503/1116378 (executing program) 2021/06/25 02:12:40 fetching corpus: 25848, signal 963044/1116673 (executing program) 2021/06/25 02:12:41 fetching corpus: 25898, signal 963473/1117001 (executing program) 2021/06/25 02:12:41 fetching corpus: 25948, signal 963801/1117312 (executing program) 2021/06/25 02:12:41 fetching corpus: 25998, signal 964374/1117647 (executing program) 2021/06/25 02:12:41 fetching corpus: 26048, signal 965000/1117974 (executing program) 2021/06/25 02:12:41 fetching corpus: 26098, signal 965363/1118295 (executing program) 2021/06/25 02:12:41 fetching corpus: 26148, signal 965827/1118631 (executing program) 2021/06/25 02:12:41 fetching corpus: 26198, signal 966392/1118963 (executing program) 2021/06/25 02:12:41 fetching corpus: 26248, signal 967002/1119292 (executing program) 2021/06/25 02:12:41 fetching corpus: 26298, signal 967291/1119576 (executing program) 2021/06/25 02:12:42 fetching corpus: 26348, signal 967942/1119937 (executing program) 2021/06/25 02:12:42 fetching corpus: 26398, signal 968303/1120214 (executing program) 2021/06/25 02:12:42 fetching corpus: 26448, signal 968674/1120528 (executing program) 2021/06/25 02:12:42 fetching corpus: 26498, signal 969104/1120856 (executing program) 2021/06/25 02:12:42 fetching corpus: 26548, signal 969545/1121182 (executing program) 2021/06/25 02:12:42 fetching corpus: 26598, signal 969950/1121488 (executing program) 2021/06/25 02:12:42 fetching corpus: 26648, signal 970539/1121805 (executing program) 2021/06/25 02:12:42 fetching corpus: 26698, signal 971082/1122112 (executing program) 2021/06/25 02:12:42 fetching corpus: 26748, signal 972514/1122484 (executing program) 2021/06/25 02:12:43 fetching corpus: 26798, signal 973003/1122800 (executing program) 2021/06/25 02:12:43 fetching corpus: 26848, signal 973649/1123122 (executing program) 2021/06/25 02:12:43 fetching corpus: 26898, signal 974178/1123455 (executing program) 2021/06/25 02:12:43 fetching corpus: 26948, signal 974759/1123766 (executing program) 2021/06/25 02:12:43 fetching corpus: 26998, signal 975051/1124054 (executing program) 2021/06/25 02:12:43 fetching corpus: 27048, signal 975384/1124317 (executing program) 2021/06/25 02:12:43 fetching corpus: 27098, signal 975867/1124628 (executing program) 2021/06/25 02:12:43 fetching corpus: 27148, signal 976380/1124926 (executing program) 2021/06/25 02:12:44 fetching corpus: 27198, signal 976870/1125223 (executing program) 2021/06/25 02:12:44 fetching corpus: 27248, signal 977297/1125522 (executing program) 2021/06/25 02:12:44 fetching corpus: 27298, signal 977821/1125831 (executing program) 2021/06/25 02:12:44 fetching corpus: 27348, signal 978824/1126120 (executing program) 2021/06/25 02:12:44 fetching corpus: 27398, signal 979237/1126416 (executing program) 2021/06/25 02:12:44 fetching corpus: 27448, signal 979586/1126692 (executing program) 2021/06/25 02:12:44 fetching corpus: 27498, signal 980274/1126979 (executing program) 2021/06/25 02:12:44 fetching corpus: 27548, signal 980762/1127253 (executing program) 2021/06/25 02:12:44 fetching corpus: 27598, signal 981250/1127534 (executing program) 2021/06/25 02:12:45 fetching corpus: 27648, signal 981761/1127822 (executing program) 2021/06/25 02:12:45 fetching corpus: 27698, signal 982242/1128064 (executing program) 2021/06/25 02:12:45 fetching corpus: 27748, signal 982902/1128336 (executing program) 2021/06/25 02:12:45 fetching corpus: 27798, signal 983186/1128587 (executing program) 2021/06/25 02:12:45 fetching corpus: 27848, signal 983738/1128832 (executing program) 2021/06/25 02:12:45 fetching corpus: 27898, signal 984112/1129085 (executing program) 2021/06/25 02:12:46 fetching corpus: 27948, signal 984483/1129337 (executing program) 2021/06/25 02:12:46 fetching corpus: 27998, signal 985099/1129593 (executing program) 2021/06/25 02:12:46 fetching corpus: 28048, signal 985672/1129847 (executing program) 2021/06/25 02:12:46 fetching corpus: 28098, signal 986480/1130125 (executing program) 2021/06/25 02:12:46 fetching corpus: 28148, signal 986837/1130395 (executing program) 2021/06/25 02:12:46 fetching corpus: 28198, signal 987238/1130643 (executing program) 2021/06/25 02:12:46 fetching corpus: 28248, signal 987592/1130683 (executing program) 2021/06/25 02:12:46 fetching corpus: 28298, signal 988037/1130683 (executing program) 2021/06/25 02:12:46 fetching corpus: 28348, signal 988513/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28398, signal 989059/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28448, signal 989450/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28498, signal 989915/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28548, signal 990289/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28598, signal 990926/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28648, signal 991224/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28698, signal 991818/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28748, signal 992237/1130683 (executing program) 2021/06/25 02:12:47 fetching corpus: 28798, signal 992643/1130684 (executing program) 2021/06/25 02:12:47 fetching corpus: 28848, signal 993178/1130684 (executing program) 2021/06/25 02:12:48 fetching corpus: 28898, signal 993554/1130684 (executing program) 2021/06/25 02:12:48 fetching corpus: 28948, signal 994075/1130684 (executing program) 2021/06/25 02:12:48 fetching corpus: 28998, signal 994565/1130684 (executing program) [ 132.023220][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.029531][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 02:12:48 fetching corpus: 29048, signal 994898/1130688 (executing program) 2021/06/25 02:12:48 fetching corpus: 29098, signal 995134/1130688 (executing program) 2021/06/25 02:12:48 fetching corpus: 29148, signal 995638/1130688 (executing program) 2021/06/25 02:12:48 fetching corpus: 29198, signal 996217/1130688 (executing program) 2021/06/25 02:12:48 fetching corpus: 29248, signal 996582/1130688 (executing program) 2021/06/25 02:12:48 fetching corpus: 29298, signal 997026/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29348, signal 997483/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29398, signal 997847/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29448, signal 998253/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29498, signal 998532/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29548, signal 998925/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29598, signal 999347/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29648, signal 999812/1130688 (executing program) 2021/06/25 02:12:49 fetching corpus: 29698, signal 1000201/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 29748, signal 1000596/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 29798, signal 1001060/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 29848, signal 1001486/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 29898, signal 1001850/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 29948, signal 1002331/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 29998, signal 1002805/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 30048, signal 1003145/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 30098, signal 1003503/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 30148, signal 1003893/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 30198, signal 1004369/1130688 (executing program) 2021/06/25 02:12:50 fetching corpus: 30248, signal 1004916/1130688 (executing program) 2021/06/25 02:12:51 fetching corpus: 30298, signal 1005233/1130688 (executing program) 2021/06/25 02:12:51 fetching corpus: 30348, signal 1005642/1130689 (executing program) 2021/06/25 02:12:51 fetching corpus: 30398, signal 1006254/1130689 (executing program) 2021/06/25 02:12:51 fetching corpus: 30448, signal 1006670/1130689 (executing program) 2021/06/25 02:12:51 fetching corpus: 30498, signal 1006996/1130689 (executing program) 2021/06/25 02:12:51 fetching corpus: 30548, signal 1008814/1130689 (executing program) 2021/06/25 02:12:51 fetching corpus: 30598, signal 1009197/1130689 (executing program) 2021/06/25 02:12:51 fetching corpus: 30648, signal 1009458/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 30698, signal 1009890/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 30748, signal 1010481/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 30798, signal 1010872/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 30848, signal 1011459/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 30898, signal 1011839/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 30948, signal 1012129/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 30998, signal 1012462/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 31048, signal 1012978/1130689 (executing program) 2021/06/25 02:12:52 fetching corpus: 31098, signal 1013374/1130689 (executing program) 2021/06/25 02:12:53 fetching corpus: 31148, signal 1013675/1130689 (executing program) 2021/06/25 02:12:53 fetching corpus: 31198, signal 1014118/1130689 (executing program) 2021/06/25 02:12:53 fetching corpus: 31248, signal 1014398/1130689 (executing program) 2021/06/25 02:12:53 fetching corpus: 31298, signal 1014808/1130689 (executing program) 2021/06/25 02:12:53 fetching corpus: 31348, signal 1015315/1130693 (executing program) 2021/06/25 02:12:53 fetching corpus: 31398, signal 1015662/1130693 (executing program) 2021/06/25 02:12:53 fetching corpus: 31448, signal 1016029/1130693 (executing program) 2021/06/25 02:12:53 fetching corpus: 31498, signal 1016455/1130693 (executing program) 2021/06/25 02:12:53 fetching corpus: 31548, signal 1016898/1130693 (executing program) 2021/06/25 02:12:53 fetching corpus: 31598, signal 1017350/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31648, signal 1017853/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31698, signal 1018772/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31748, signal 1019058/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31798, signal 1019411/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31848, signal 1019982/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31898, signal 1020447/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31948, signal 1020928/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 31998, signal 1021669/1130693 (executing program) 2021/06/25 02:12:54 fetching corpus: 32048, signal 1022159/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32098, signal 1022521/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32148, signal 1023388/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32198, signal 1024307/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32248, signal 1024656/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32298, signal 1025097/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32348, signal 1025611/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32398, signal 1026103/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32448, signal 1026472/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32498, signal 1026868/1130694 (executing program) 2021/06/25 02:12:55 fetching corpus: 32548, signal 1027225/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32598, signal 1027560/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32648, signal 1028075/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32698, signal 1028397/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32748, signal 1028766/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32798, signal 1029242/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32848, signal 1029569/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32898, signal 1029936/1130694 (executing program) 2021/06/25 02:12:56 fetching corpus: 32948, signal 1030327/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 32998, signal 1030606/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33048, signal 1031013/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33098, signal 1031808/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33148, signal 1032106/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33198, signal 1032599/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33248, signal 1032873/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33298, signal 1033468/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33348, signal 1033804/1130694 (executing program) 2021/06/25 02:12:57 fetching corpus: 33398, signal 1034178/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33448, signal 1034852/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33498, signal 1035143/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33548, signal 1035506/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33598, signal 1035886/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33648, signal 1036321/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33698, signal 1036911/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33748, signal 1037787/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33798, signal 1038102/1130694 (executing program) 2021/06/25 02:12:58 fetching corpus: 33848, signal 1038451/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 33898, signal 1039526/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 33948, signal 1039939/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 33998, signal 1040292/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 34048, signal 1040711/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 34098, signal 1040994/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 34148, signal 1041251/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 34198, signal 1041647/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 34248, signal 1041894/1130694 (executing program) 2021/06/25 02:12:59 fetching corpus: 34298, signal 1042228/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34348, signal 1042663/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34398, signal 1043314/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34448, signal 1043695/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34498, signal 1043936/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34548, signal 1044456/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34598, signal 1044784/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34648, signal 1045120/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34698, signal 1045705/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34748, signal 1046094/1130694 (executing program) 2021/06/25 02:13:00 fetching corpus: 34798, signal 1046406/1130694 (executing program) 2021/06/25 02:13:01 fetching corpus: 34848, signal 1046745/1130694 (executing program) 2021/06/25 02:13:01 fetching corpus: 34898, signal 1047194/1130694 (executing program) 2021/06/25 02:13:01 fetching corpus: 34948, signal 1047563/1130694 (executing program) 2021/06/25 02:13:01 fetching corpus: 34998, signal 1047982/1130694 (executing program) 2021/06/25 02:13:01 fetching corpus: 35048, signal 1048333/1130694 (executing program) 2021/06/25 02:13:01 fetching corpus: 35098, signal 1048676/1130694 (executing program) 2021/06/25 02:13:01 fetching corpus: 35148, signal 1049115/1130696 (executing program) 2021/06/25 02:13:01 fetching corpus: 35198, signal 1049551/1130701 (executing program) 2021/06/25 02:13:01 fetching corpus: 35248, signal 1049924/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35298, signal 1050241/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35348, signal 1050585/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35398, signal 1050891/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35448, signal 1051269/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35498, signal 1051759/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35548, signal 1052074/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35598, signal 1052457/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35648, signal 1052823/1130701 (executing program) 2021/06/25 02:13:02 fetching corpus: 35698, signal 1053548/1130701 (executing program) 2021/06/25 02:13:03 fetching corpus: 35748, signal 1053945/1130701 (executing program) 2021/06/25 02:13:03 fetching corpus: 35798, signal 1054154/1130702 (executing program) 2021/06/25 02:13:03 fetching corpus: 35848, signal 1054533/1130702 (executing program) 2021/06/25 02:13:03 fetching corpus: 35898, signal 1055033/1130702 (executing program) 2021/06/25 02:13:03 fetching corpus: 35948, signal 1055537/1130703 (executing program) 2021/06/25 02:13:03 fetching corpus: 35998, signal 1055860/1130703 (executing program) 2021/06/25 02:13:03 fetching corpus: 36048, signal 1056304/1130703 (executing program) 2021/06/25 02:13:03 fetching corpus: 36098, signal 1056785/1130703 (executing program) 2021/06/25 02:13:04 fetching corpus: 36148, signal 1057095/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36198, signal 1057695/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36248, signal 1057991/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36298, signal 1058430/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36348, signal 1058831/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36398, signal 1059249/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36448, signal 1059656/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36498, signal 1060057/1130704 (executing program) 2021/06/25 02:13:04 fetching corpus: 36548, signal 1060350/1130704 (executing program) 2021/06/25 02:13:05 fetching corpus: 36598, signal 1060552/1130705 (executing program) 2021/06/25 02:13:05 fetching corpus: 36648, signal 1060904/1130705 (executing program) 2021/06/25 02:13:05 fetching corpus: 36698, signal 1061477/1130705 (executing program) 2021/06/25 02:13:05 fetching corpus: 36748, signal 1061792/1130705 (executing program) 2021/06/25 02:13:05 fetching corpus: 36798, signal 1062258/1130705 (executing program) 2021/06/25 02:13:05 fetching corpus: 36848, signal 1062572/1130705 (executing program) 2021/06/25 02:13:05 fetching corpus: 36898, signal 1062882/1130706 (executing program) 2021/06/25 02:13:05 fetching corpus: 36948, signal 1063187/1130706 (executing program) 2021/06/25 02:13:05 fetching corpus: 36998, signal 1063749/1130706 (executing program) 2021/06/25 02:13:06 fetching corpus: 37048, signal 1064021/1130706 (executing program) 2021/06/25 02:13:06 fetching corpus: 37098, signal 1064430/1130710 (executing program) 2021/06/25 02:13:06 fetching corpus: 37148, signal 1065050/1130710 (executing program) 2021/06/25 02:13:06 fetching corpus: 37198, signal 1065444/1130710 (executing program) 2021/06/25 02:13:06 fetching corpus: 37248, signal 1065942/1130710 (executing program) 2021/06/25 02:13:06 fetching corpus: 37298, signal 1066278/1130710 (executing program) 2021/06/25 02:13:06 fetching corpus: 37348, signal 1066665/1130710 (executing program) 2021/06/25 02:13:06 fetching corpus: 37398, signal 1067007/1130710 (executing program) 2021/06/25 02:13:07 fetching corpus: 37448, signal 1067476/1130710 (executing program) 2021/06/25 02:13:07 fetching corpus: 37498, signal 1067755/1130710 (executing program) 2021/06/25 02:13:07 fetching corpus: 37548, signal 1067982/1130710 (executing program) 2021/06/25 02:13:07 fetching corpus: 37598, signal 1068345/1130714 (executing program) 2021/06/25 02:13:07 fetching corpus: 37648, signal 1068698/1130714 (executing program) 2021/06/25 02:13:07 fetching corpus: 37698, signal 1069038/1130714 (executing program) 2021/06/25 02:13:07 fetching corpus: 37748, signal 1069372/1130738 (executing program) 2021/06/25 02:13:07 fetching corpus: 37798, signal 1069790/1130738 (executing program) 2021/06/25 02:13:07 fetching corpus: 37848, signal 1070185/1130738 (executing program) 2021/06/25 02:13:08 fetching corpus: 37898, signal 1070481/1130738 (executing program) 2021/06/25 02:13:08 fetching corpus: 37948, signal 1070847/1130739 (executing program) 2021/06/25 02:13:08 fetching corpus: 37998, signal 1071354/1130739 (executing program) 2021/06/25 02:13:08 fetching corpus: 38048, signal 1071556/1130739 (executing program) 2021/06/25 02:13:08 fetching corpus: 38098, signal 1072100/1130739 (executing program) 2021/06/25 02:13:08 fetching corpus: 38148, signal 1072360/1130739 (executing program) 2021/06/25 02:13:08 fetching corpus: 38198, signal 1072618/1130739 (executing program) 2021/06/25 02:13:08 fetching corpus: 38248, signal 1073004/1130739 (executing program) 2021/06/25 02:13:08 fetching corpus: 38298, signal 1073340/1130739 (executing program) 2021/06/25 02:13:09 fetching corpus: 38348, signal 1073766/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38398, signal 1074143/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38448, signal 1074476/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38498, signal 1074803/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38548, signal 1075201/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38598, signal 1075488/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38648, signal 1076142/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38698, signal 1076435/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38748, signal 1077002/1130740 (executing program) 2021/06/25 02:13:09 fetching corpus: 38798, signal 1077513/1130742 (executing program) 2021/06/25 02:13:10 fetching corpus: 38848, signal 1077805/1130742 (executing program) 2021/06/25 02:13:10 fetching corpus: 38898, signal 1078107/1130742 (executing program) 2021/06/25 02:13:10 fetching corpus: 38948, signal 1078395/1130742 (executing program) 2021/06/25 02:13:10 fetching corpus: 38998, signal 1078744/1130742 (executing program) 2021/06/25 02:13:10 fetching corpus: 39048, signal 1080309/1130742 (executing program) 2021/06/25 02:13:10 fetching corpus: 39098, signal 1080771/1130746 (executing program) 2021/06/25 02:13:10 fetching corpus: 39148, signal 1081095/1130746 (executing program) 2021/06/25 02:13:11 fetching corpus: 39198, signal 1081340/1130746 (executing program) 2021/06/25 02:13:11 fetching corpus: 39248, signal 1081670/1130748 (executing program) 2021/06/25 02:13:11 fetching corpus: 39298, signal 1082175/1130748 (executing program) 2021/06/25 02:13:11 fetching corpus: 39348, signal 1082406/1130748 (executing program) 2021/06/25 02:13:11 fetching corpus: 39398, signal 1082740/1130749 (executing program) 2021/06/25 02:13:11 fetching corpus: 39448, signal 1083007/1130749 (executing program) 2021/06/25 02:13:11 fetching corpus: 39498, signal 1083505/1130749 (executing program) 2021/06/25 02:13:11 fetching corpus: 39548, signal 1083837/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39598, signal 1084465/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39648, signal 1084891/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39698, signal 1085228/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39748, signal 1085533/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39798, signal 1085850/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39848, signal 1086158/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39898, signal 1086542/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39948, signal 1086992/1130750 (executing program) 2021/06/25 02:13:12 fetching corpus: 39998, signal 1087269/1130750 (executing program) 2021/06/25 02:13:13 fetching corpus: 40048, signal 1087536/1130750 (executing program) 2021/06/25 02:13:13 fetching corpus: 40098, signal 1087795/1130761 (executing program) 2021/06/25 02:13:13 fetching corpus: 40148, signal 1088031/1130761 (executing program) 2021/06/25 02:13:13 fetching corpus: 40198, signal 1088301/1130761 (executing program) 2021/06/25 02:13:13 fetching corpus: 40248, signal 1088700/1130761 (executing program) 2021/06/25 02:13:13 fetching corpus: 40298, signal 1089167/1130761 (executing program) 2021/06/25 02:13:13 fetching corpus: 40348, signal 1089421/1130761 (executing program) 2021/06/25 02:13:13 fetching corpus: 40394, signal 1089859/1130761 (executing program) 2021/06/25 02:13:13 fetching corpus: 40394, signal 1089859/1130761 (executing program) 2021/06/25 02:13:15 starting 6 fuzzer processes 02:13:15 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000040)) 02:13:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3, 0x0, 0x3}], &(0x7f0000000040)='GPL\x00', 0x7, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:15 executing program 2: bpf$MAP_CREATE(0x13, 0x0, 0x0) 02:13:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x4, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "8cef66969a15a3ddad2202bee47cb8627e977e84d54012ccf311c3054f57062824f37785164076f8b1be842ffdb4f1e4b7de69a0578f1935b90668e95da98663fd69f5afb49d214b6b652d724c0fb4f5"}, 0xd8) 02:13:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "8cef66969a15a3ddad2202bee47cb8627e977e84d54012ccf311c3054f57062824f37785164076f8b1be842ffdb4f1e4b7de69a0578f1935b90668e95da98663fd69f5afb49d214b6b652d724c0fb4f5"}, 0xd8) 02:13:16 executing program 5: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x2, 0x0) [ 160.809430][ T8438] chnl_net:caif_netlink_parms(): no params data found [ 160.822984][ T8440] chnl_net:caif_netlink_parms(): no params data found [ 161.017818][ T8438] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.027682][ T8438] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.045126][ T8438] device bridge_slave_0 entered promiscuous mode [ 161.077408][ T8438] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.087997][ T8438] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.096835][ T8438] device bridge_slave_1 entered promiscuous mode [ 161.115913][ T8440] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.124020][ T8440] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.131511][ T8440] device bridge_slave_0 entered promiscuous mode [ 161.162833][ T8440] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.170057][ T8440] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.185603][ T8440] device bridge_slave_1 entered promiscuous mode [ 161.210670][ T8438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.264607][ T8438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.344233][ T8438] team0: Port device team_slave_0 added [ 161.379807][ T8440] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.394438][ T8438] team0: Port device team_slave_1 added [ 161.429261][ T8440] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.529678][ T8440] team0: Port device team_slave_0 added [ 161.536816][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.543937][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.571871][ T8438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.588964][ T8438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.596996][ T8438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.624974][ T8438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.638807][ T8442] chnl_net:caif_netlink_parms(): no params data found [ 161.651178][ T8440] team0: Port device team_slave_1 added [ 161.677479][ T8438] device hsr_slave_0 entered promiscuous mode [ 161.685456][ T8438] device hsr_slave_1 entered promiscuous mode [ 161.740788][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.748682][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.775822][ T8440] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.827437][ T8440] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.835978][ T8440] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.863586][ T8440] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.888152][ T8444] chnl_net:caif_netlink_parms(): no params data found [ 161.978955][ T8448] chnl_net:caif_netlink_parms(): no params data found [ 161.992335][ T8440] device hsr_slave_0 entered promiscuous mode [ 162.000872][ T8440] device hsr_slave_1 entered promiscuous mode [ 162.008365][ T8440] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.017456][ T8440] Cannot create hsr debugfs directory [ 162.099464][ T8442] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.114900][ T8442] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.124209][ T8442] device bridge_slave_0 entered promiscuous mode [ 162.135615][ T8442] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.143952][ T8442] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.151631][ T8442] device bridge_slave_1 entered promiscuous mode [ 162.173645][ T8444] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.180688][ T8444] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.189454][ T8444] device bridge_slave_0 entered promiscuous mode [ 162.199700][ T8444] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.206789][ T8444] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.214813][ T8444] device bridge_slave_1 entered promiscuous mode [ 162.233130][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 162.260764][ T8442] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.297813][ T8442] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.339153][ T8444] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.365290][ T8448] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.373224][ T8448] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.381064][ T8448] device bridge_slave_0 entered promiscuous mode [ 162.407304][ T8444] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.430563][ T8448] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.438170][ T8448] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.447806][ T8448] device bridge_slave_1 entered promiscuous mode [ 162.469917][ T8442] team0: Port device team_slave_0 added [ 162.480621][ T8442] team0: Port device team_slave_1 added [ 162.518643][ T8448] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.541107][ T8444] team0: Port device team_slave_0 added [ 162.559276][ T8438] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 162.573829][ T8448] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.588477][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.601738][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 162.603723][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.616479][ T8446] device bridge_slave_0 entered promiscuous mode [ 162.624876][ T8444] team0: Port device team_slave_1 added [ 162.630692][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.638436][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.646583][ T8446] device bridge_slave_1 entered promiscuous mode [ 162.655234][ T8438] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 162.667999][ T8438] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 162.675234][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 162.688210][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.695343][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.721654][ T8442] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.735223][ T8442] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.743218][ T8442] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.769656][ T8442] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.801619][ T8438] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 162.828250][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.835989][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.864760][ T8444] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.877834][ T8444] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.885146][ T8444] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.912315][ T3164] Bluetooth: hci2: command 0x0409 tx timeout [ 162.915347][ T8444] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.937996][ T8448] team0: Port device team_slave_0 added [ 162.951589][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.965522][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.983287][ T8442] device hsr_slave_0 entered promiscuous mode [ 162.990414][ T8442] device hsr_slave_1 entered promiscuous mode [ 162.998398][ T8442] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.006226][ T8442] Cannot create hsr debugfs directory [ 163.013931][ T8448] team0: Port device team_slave_1 added [ 163.053134][ T8446] team0: Port device team_slave_0 added [ 163.062630][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 163.070891][ T8444] device hsr_slave_0 entered promiscuous mode [ 163.078148][ T8444] device hsr_slave_1 entered promiscuous mode [ 163.086458][ T8444] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.095664][ T8444] Cannot create hsr debugfs directory [ 163.105857][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.112990][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.139969][ T8448] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.155065][ T8448] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.162754][ T8448] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.190412][ T8448] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.204004][ T8446] team0: Port device team_slave_1 added [ 163.215482][ T8440] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.232460][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 163.248836][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.262827][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.289562][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.302229][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 163.326637][ T8440] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 163.338497][ T8440] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 163.353271][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.360291][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.387175][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.401248][ T8448] device hsr_slave_0 entered promiscuous mode [ 163.408425][ T8448] device hsr_slave_1 entered promiscuous mode [ 163.416138][ T8448] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.424814][ T8448] Cannot create hsr debugfs directory [ 163.444552][ T8440] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 163.533488][ T8446] device hsr_slave_0 entered promiscuous mode [ 163.545143][ T8446] device hsr_slave_1 entered promiscuous mode [ 163.554173][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.561816][ T8446] Cannot create hsr debugfs directory [ 163.715251][ T8442] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 163.740449][ T8440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.759014][ T8442] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 163.800911][ T8438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.808026][ T8442] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 163.821518][ T8440] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.830985][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.840114][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.866054][ T8442] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 163.900103][ T8438] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.910813][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.927954][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.937954][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.945621][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.954099][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.963579][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.971753][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.979398][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.986995][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.994685][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.003603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.015091][ T8444] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 164.036327][ T8444] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 164.057707][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.066506][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.076122][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.085960][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.094765][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.104066][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.113224][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.121320][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.130922][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.146295][ T8444] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 164.166777][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.177012][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.186947][ T9559] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.194223][ T9559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.202213][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.210440][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.219852][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.228252][ T8444] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 164.239214][ T8440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.256469][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.266890][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.276780][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.283879][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.313338][ T8448] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 164.334008][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.347837][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.361746][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.371069][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.386506][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.409198][ T8438] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 164.421928][ T8438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.434567][ T8448] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 164.450659][ T8448] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 164.459239][ T8448] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 164.472311][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.480998][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.490047][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.498495][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.507852][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.516447][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.549763][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.557859][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.565936][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.589662][ T8438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.608734][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.618503][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.629706][ T8446] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.640344][ T8446] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.655028][ T8440] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.662471][ T2947] Bluetooth: hci0: command 0x041b tx timeout [ 164.674356][ T8442] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.683707][ T8446] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.695897][ T8446] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.730262][ T8442] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.745887][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.756042][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.767483][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.775549][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.792151][ T9689] Bluetooth: hci1: command 0x041b tx timeout [ 164.800662][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.809399][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.829405][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.837284][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.845195][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.854427][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.863390][ T9559] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.870499][ T9559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.885515][ T8438] device veth0_vlan entered promiscuous mode [ 164.910180][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.918787][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.929745][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.938345][ T9689] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.945505][ T9689] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.953465][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.961849][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.986447][ T8438] device veth1_vlan entered promiscuous mode [ 164.993102][ T9689] Bluetooth: hci2: command 0x041b tx timeout [ 165.014714][ T8444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.021732][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.032369][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.040797][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.049846][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.058801][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.068214][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.076621][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.098148][ T8442] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 165.113063][ T8442] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.132742][ T8440] device veth0_vlan entered promiscuous mode [ 165.142574][ T9744] Bluetooth: hci3: command 0x041b tx timeout [ 165.150833][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.159294][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.167715][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.175937][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.185865][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.194779][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.203556][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.212711][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.221046][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.230439][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.238467][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.255122][ T8444] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.267765][ T8440] device veth1_vlan entered promiscuous mode [ 165.294516][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.312451][ T9744] Bluetooth: hci4: command 0x041b tx timeout [ 165.316407][ T8448] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.339643][ T8438] device veth0_macvtap entered promiscuous mode [ 165.353220][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.361814][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.370903][ T9461] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.378221][ T9461] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.386365][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.392255][ T9744] Bluetooth: hci5: command 0x041b tx timeout [ 165.394094][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.407550][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.416257][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.431368][ T8442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.450298][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.469359][ T8440] device veth0_macvtap entered promiscuous mode [ 165.478564][ T8438] device veth1_macvtap entered promiscuous mode [ 165.489993][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.497921][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.509691][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.517934][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.527131][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.536009][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.543107][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.550716][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.559391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.570733][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.585175][ T8440] device veth1_macvtap entered promiscuous mode [ 165.610173][ T8448] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.620839][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.639617][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.652395][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.665634][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.677684][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.686776][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.697552][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.706491][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.718934][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.728623][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.740516][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.749970][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.774135][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.783350][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.791952][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.801240][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.809786][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.818846][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.827249][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.835724][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.844346][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.855457][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.863862][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.873034][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.881238][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.888309][ T9729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.900327][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.913818][ T8438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.921286][ T8440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.933103][ T8440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.945060][ T8440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.955467][ T8444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.972567][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.980796][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.988924][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.996914][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.006025][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.014891][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.024418][ T9689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.036960][ T8438] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.037017][ T8438] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.037043][ T8438] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.037069][ T8438] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.059184][ T8440] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.087586][ T8440] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.097817][ T8440] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.113800][ T8440] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.155473][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.169248][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.178544][ T9745] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.185633][ T9745] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.193739][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.202195][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.210665][ T9745] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.217830][ T9745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.225687][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.234533][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.242834][ T9745] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.249849][ T9745] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.257551][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.266406][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.307143][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.316176][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.325137][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.334068][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.342732][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.351022][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.359645][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.372331][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.380812][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.388782][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.397354][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.406973][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.448446][ T8444] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.498699][ T8442] device veth0_vlan entered promiscuous mode [ 166.531743][ T8448] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.565423][ T8448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.587005][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.601346][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.610962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.620320][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.628808][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.637592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.646223][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.654879][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.701479][ T8446] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.719970][ T8446] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.742741][ T2947] Bluetooth: hci0: command 0x040f tx timeout [ 166.749318][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.758509][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.766392][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.774607][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.782650][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.792910][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.801176][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.809863][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.818390][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.822466][ T2947] Bluetooth: hci1: command 0x040f tx timeout [ 166.827617][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.851064][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.859346][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.864262][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.868954][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.876122][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.894202][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.915667][ T8442] device veth1_vlan entered promiscuous mode [ 166.953874][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.965301][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.974734][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.992535][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.000192][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.020714][ T8448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.034168][ T77] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.049233][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.062799][ T9461] Bluetooth: hci2: command 0x040f tx timeout [ 167.072093][ T77] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.108429][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.127061][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.170620][ T8444] device veth0_vlan entered promiscuous mode [ 167.192794][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.200953][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.222407][ T9461] Bluetooth: hci3: command 0x040f tx timeout [ 167.223178][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.238563][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.255219][ T8442] device veth0_macvtap entered promiscuous mode [ 167.257600][ T4576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.287653][ T4576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.291450][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.309834][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.326142][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.335473][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.345228][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.353979][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.362409][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.382828][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 167.382881][ T8442] device veth1_macvtap entered promiscuous mode [ 167.393735][ T8444] device veth1_vlan entered promiscuous mode [ 167.432759][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.444978][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.456063][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.468151][ T9559] Bluetooth: hci5: command 0x040f tx timeout [ 167.482807][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.515116][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_0 02:13:23 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/172, &(0x7f0000000140)=0xac) [ 167.526517][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.551610][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.572389][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.581025][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 02:13:23 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000001bc0), 0x9, 0x0) read$usbmon(r0, 0x0, 0x0) [ 167.668087][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.705837][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.738838][ T8442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.759509][ T8442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.772639][ T8442] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.790081][ T8444] device veth0_macvtap entered promiscuous mode [ 167.810352][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.828658][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.851445][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.859856][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.876142][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.887442][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.924907][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.938186][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.972383][ T8446] device veth0_vlan entered promiscuous mode [ 167.985567][ T8442] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.002938][ T8442] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.011629][ T8442] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.030010][ T8442] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.043517][ T8444] device veth1_macvtap entered promiscuous mode [ 168.060678][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.070143][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.085812][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.099051][ T4874] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.119388][ T8446] device veth1_vlan entered promiscuous mode 02:13:24 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) [ 168.156429][ T8448] device veth0_vlan entered promiscuous mode [ 168.172726][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.180690][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.190461][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.200295][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.208269][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.229959][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.255641][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.266674][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.277618][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:13:24 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x2a000400) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}], 0x1) [ 168.297586][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.326134][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.339217][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_0 02:13:24 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000100), 0x0) [ 168.391916][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.411728][ T9762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.430331][ T8448] device veth1_vlan entered promiscuous mode [ 168.440222][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.459991][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.470657][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:13:24 executing program 1: syz_open_dev$loop(&(0x7f0000000000), 0xfffffffffffefffb, 0x0) [ 168.506754][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.525634][ T8444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.544118][ T8444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:13:24 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/compact_memory\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x2) [ 168.581658][ T8444] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.601767][ T8446] device veth0_macvtap entered promiscuous mode 02:13:24 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) [ 168.650272][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.668881][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.679628][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.696495][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.716307][ T8444] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.732003][ T8444] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.741832][ T8444] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.760740][ T8444] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.800736][ T8446] device veth1_macvtap entered promiscuous mode [ 168.815386][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.828492][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.832874][ T3164] Bluetooth: hci0: command 0x0419 tx timeout [ 168.855026][ T1228] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.870060][ T1228] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.902501][ T9461] Bluetooth: hci1: command 0x0419 tx timeout [ 168.983719][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.011291][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.031734][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.042647][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.071623][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.108793][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.122301][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.142393][ T37] Bluetooth: hci2: command 0x0419 tx timeout [ 169.152771][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.165202][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.176583][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.187389][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.198869][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.209994][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.220574][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.239473][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.250655][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.269694][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.282419][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.290080][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.299300][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.310174][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.328089][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.340245][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.352435][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.360994][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.374770][ T8448] device veth0_macvtap entered promiscuous mode [ 169.384811][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.415145][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.418173][ T9461] Bluetooth: hci3: command 0x0419 tx timeout [ 169.425536][ T8446] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.441820][ T8446] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.457072][ T8446] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.462786][ T9461] Bluetooth: hci4: command 0x0419 tx timeout [ 169.467278][ T8446] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.487753][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.497686][ T9559] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.513779][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.520207][ T8448] device veth1_macvtap entered promiscuous mode [ 169.543318][ T37] Bluetooth: hci5: command 0x0419 tx timeout [ 169.546657][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:13:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000100)=@nl, 0x80) [ 169.626529][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.658771][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.680797][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.680891][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.712111][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.732113][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.758890][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.784990][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.796504][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.807345][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.819224][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.840211][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.851545][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.870660][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.882840][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.897800][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.925214][ T9745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.951909][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.989083][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.000720][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.012625][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:13:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2d, &(0x7f0000000040)=0x2be4, 0x4) [ 170.042178][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.054270][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.064831][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.075968][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.123392][ T8448] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.145832][ T8448] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.159308][ T8448] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.182835][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.191498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.212797][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.220832][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.269364][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.294482][ T8448] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.303401][ T8448] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.313292][ T8448] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.321988][ T8448] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.346265][ T4576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.385548][ T4576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.401675][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.473479][ T4576] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.481452][ T4576] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:13:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000040), 0x4) [ 170.525276][ T3164] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.545135][ T4576] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.565464][ T4576] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.577728][ T9461] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:13:26 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001e40)=ANY=[], 0x89}, 0x0) 02:13:26 executing program 1: futex(0x0, 0x8b, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 02:13:26 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0xa0101) 02:13:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000000000), 0x4) 02:13:26 executing program 3: io_uring_setup(0x5699, &(0x7f0000000200)={0x0, 0x0, 0x25}) 02:13:26 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x5f3302}, 0x18) 02:13:27 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0xea60}}) 02:13:27 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x264c3) 02:13:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e22}, 0x10, 0x0}, 0x1f4) 02:13:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="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"/2032], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000080)="fa6e2bcf3715dbed3ea43e63a3f7fb8a", 0x0, 0xecfc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 02:13:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x111040, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20001, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001240)='cpuacct.usage_all\x00', 0x275a, 0x0) write$cgroup_devices(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x9) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'nr0\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000000c0)={'veth1_to_team\x00', 0x5ada}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)='_', 0x1, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000200)={0xe8, 0x1, 0x1, 0x3f, 0x5}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000bc0)={0x10, 0x3, {0x7, @struct={0x6, 0x28}, 0x0, 0xbb68, 0x8, 0x1000, 0x7, 0xc1, 0x8c, @usage=0x8, 0x6, 0xa33, [0x800000000000000, 0x7fff, 0x5, 0x0, 0x0, 0x8]}, {0x558, @struct={0x9, 0xccc7}, 0x0, 0x1, 0x7, 0x1, 0x8, 0x350, 0x20, @usage=0x7fffffff, 0x0, 0x1, [0x6, 0xda6, 0x4, 0xffffffffffffffe6, 0x8, 0xfffffffffffffe00]}, {0x6, @struct={0x400, 0x28f}, 0x0, 0xfffffffffffffff7, 0x200, 0x1, 0xc, 0x4, 0x400, @struct={0x1, 0x7}, 0x1, 0x2, [0x9, 0x3ff, 0x7, 0x7fff, 0x8, 0x4]}, {0x7, 0x83, 0x6}}) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)='}', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {&(0x7f0000000380)='5', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000a00)='C', 0x1}], 0x1, &(0x7f0000000b80)=[@mark={{0x36ffe6c7822f}}], 0x18}}], 0x3, 0x4008001) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth0_to_hsr\x00'}) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000140)={0x0, 0x7530}, 0x10) connect$llc(r5, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x1, 0x3, 0x0, @remote}, 0x10) 02:13:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="04", 0x1, 0x0, 0x0, 0x0) 02:13:27 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x28}}, 0x0) 02:13:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) 02:13:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="04", 0x1, 0x0, 0x0, 0x0) 02:13:27 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000001002a01a2b8000000c595150000000000007a8a21bcae0000000000000000000000d91e6b1d26e9f6f07680c5b2bd33168997d3b078d33a18e9aabbd77bcad12bf5f2d506e005ef7a1094f0133f2ba8eaa468b8d7455792149677439538099fcb4c2f17ad36107ee73cc47c013cd65f66b3b1c08697b06a8b546e412eeee5cc940cb4244e79d93606682147254ffb93847493a6bb9a12c4c6313c0950095a1be52378110f318fe0c3513b7d5c9b9c38a90000917bb71a9ce2ac0647ef38f6cb297c2eaffd5a6f3b3a395bec6c244860ff113064f7d0e1dac5fe8992bcbd04df8f706cbc9e8f43979cb5e6c7f1cdbddf84f5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f0000001a40)=""/58, 0x3a, 0x10000, &(0x7f0000001a80)={0x1a, 0x207, 0x0, 0xff, 0xfe, 0x0, @multicast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x15, 0xa, 0x3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000580)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000052000000769c9067b09178c96c598295e3eb199366c35ff40f51aac251d46627b71c26b10afe8cd8e38e37f8ffffffffffffffc304a1f1d79be8a9a8b21d02f9ccd9082ea96aba8f9827712459f74c7698b9949e97b994d5619e1e93e10fd387"], &(0x7f0000000340)=0x76) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e28, 0x6, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x5}}, 0x401, 0x1}, &(0x7f00000001c0)=0xfffffed6) 02:13:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003d00)=[{{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xcf9}, 0x1c, 0x0}}], 0x1, 0x0) 02:13:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) [ 171.246382][ T9958] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:13:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000007c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="04", 0x1, 0x0, 0x0, 0x0) 02:13:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000780)={@random="5b9045686eee", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "240022ebffffa98b"}}}}}, 0x0) 02:13:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="580000000206010800000000000000000000000011000300686173683a69702c6d61726b05"], 0x58}}, 0x0) splice(r1, 0x0, r2, 0x0, 0x100000003, 0x0) [ 171.891310][ T9967] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:13:28 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x28}}, 0x0) [ 172.077245][T10025] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:13:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x401, 0x0, 0x25dfdbfe}, 0x20}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, r4, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r6, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) 02:13:28 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454ca, 0x400000) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) 02:13:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) 02:13:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 02:13:28 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:28 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 02:13:28 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x34, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5, 0x33, 0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}, @IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}]}, 0x34}}, 0x0) 02:13:28 executing program 3: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000001002a01a2b8000000c595150000000000007a8a21bcae0000000000000000000000d91e6b1d26e9f6f07680c5b2bd33168997d3b078d33a18e9aabbd77bcad12bf5f2d506e005ef7a1094f0133f2ba8eaa468b8d7455792149677439538099fcb4c2f17ad36107ee73cc47c013cd65f66b3b1c08697b06a8b546e412eeee5cc940cb4244e79d93606682147254ffb93847493a6bb9a12c4c6313c0950095a1be52378110f318fe0c3513b7d5c9b9c38a90000917bb71a9ce2ac0647ef38f6cb297c2eaffd5a6f3b3a395bec6c244860ff113064f7d0e1dac5fe8992bcbd04df8f706cbc9e8f43979cb5e6c7f1cdbddf84f5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f0000001a40)=""/58, 0x3a, 0x10000, &(0x7f0000001a80)={0x1a, 0x207, 0x0, 0xff, 0xfe, 0x0, @multicast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x15, 0xa, 0x3, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000580)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000052000000769c9067b09178c96c598295e3eb199366c35ff40f51aac251d46627b71c26b10afe8cd8e38e37f8ffffffffffffffc304a1f1d79be8a9a8b21d02f9ccd9082ea96aba8f9827712459f74c7698b9949e97b994d5619e1e93e10fd387"], &(0x7f0000000340)=0x76) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e28, 0x6, @dev={0xfe, 0x80, '\x00', 0x3e}, 0x5}}, 0x401, 0x1}, &(0x7f00000001c0)=0xfffffed6) 02:13:28 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000005900)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000001680)=[{&(0x7f00000001c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000002c80)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private}}, 0x1c, &(0x7f0000004180)=[{&(0x7f0000002d00)="92", 0x7ffff000}], 0x1}}], 0x2, 0x4000040) 02:13:28 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000001002a01a2b8000000c595150000000000007a8a21bcae0000000000000000000000d91e6b1d26e9f6f07680c5b2bd33168997d3b078d33a18e9aabbd77bcad12bf5f2d506e005ef7a1094f0133f2ba8eaa468b8d7455792149677439538099fcb4c2f17ad36107ee73cc47c013cd65f66b3b1c08697b06a8b546e412eeee5cc940cb4244e79d93606682147254ffb93847493a6bb9a12c4c6313c0950095a1be52378110f318fe0c3513b7d5c9b9c38a90000917bb71a9ce2ac0647ef38f6cb297c2eaffd5a6f3b3a395bec6c244860ff113064f7d0e1dac5fe8992bcbd04df8f706cbc9e8f43979cb5e6c7f1cdbddf84f5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f0000001a40)=""/58, 0x3a, 0x10000, &(0x7f0000001a80)={0x1a, 0x207, 0x0, 0xff, 0xfe, 0x0, @multicast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x15, 0xa, 0x3, &(0x7f0000000140)) 02:13:29 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001780)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3b06b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abdaf9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000200000000b0c3c1254f0963f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740694298b79dc194e533583411dff048fc21f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d339323e3d54f45b29d27643453ad9211e3550ee5520211d9370175133f26a1464f99e9fd2a4b0ddebecf9bb57da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706efc26249a028044ede964362cfb7830a246c3b2f60000fc4deb8eda1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c2e0000000000000086620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3e37928f76749262e33e16429a6da35ceb1a989de81c3f8b8bc3a4763948a1cbc10348ef2ac3781b847611fcb0a26acafdd6d9ab05865fcf7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb81c53f16d80f51006cbc71570a5e272b223425e09dc6b6cc1fbc455a64fd449284f71761092a0302000000000000005381d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e15dc4320e4f85c16a8fbffadf8214d6d24cabe17ad4135d8872935ce0e6a468fd20fa4461d1d67b234feac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49b71c62df5544ef221973222ccc7e62b151eb898a017e0a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e50bb246872c7f893e2c00c7f481af8d4e4db9b27b246ee6b706ae885237c3aa5a6217738898a11f8ad6a4f68db664e70b112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d429c349923f9a4fb7cd2ab0f199cdd0a1f882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104009ff34dd61facca1a04eae963e25516a114573779b24a349dfb2e80f1f345c6d96493ffc2a18478b53f3aab2ea59c523f0678e1a57d0eb042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5acad95cb9a69d4d6ad4935bb904000000b534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08475e665c2620d78673dfb68a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc6bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6faa21b0f5a0fdb6487c51ef12c27b30255bc4f8813be88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497611ceda25049e48d1ecccbb58dddab9a3510d65383da9a51e0f41e661f6aac02f09aedbef36b2c37c071f3af97dfd4269f1c11c4b34d6c1a38cbe774384e3ffd1985e67cf246c61718a351f157de956df4b4e430cdd81930a3248d5b61387decfa16521cbf9ee5cccc1cb0aa8c785d8d35ed048b05c0d84a5fe488fd1ade0a83afa15e6cf332f9f6eacdd80e95143f0d7dead524c8b5134807a803b43ef075fe2c9443eb9fad5e5003a5835eb0331768859916d316023c4a02b17ea576f0a24c4cbb64b77b24dfb02228fa85c5e972df1008adbc9660d8e7ac1e32ef04bc70bba09229fcfd93f51dc7440393a0d2b57fab310d9e1763f5a8a171f701ad1a4424a577b09d30ec4b5ba9ecc41e94014fbcbef481e9cd376b47d57c2dd653f72bc09914d52136bfaba5db9203f82c04b2bcc5dcd9ee83ba63fc5d6422380d39fb99f71a680f5374b0b02757d4b13721d66c19570db4ae9cee16f8fa13b99895f9b4972204df2e91da28653d35a257d8e094ec06e9138e88023c6c282e09c56edeaa3db1e8762f254b2fd660d407bac1a73cc319ec11ef2b2cb0b2ad88c0b4c50ffaa28a8c5a85c900"/2032], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f0000000080)="fa6e2bcf3715dbed3ea43e63a3f7fb8a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:13:29 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x100) 02:13:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, 0x0, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) 02:13:29 executing program 0: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="6664b20906990bc3632baf54259809ff8b5acf63ea499b918dd5f8d0574571560a"]) 02:13:29 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, 0x0, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) [ 173.598502][T10132] fuse: Unknown parameter 'fd² ™ Ãc+¯T%˜ ÿ‹ZÏcêI›‘ÕøÐWEqV [ 173.598502][T10132] ' 02:13:29 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x90400, 0x0) [ 173.655791][T10132] fuse: Unknown parameter 'fd² ™ Ãc+¯T%˜ ÿ‹ZÏcêI›‘ÕøÐWEqV [ 173.655791][T10132] ' 02:13:30 executing program 0: perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:13:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000b, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fdatasync(r0) 02:13:30 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000200)='./file1\x00') creat(&(0x7f0000000180)='./bus\x00', 0x0) 02:13:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, 0x0, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) [ 174.251020][T10181] loop2: detected capacity change from 0 to 60 [ 174.313324][T10181] FAT-fs (loop2): bogus number of FAT sectors [ 174.351114][T10181] FAT-fs (loop2): Can't find a valid FAT filesystem 02:13:30 executing program 5: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000040)=@fragment={0x87, 0x0, 0x1, 0x0, 0x0, 0x0, 0x64}, 0x8) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000001002a01a2b8000000c595150000000000007a8a21bcae0000000000000000000000d91e6b1d26e9f6f07680c5b2bd33168997d3b078d33a18e9aabbd77bcad12bf5f2d506e005ef7a1094f0133f2ba8eaa468b8d7455792149677439538099fcb4c2f17ad36107ee73cc47c013cd65f66b3b1c08697b06a8b546e412eeee5cc940cb4244e79d93606682147254ffb93847493a6bb9a12c4c6313c0950095a1be52378110f318fe0c3513b7d5c9b9c38a90000917bb71a9ce2ac0647ef38f6cb297c2eaffd5a6f3b3a395bec6c244860ff113064f7d0e1dac5fe8992bcbd04df8f706cbc9e8f43979cb5e6c7f1cdbddf84f5"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, 0xc) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) unshare(0x6c060000) socketpair(0x15, 0xa, 0x7fffffff, &(0x7f0000001a00)={0xffffffffffffffff}) recvfrom$llc(r3, &(0x7f0000001a40)=""/58, 0x3a, 0x10000, &(0x7f0000001a80)={0x1a, 0x207, 0x0, 0xff, 0xfe, 0x0, @multicast}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair(0x15, 0xa, 0x3, &(0x7f0000000140)) 02:13:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmsg(r7, &(0x7f0000000580)={&(0x7f0000000240)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)="f540f86b6557145f006a5fbeeb4ab32d2a64baa126a7208bbe492d3c3b0dc8f54262740718807f0f37a81992d37991af8e70135e9d02ea229e8089ca4095fcd690daabdbc783e19145e6067bdd223440ecdfae354771ceb9d2fb8ed973f4e59eb90ea2b13cd1", 0x66}, {&(0x7f00000001c0)}], 0x2}, 0x0) 02:13:30 executing program 0: epoll_create(0x6) 02:13:30 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.mem_hardwall\x00', 0x2, 0x0) 02:13:30 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:30 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:13:31 executing program 0: syz_io_uring_setup(0x1f6d, &(0x7f0000000040)={0x0, 0x48e7, 0x8}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 02:13:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000002200), r0) 02:13:31 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, &(0x7f00000003c0)={0x7}, 0x7) 02:13:31 executing program 0: sched_getaffinity(0x0, 0x8, &(0x7f0000000000)) 02:13:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:32 executing program 5: socket(0x28, 0x0, 0x855) 02:13:32 executing program 2: syz_io_uring_setup(0x25ba, &(0x7f0000000040)={0x0, 0xa4db, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, &(0x7f0000000380)) 02:13:32 executing program 3: syz_open_dev$evdev(&(0x7f0000000040), 0x80, 0x0) 02:13:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) 02:13:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b4b, &(0x7f0000000000)) 02:13:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x19, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:32 executing program 5: syz_io_uring_setup(0x2d61, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000300)='/dev/vcs\x00'}, 0x30) 02:13:32 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000002700), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) 02:13:32 executing program 2: socket(0x0, 0x202a816b291b3ec1, 0x0) 02:13:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) 02:13:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) epoll_create1(0x0) 02:13:32 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/22) shmat(0x0, &(0x7f0000ff2000/0xe000)=nil, 0x4000) shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0xd000) 02:13:32 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/221) 02:13:32 executing program 3: syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) shmdt(0x0) 02:13:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:32 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x7, 0x0, 0x0) 02:13:32 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) [ 176.324990][ C0] hrtimer: interrupt took 31110 ns 02:13:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$PROG_LOAD(0x18, &(0x7f00000010c0)={0x0, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:13:32 executing program 2: syz_io_uring_setup(0x7c81, &(0x7f00000000c0), &(0x7f0000971000/0x4000)=nil, &(0x7f0000a9e000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 02:13:32 executing program 5: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01003e0000000000000024000000"], &(0x7f0000000400)=""/243, 0x3e, 0xf3, 0x8}, 0x20) eventfd(0x0) 02:13:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 02:13:32 executing program 0: sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x9550e7a1bc75d6aa) [ 176.618282][T10345] BPF:Unsupported btf_header 02:13:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef495f634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d9854353ea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a6b260cc5cc8d03bc460583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550dbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf27bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966da7d39d4f0413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f46ff000000ac230bbded86250000000000003e90a3338bcef8241cef4b21e41090b923ac0a42f36e02d7dd2a9c1715a59878d942ce21e362b4b389a9bf23877df1f37cbb7e6b23b9c0e0c1ec929b17a3e6f6f39fb209a4d864aad57520a8a3a2d4a70c6863812ea28a2f449058c912264aa5187d359589e41a63e12ead7fe031341e1574ba01c09144e81ffd8e140178427122c47d09626a98a0b78837f172cd9840fbe105baaca982537861c5227646808514d0fea1ed52913004010c4f3766e1bce37c7bde868e11409e8972e6c5cf742f0fb6f98a0a24c74c6a912f6a9c71bd4efba10e5093d95ef25e0e724bc380c2362ad85771469919934214605b7f225e0cef2e5af5dd045eedaa1d45ae74874fa14ca5b71d0369ade901cce8f091f19fad65499704d41b56e973c7064899ad74bb2f0dc09f84d8eca890353b9d5c85db938e2e196d1db9c982d8419d598652633204e8041cd4c0a5b78eeab46b00da82de890072a63233d9d5c13a8857567436ec3ff8"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000010c0)={0x0, 0x1, &(0x7f0000000280)=@raw=[@jmp], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:13:32 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000021c0)) 02:13:32 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) mkdir(0x0, 0x0) mount(&(0x7f0000008900)=ANY=[@ANYBLOB="2f210329d93ebf6465762f736730009adb36108730dbcb9bb8b41f1e9bfc4b1a7f2a5d3cea47d36f85dbfbde257c702c835a5f5ef410a43c71ea2621e2d771e68b3fac6e82e7aaab9980c4a70899397d6d35f5b6c966e38722ff1a6de9b3aad919df1de02c7186"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='omfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x131020095fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0xc9010000, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 02:13:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) [ 176.695790][T10345] BPF:Unsupported btf_header 02:13:32 executing program 5: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100)) 02:13:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(0x0, r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:33 executing program 0: pipe2$9p(&(0x7f00000002c0), 0x0) 02:13:33 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x20001, 0x0) 02:13:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) 02:13:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) dup3(r0, r1, 0x0) 02:13:33 executing program 5: uname(&(0x7f0000000000)=""/78) 02:13:33 executing program 3: syz_io_uring_setup(0x7c81, &(0x7f00000000c0), &(0x7f0000971000/0x4000)=nil, &(0x7f0000a9e000/0x4000)=nil, 0x0, 0x0) 02:13:33 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) mkdir(0x0, 0x0) mount(&(0x7f0000008900)=ANY=[@ANYBLOB="2f210329d93ebf6465762f736730009adb36108730dbcb9bb8b41f1e9bfc4b1a7f2a5d3cea47d36f85dbfbde257c702c835a5f5ef410a43c71ea2621e2d771e68b3fac6e82e7aaab9980c4a70899397d6d35f5b6c966e38722ff1a6de9b3aad919df1de02c7186"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='omfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x131020095fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0xc9010000, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 02:13:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:33 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r0, 0x4b, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x12f}]) 02:13:33 executing program 3: syz_io_uring_setup(0x2d61, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) 02:13:33 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:33 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000640)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0}, 0x68) 02:13:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x0, &(0x7f0000010700)) 02:13:33 executing program 3: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:13:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:33 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) [ 177.720764][T10430] loop0: detected capacity change from 0 to 264192 [ 177.759978][T10430] MTD: Attempt to mount non-MTD device "/dev/loop0" 02:13:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) mkdir(0x0, 0x0) mount(&(0x7f0000008900)=ANY=[@ANYBLOB="2f210329d93ebf6465762f736730009adb36108730dbcb9bb8b41f1e9bfc4b1a7f2a5d3cea47d36f85dbfbde257c702c835a5f5ef410a43c71ea2621e2d771e68b3fac6e82e7aaab9980c4a70899397d6d35f5b6c966e38722ff1a6de9b3aad919df1de02c7186"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='omfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x131020095fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0xc9010000, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 02:13:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffd}, 0x78) 02:13:34 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:34 executing program 3: move_pages(0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) [ 177.769963][T10430] VFS: Can't find a romfs filesystem on dev loop0. [ 177.769963][T10430] 02:13:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x0, &(0x7f0000010700)) 02:13:34 executing program 3: io_uring_setup(0xba3, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x10e}) 02:13:34 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 02:13:34 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r1, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:34 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000fff000/0x1000)=nil, 0x0) [ 178.041676][T10461] loop0: detected capacity change from 0 to 264192 [ 178.076502][T10461] MTD: Attempt to mount non-MTD device "/dev/loop0" 02:13:34 executing program 5: syz_io_uring_setup(0x2aca, &(0x7f0000000040)={0x0, 0x0, 0x20}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000340), &(0x7f00000000c0)) [ 178.108525][T10461] VFS: Can't find a romfs filesystem on dev loop0. [ 178.108525][T10461] 02:13:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:34 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) mkdir(0x0, 0x0) mount(&(0x7f0000008900)=ANY=[@ANYBLOB="2f210329d93ebf6465762f736730009adb36108730dbcb9bb8b41f1e9bfc4b1a7f2a5d3cea47d36f85dbfbde257c702c835a5f5ef410a43c71ea2621e2d771e68b3fac6e82e7aaab9980c4a70899397d6d35f5b6c966e38722ff1a6de9b3aad919df1de02c7186"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='omfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x131020095fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0xc9010000, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x24}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 02:13:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) readahead(r0, 0x1000000, 0x0) 02:13:34 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f00000000c0)=""/20) 02:13:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x0, &(0x7f0000010700)) 02:13:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:34 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000005) 02:13:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) [ 178.399011][T10493] loop0: detected capacity change from 0 to 264192 [ 178.441075][T10493] MTD: Attempt to mount non-MTD device "/dev/loop0" 02:13:34 executing program 3: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000040), 0x5, 0x4) 02:13:34 executing program 5: io_uring_setup(0x2e65, &(0x7f0000000040)={0x0, 0x8000b5ac, 0x19}) [ 178.486080][T10493] VFS: Can't find a romfs filesystem on dev loop0. [ 178.486080][T10493] 02:13:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, 0x0) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x0, &(0x7f0000010700)) 02:13:34 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) [ 178.747109][T10522] loop0: detected capacity change from 0 to 264192 [ 178.767876][T10522] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 178.776366][T10522] VFS: Can't find a romfs filesystem on dev loop0. [ 178.776366][T10522] 02:13:35 executing program 5: syz_io_uring_setup(0x25ba, &(0x7f0000000040)={0x0, 0xa4db, 0x0, 0x1, 0x339}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x6f2d, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x1}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 02:13:35 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) 02:13:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:35 executing program 0: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x7) 02:13:35 executing program 2: unshare(0x4000400) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 02:13:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:35 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 02:13:35 executing program 0: mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2f) 02:13:35 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r0, &(0x7f0000000200), 0x10) 02:13:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) utimes(&(0x7f00000000c0)='./bus\x00', 0x0) 02:13:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:35 executing program 0: getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 02:13:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 02:13:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 02:13:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, 0x0, 0x0) 02:13:35 executing program 5: epoll_create1(0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 02:13:35 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) 02:13:35 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 02:13:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r6, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:35 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000048c0)='/sys/module/sata_sil', 0x0, 0x0) fstat(r0, &(0x7f0000004900)) 02:13:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, 0x0, 0x0) 02:13:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 02:13:35 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffffd, 0x0, 0x0) 02:13:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 02:13:35 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, 0x0, 0x0) 02:13:35 executing program 0: kcmp$KCMP_EPOLL_TFD(0xffffffffffffffff, 0x0, 0x7, 0xffffffffffffffff, 0x0) 02:13:35 executing program 5: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/174) 02:13:35 executing program 3: openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000008340), &(0x7f0000008380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a440)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}], [{@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@euid_gt}]}}) 02:13:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0, 0x14}}, 0x0) 02:13:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:36 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 02:13:36 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) 02:13:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:13:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x4, 0x4, 0x5fd, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 179.886252][T10612] fuse: Bad value for 'fd' 02:13:36 executing program 3: syz_io_uring_setup(0x2d61, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 02:13:36 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffd}, 0x78) 02:13:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:36 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000400)=""/131, 0x83) 02:13:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:13:36 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff2000/0xc000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, 0x0}, 0x68) 02:13:36 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_tcp(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x0) 02:13:36 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000023c0)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 180.179186][T10638] loop0: detected capacity change from 0 to 264192 [ 180.201256][T10638] FAT-fs (loop0): bogus number of FAT sectors [ 180.288542][T10638] FAT-fs (loop0): Can't find a valid FAT filesystem 02:13:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 02:13:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@newqdisc={0x44, 0x24, 0x10, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0x9, 0xb}, {0x1, 0xffe0}, {0xe, 0x4}}, [@TCA_RATE={0x6, 0x5, {0x56, 0xff}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xb77c}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x3f1d}]}, 0x44}, 0x1, 0x0, 0x0, 0x4080}, 0x4008001) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000580)='./file0\x00', 0x1932c2, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x2008000fffffffe) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b1, 0x0, 0x0) [ 180.342363][T10653] 9pnet_virtio: no channels available for device 127.0.0.1 [ 180.378746][T10653] 9pnet_virtio: no channels available for device 127.0.0.1 [ 180.383967][T10638] loop0: detected capacity change from 0 to 264192 02:13:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f00000005c0)=@bpf_lsm={0x1d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:36 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='n^\x00') [ 180.492235][T10638] FAT-fs (loop0): bogus number of FAT sectors 02:13:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 180.536900][T10638] FAT-fs (loop0): Can't find a valid FAT filesystem 02:13:36 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x9e}) 02:13:36 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) 02:13:36 executing program 3: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x80000000) 02:13:36 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='n^\x00') 02:13:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:36 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 02:13:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x264, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 02:13:37 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='n^\x00') 02:13:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)) 02:13:37 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) 02:13:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 180.996501][T10702] team0: Device ipvlan1 failed to register rx_handler [ 181.013676][T10708] 9pnet: Insufficient options for proto=fd 02:13:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000000c0)) 02:13:37 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='n^\x00') 02:13:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, 0x0, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x1100, &(0x7f0000010700)) 02:13:37 executing program 2: syz_open_dev$evdev(&(0x7f0000002700), 0x0, 0x0) [ 181.306555][T10719] loop0: detected capacity change from 0 to 264192 02:13:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 02:13:37 executing program 0: syz_io_uring_setup(0x6f2d, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1d5}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) [ 181.602269][T10702] syz-executor.5 (10702) used greatest stack depth: 22504 bytes left 02:13:37 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, 0x0, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x2}]}}}]}, 0x3c}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x264, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 02:13:37 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 02:13:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'batadv0\x00', @ifru_flags}) 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, 0x0, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}]}, 0x2c}}, 0x0) 02:13:38 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) statfs(0x0, &(0x7f0000000180)=""/120) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000400)=""/131, 0x83) 02:13:38 executing program 2: r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f8", 0x16}], 0x0, &(0x7f00000004c0)=ANY=[]) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000001}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000400)=""/131, 0x83) [ 181.850453][T10738] team0: Device ipvlan1 failed to register rx_handler 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) [ 181.940690][T10753] loop0: detected capacity change from 0 to 264192 [ 181.983661][T10756] loop2: detected capacity change from 0 to 264192 [ 182.032920][T10756] FAT-fs (loop2): bogus number of FAT sectors [ 182.072285][T10756] FAT-fs (loop2): Can't find a valid FAT filesystem 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:38 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) statfs(0x0, &(0x7f0000000180)=""/120) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000400)=""/131, 0x83) [ 182.164247][T10756] loop2: detected capacity change from 0 to 264192 [ 182.178341][T10756] FAT-fs (loop2): bogus number of FAT sectors [ 182.232288][T10756] FAT-fs (loop2): Can't find a valid FAT filesystem 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x2c}}, 0x0) 02:13:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) [ 182.289830][T10773] loop0: detected capacity change from 0 to 264192 02:13:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:38 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) statfs(0x0, &(0x7f0000000180)=""/120) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000400)=""/131, 0x83) 02:13:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x264, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 02:13:38 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x19, 0x1, "0975d3032061bfdfdbf1ec93bcc144b930ce7d3f51"}, @INET_DIAG_REQ_BYTECODE={0xe92, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x48000}, 0x10) 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x24}}, 0x0) 02:13:38 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:13:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x2000, &(0x7f0000010700)) 02:13:38 executing program 2: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000002240)='./file0\x00', 0x0, 0x0, 0x0) 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x24}}, 0x0) [ 182.632405][T10796] loop0: detected capacity change from 0 to 264192 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}]}, 0x24}}, 0x0) [ 182.700722][T10791] team0: Device ipvlan1 failed to register rx_handler 02:13:38 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:39 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) statfs(0x0, &(0x7f0000000180)=""/120) perf_event_open(&(0x7f0000000680)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f0000000400)=""/131, 0x83) [ 182.840289][T10809] loop3: detected capacity change from 0 to 264192 [ 182.927776][T10820] loop0: detected capacity change from 0 to 264192 02:13:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x264, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 02:13:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2bd, 0x909882) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) write(r0, &(0x7f0000000000), 0x52698b21) 02:13:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x2000, &(0x7f0000010700)) 02:13:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x1, 0x1, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:39 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2c, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}}, 0x0) 02:13:39 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) [ 183.473780][T10839] loop1: detected capacity change from 0 to 519 [ 183.505145][T10842] loop3: detected capacity change from 0 to 264192 [ 183.555587][T10849] team0: Device ipvlan1 failed to register rx_handler 02:13:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003000)={&(0x7f0000002f80)=@deltclass={0x44, 0x29, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xffff, 0x9}, {0xe, 0xb}, {0xa, 0x4}}, [@tclass_kind_options=@c_mqprio={0xb}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_multiq={0xb}]}, 0x44}, 0x1, 0x0, 0x0, 0x40010}, 0x4) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x2000, &(0x7f0000010700)) 02:13:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 02:13:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2bd, 0x909882) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) write(r0, &(0x7f0000000000), 0x52698b21) 02:13:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x24}}, 0x0) [ 183.776819][T10862] loop3: detected capacity change from 0 to 264192 02:13:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$romfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200), 0x2000, &(0x7f0000010700)) [ 183.921251][T10872] loop1: detected capacity change from 0 to 519 [ 183.993677][T10879] loop3: detected capacity change from 0 to 264192 02:13:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x24}}, 0x0) 02:13:40 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) getsockname(r0, 0x0, &(0x7f0000000240)) 02:13:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2bd, 0x909882) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) write(r0, &(0x7f0000000000), 0x52698b21) 02:13:40 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140)={[0x7fff]}, 0x8) 02:13:40 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000002700), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x70000004}) 02:13:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x25dfdbfe, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x4008040) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x24}}, 0x0) [ 184.231166][T10894] loop1: detected capacity change from 0 to 519 02:13:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x24}}, 0x0) 02:13:40 executing program 0: r0 = epoll_create(0x24000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 02:13:40 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r1}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="280e003f4305607e5bc5795e6558070800ffffffba0e7202ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 02:13:40 executing program 3: modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:13:40 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ef00000000000000000600000014000180080003000100000008000100", @ANYRES32=r3], 0x28}}, 0x0) 02:13:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x24}}, 0x0) 02:13:40 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x19, 0x1, "0975d3032061bfdfdbf1ec93bcc144b930ce7d3f51"}, @INET_DIAG_REQ_BYTECODE={0xe91, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x48000}, 0x0) 02:13:40 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x2bd, 0x909882) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) write(r0, &(0x7f0000000000), 0x52698b21) 02:13:40 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:13:40 executing program 3: syz_io_uring_setup(0x0, &(0x7f00000000c0), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 184.667092][T10932] loop1: detected capacity change from 0 to 519 02:13:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5, 0x19, 0x3}]}}}]}, 0x44}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r5, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r5, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:41 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r1) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x24, r2, 0x601, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_FRAME_TYPE={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r3}]}, 0x24}}, 0x0) 02:13:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ef00000000000000000600000014000180080003000100000008000100", @ANYRES32=r3], 0x28}}, 0x0) 02:13:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ef00000000000000000600000014000180080003000100000008000100", @ANYRES32=r3], 0x28}}, 0x0) 02:13:41 executing program 1: syz_io_uring_setup(0x1db, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 02:13:41 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000040)={0xec4, 0x15, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1b, 0x1, "0975d3032061bfdfdbf1ec93bcc144b930ce7d3f5124bf"}, @INET_DIAG_REQ_BYTECODE={0xe92, 0x1, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x48000}, 0x10) 02:13:41 executing program 5: sched_rr_get_interval(0x0, &(0x7f00000007c0)) 02:13:41 executing program 2: epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x8) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x4000) 02:13:41 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01ef00000000000000000600000014000180080003000100000008000100", @ANYRES32=r3], 0x28}}, 0x0) 02:13:41 executing program 2: getresuid(&(0x7f00000022c0), &(0x7f0000002300), &(0x7f0000002340)) 02:13:41 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:41 executing program 5: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 02:13:41 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000340)={0x0, 0xea60}) 02:13:41 executing program 0: syz_io_uring_setup(0x25ba, &(0x7f0000000040)={0x0, 0xa4db, 0x2, 0x0, 0x339}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_setup(0x6f2d, &(0x7f00000002c0)={0x0, 0x0, 0x10, 0x0, 0x1d5}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 02:13:41 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0xea60}) 02:13:41 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 02:13:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 02:13:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r4, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:41 executing program 3: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000), 0x10) 02:13:41 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_procfs(0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x0) 02:13:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:41 executing program 2: mkdir(0x0, 0x0) mount(&(0x7f0000008900)=ANY=[@ANYBLOB="2f210329d93ebf6465762f736730009adb36108730dbcb9bb8b41f1e9bfc4b1a7f2a5d3cea47d36f85dbfbde257c702c835a5f5ef410a43c71ea2621e2d771e68b3fac6e82e7aaab9980c4a70899397d6d35f5b6c966e38722ff1a6de9b3aad919df1de0"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='omfs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x131020095fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x4001, 0x3, 0x2f0, 0x150, 0xc9010000, 0x148, 0x0, 0x148, 0x258, 0x240, 0x240, 0x258, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x800, 0x7}}}, @common=@unspec=@rateest={{0x68}, {'geneve0\x00', 'ip6tnl0\x00', 0x24, 0x1}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@unspec=@connmark={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 02:13:42 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$9p_tcp(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, 0x0) 02:13:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000002200), 0xffffffffffffffff) 02:13:42 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x1, 0x0, 0xffffffffffffffff, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 185.925455][T11013] 9pnet_virtio: no channels available for device 127.0.0.1 02:13:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x9, &(0x7f0000000000)=@framed={{}, [@func, @initr0, @func={0x85, 0x0, 0x1, 0x0, 0x2}, @btf_id]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffd}, 0x78) 02:13:42 executing program 0: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000100)) [ 185.973946][T11013] 9pnet_virtio: no channels available for device 127.0.0.1 02:13:42 executing program 5: syz_open_dev$evdev(&(0x7f0000002700), 0x3, 0x0) syz_open_dev$evdev(&(0x7f0000002700), 0x3, 0x0) 02:13:42 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000002200)) 02:13:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0, @func]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000640)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0xfffffffffffffffd}, 0x78) 02:13:42 executing program 5: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7892, &(0x7f0000000140)={[0x7fff]}, 0x8) 02:13:42 executing program 1: move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:13:42 executing program 2: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xfffffffffffffca0) 02:13:42 executing program 0: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r0) 02:13:42 executing program 3: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:13:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x2, &(0x7f0000000040)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xd0, &(0x7f00000000c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:13:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 02:13:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x60040080) 02:13:42 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0xd931d3864d39dd9a) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 02:13:42 executing program 5: pipe2$9p(&(0x7f0000000540), 0x0) get_mempolicy(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4) 02:13:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timerfd_create(0x0, 0x80400) 02:13:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) 02:13:42 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fanotify_mark(r0, 0x80, 0x28, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') 02:13:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$LOOP_SET_STATUS(r0, 0x125f, 0x0) 02:13:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timerfd_create(0x0, 0x80400) 02:13:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) 02:13:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) 02:13:43 executing program 2: perf_event_open(&(0x7f00000017c0)={0x2, 0x80, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() tkill(r0, 0x7) syz_open_dev$vcsa(0x0, 0x100000000, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setstatus(r2, 0x4, 0x2400) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r3, 0x8940, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={0x0}}, 0x0) 02:13:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) mlock(&(0x7f00004d1000/0x3000)=nil, 0x3000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0xa59, 0x3, 0x17, 0x1b, "6ebd75b847bac562006c322758038ec51e7f9aa3bf40ff9c6cf891015392aa8a370c6bf5ba040c9dc83102ca3aa2b8e3a4627e17306b39a897dcda680e4377d1", "3af2e74720cea8d3e58563b959f9a0144695217cbd0a31be171c15a89352e484", [0x101, 0x1]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$LOOP_SET_STATUS(r0, 0x4c05, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "bf15c92a9751d9f40fcf6c70fa17eedfe4b8b6f11dca3ca0a4edb240faa66d967f537706e560d6a35f951501e6314d01266b6c041e8fcbfac81d4cdb69ee11cb", "bf621d894927a25f8b775915a0c9c610a7ecd46fcb30b6f8924851c29ebfe001"}) 02:13:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf5}]}}}]}, 0x3c}}, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r3, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 187.140291][T11114] PM: suspend entry (deep) 02:13:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timerfd_create(0x0, 0x80400) 02:13:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) 02:13:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 187.265323][T11114] Filesystems sync: 0.101 seconds 02:13:43 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000002700), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 02:13:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) 02:13:43 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 02:13:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timerfd_create(0x0, 0x80400) 02:13:43 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x115}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:13:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ffffff4}]}) inotify_rm_watch(0xffffffffffffffff, 0x0) [ 187.580707][T11146] ptrace attach of "/root/syz-executor.1"[11144] was attempted by "/root/syz-executor.1"[11146] [ 187.937849][T11119] PM: suspend entry (deep) [ 187.944278][T11119] PM: suspend exit [ 189.302119][T11114] Bluetooth: hci0: Timed out waiting for suspend events [ 189.322060][ T7] Bluetooth: hci0: command 0x0c1a tx timeout [ 189.324329][T11114] Bluetooth: hci0: Suspend timeout bit: 4 [ 189.371626][T11114] Bluetooth: hci0: Suspend timeout bit: 6 [ 189.404789][T11114] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 191.382149][ T9762] Bluetooth: hci0: command 0x0406 tx timeout [ 191.462366][T11114] Bluetooth: hci1: Timed out waiting for suspend events [ 191.469331][T11114] Bluetooth: hci1: Suspend timeout bit: 4 [ 191.471968][ T9762] Bluetooth: hci1: command 0x0c1a tx timeout [ 191.475772][T11114] Bluetooth: hci1: Suspend timeout bit: 6 [ 191.487280][T11114] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 193.472740][ T3254] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.473819][ T9762] Bluetooth: hci0: command 0x0406 tx timeout [ 193.479324][ T3254] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.552285][T11114] Bluetooth: hci2: Timed out waiting for suspend events [ 193.559385][T11114] Bluetooth: hci2: Suspend timeout bit: 4 [ 193.566644][T11114] Bluetooth: hci2: Suspend timeout bit: 6 [ 193.567164][ T9762] Bluetooth: hci2: command 0x0c1a tx timeout [ 193.577790][T11114] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 193.579200][ T9762] Bluetooth: hci1: command 0x0406 tx timeout [ 195.622176][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 195.628218][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 195.632470][T11114] Bluetooth: hci3: Timed out waiting for suspend events [ 195.641480][ T9745] Bluetooth: hci3: command 0x0c1a tx timeout [ 195.647700][T11114] Bluetooth: hci3: Suspend timeout bit: 4 [ 195.653636][T11114] Bluetooth: hci3: Suspend timeout bit: 6 [ 195.653688][T11114] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 197.702236][T11114] Bluetooth: hci4: Timed out waiting for suspend events [ 197.702263][ T9762] Bluetooth: hci3: command 0x0406 tx timeout [ 197.709377][T11114] Bluetooth: hci4: Suspend timeout bit: 4 [ 197.724949][ T9762] Bluetooth: hci2: command 0x0406 tx timeout [ 197.726150][ T9745] Bluetooth: hci4: command 0x0c1a tx timeout [ 197.730998][T11114] Bluetooth: hci4: Suspend timeout bit: 6 [ 197.742968][T11114] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 199.782247][T11114] Bluetooth: hci5: Timed out waiting for suspend events [ 199.782348][ T20] Bluetooth: hci5: command 0x0c1a tx timeout [ 199.789217][T11114] Bluetooth: hci5: Suspend timeout bit: 4 [ 199.801071][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 199.807465][T11114] Bluetooth: hci5: Suspend timeout bit: 6 [ 199.810993][ T20] Bluetooth: hci4: command 0x0406 tx timeout [ 199.813692][T11114] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 199.827116][T11114] Freezing user space processes ... (elapsed 0.004 seconds) done. [ 199.839661][T11114] OOM killer disabled. [ 199.843758][T11114] Freezing remaining freezable tasks ... (elapsed 0.003 seconds) done. [ 199.855498][T11114] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a43267f0-55bb-60fb-9ba6-3e5783d82cc8 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d87d3 output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000015][ T0] kvm-clock: using sched offset of 3478602911 cycles [ 0.000870][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003169][ T0] tsc: Detected 2250.000 MHz processor [ 0.007755][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008870][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.009945][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013500][ T0] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.014786][ T0] Using GB pages for direct mapping [ 0.016671][ T0] ACPI: Early table checksum verification disabled [ 0.017524][ T0] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.018650][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.019956][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.021759][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.023185][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.024513][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025546][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.027385][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029166][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030546][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031892][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.033067][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.034434][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.035715][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.036836][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.038308][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.039403][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.040527][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.041864][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.042593][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.043273][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044154][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045067][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046001][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.047922][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.049488][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.050622][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.052222][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.053537][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.071047][ T0] Zone ranges: [ 0.071608][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.072813][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.073794][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.074802][ T0] Device empty [ 0.075340][ T0] Movable zone start for each node [ 0.076043][ T0] Early memory node ranges [ 0.076605][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.077639][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.078599][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.079511][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.080426][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.083239][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.108053][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.117429][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.283698][ T0] kasan: KernelAddressSanitizer initialized [ 0.285643][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.286555][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.287767][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.288981][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.290164][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.291865][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.292925][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.294642][ T0] Using ACPI (MADT) for SMP configuration information [ 0.295955][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.296766][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.298398][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.299474][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.300588][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.301726][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.302815][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.303965][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.305087][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.305976][ T0] Booting paravirtualized kernel on KVM [ 0.306690][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.357186][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.359363][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.360607][ T0] kvm-guest: PV spinlocks enabled [ 0.361258][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.362322][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.363355][ T0] Policy zone: Normal [ 0.363876][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.379270][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.935659][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 0.939392][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.942139][ T0] Running RCU self tests [ 0.942754][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.943618][ T0] rcu: RCU lockdep checking is enabled. [ 0.944334][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.945276][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 0.946208][ T0] rcu: RCU debug extended QS entry/exit. [ 0.946936][ T0] All grace periods are expedited (rcu_expedited). [ 0.947777][ T0] Trampoline variant of Tasks RCU enabled. [ 0.948527][ T0] Tracing variant of Tasks RCU enabled. [ 0.949244][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.950442][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.978806][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.982177][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 0.983747][ T0] random: crng done (trusting CPU's manufacturer) [ 0.985724][ T0] Console: colour VGA+ 80x25 [ 0.986493][ T0] printk: console [ttyS0] enabled [ 0.986493][ T0] printk: console [ttyS0] enabled [ 0.987820][ T0] printk: bootconsole [earlyser0] disabled [ 0.987820][ T0] printk: bootconsole [earlyser0] disabled [ 0.989323][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.990453][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.991197][ T0] ... MAX_LOCK_DEPTH: 48 [ 0.991885][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 0.992605][ T0] ... CLASSHASH_SIZE: 4096 [ 0.993317][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 0.994039][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 0.994772][ T0] ... CHAINHASH_SIZE: 65536 [ 0.995478][ T0] memory used by lock dependency info: 11129 kB [ 0.996334][ T0] memory used for stack traces: 8320 kB [ 0.997143][ T0] per task-struct memory footprint: 1920 bytes [ 0.998061][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.999731][ T0] ACPI: Core revision 20210331 [ 1.000842][ T0] APIC: Switch to symmetric I/O mode setup [ 1.006446][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.007859][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb41f0da, max_idle_ns: 440795249997 ns [ 1.009697][ T0] Calibrating delay loop (skipped) preset value.. 4500.00 BogoMIPS (lpj=22500000) [ 1.019705][ T0] pid_max: default: 32768 minimum: 301 [ 1.020741][ T0] LSM: Security Framework initializing [ 1.021733][ T0] landlock: Up and running. [ 1.022388][ T0] Yama: becoming mindful. [ 1.023090][ T0] TOMOYO Linux initialized [ 1.023891][ T0] AppArmor: AppArmor initialized [ 1.024674][ T0] LSM support for eBPF active [ 1.029936][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.033934][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.035464][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.037408][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.041134][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.042414][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.043388][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.044476][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.045777][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.045824][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.050000][ T0] Freeing SMP alternatives memory: 108K [ 1.171335][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.176457][ T1] Running RCU-tasks wait API self tests [ 1.289845][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.292888][ T1] rcu: Hierarchical SRCU implementation. [ 1.296970][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.298531][ T1] smp: Bringing up secondary CPUs ... [ 1.300570][ T1] x86: Booting SMP configuration: [ 1.301289][ T1] .... node #0, CPUs: #1 [ 0.037746][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.303602][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.303602][ T1] smpboot: Max logical packages: 1 [ 1.303602][ T1] smpboot: Total of 2 processors activated (9000.00 BogoMIPS) [ 1.335576][ T1] allocated 100663296 bytes of page_ext [ 1.337892][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.345482][ T1] Node 0, zone DMA32: page owner found early allocated 16845 pages [ 1.356658][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.360817][ T1] Node 1, zone Normal: page owner found early allocated 12893 pages [ 1.362455][ T1] devtmpfs: initialized [ 1.362455][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.362455][ T1] x86/mm: Memory block size: 128MB [ 1.394674][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.401440][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.401440][ T26] kworker/u4:0 (26) used greatest stack depth: 26936 bytes left [ 1.402236][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.410275][ T1] PM: RTC time: 02:14:01, date: 2021-06-25 [ 1.414057][ T1] NET: Registered protocol family 16 [ 1.419987][ T1] audit: initializing netlink subsys (disabled) [ 1.421096][ T37] audit: type=2000 audit(1624587241.477:1): state=initialized audit_enabled=0 res=1 [ 1.422745][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.422745][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.424224][ T1] cpuidle: using governor menu [ 1.425998][ T1] NET: Registered protocol family 42 [ 1.437495][ T1] ACPI: bus type PCI registered [ 1.439547][ T1] PCI: Using configuration type 1 for base access [ 1.439936][ T1] PCI: Using configuration type 1 for extended access [ 1.494814][ T99] kworker/u4:0 (99) used greatest stack depth: 26928 bytes left [ 1.540504][ T11] Callback from call_rcu_tasks() invoked. [ 2.233704][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.233704][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.233704][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.251368][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.289922][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.289922][ T1] raid6: using avx2x2 recovery algorithm [ 2.290874][ T1] ACPI: Added _OSI(Module Device) [ 2.291419][ T1] ACPI: Added _OSI(Processor Device) [ 2.292461][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.293216][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.294308][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.295023][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.299705][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.344656][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.381867][ T1] ACPI: Interpreter enabled [ 2.383398][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.384061][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.385033][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.389763][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.472616][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.474937][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.483185][ T1] PCI host bridge to bus 0000:00 [ 2.484262][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.485964][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.487000][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.488053][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.489215][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.489708][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.491554][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.498201][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.514782][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.530602][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.535081][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.542550][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.547446][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.562031][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.569700][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.574722][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.590509][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.596360][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.620513][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.629527][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.633381][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.660297][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.665103][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.669811][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.672655][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.675934][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.684821][ T1] iommu: Default domain type: Translated [ 2.693444][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.694738][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.695984][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.696860][ T1] vgaarb: loaded [ 2.702977][ T1] SCSI subsystem initialized [ 2.704156][ T1] ACPI: bus type USB registered [ 2.704241][ T1] usbcore: registered new interface driver usbfs [ 2.709770][ T1] usbcore: registered new interface driver hub [ 2.710156][ T1] usbcore: registered new device driver usb [ 2.710390][ T1] mc: Linux media interface: v0.10 [ 2.711348][ T1] videodev: Linux video capture interface: v2.00 [ 2.712294][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.713182][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.715917][ T1] PTP clock support registered [ 2.724889][ T1] EDAC MC: Ver: 3.0.0 [ 2.728969][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.735359][ T1] Bluetooth: Core ver 2.22 [ 2.738309][ T1] NET: Registered protocol family 31 [ 2.739990][ T1] Bluetooth: HCI device and connection manager initialized [ 2.741228][ T1] Bluetooth: HCI socket layer initialized [ 2.741999][ T1] Bluetooth: L2CAP socket layer initialized [ 2.742837][ T1] Bluetooth: SCO socket layer initialized [ 2.745137][ T1] NET: Registered protocol family 8 [ 2.745878][ T1] NET: Registered protocol family 20 [ 2.746897][ T1] NetLabel: Initializing [ 2.747620][ T1] NetLabel: domain hash size = 128 [ 2.748359][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.752064][ T1] NetLabel: unlabeled traffic allowed by default [ 2.754699][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.755810][ T1] NET: Registered protocol family 39 [ 2.756747][ T1] PCI: Using ACPI for IRQ routing [ 2.764592][ T1] clocksource: Switched to clocksource kvm-clock [ 3.210854][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.212634][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.214576][ T1] FS-Cache: Loaded [ 3.216564][ T1] CacheFiles: Loaded [ 3.218220][ T1] TOMOYO: 2.6.0 [ 3.218775][ T1] Mandatory Access Control activated. [ 3.222343][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.223848][ T1] pnp: PnP ACPI init [ 3.239644][ T1] pnp: PnP ACPI: found 7 devices [ 3.313096][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.316222][ T1] NET: Registered protocol family 2 [ 3.319237][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.327896][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.330925][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.342700][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.349071][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.352451][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.356028][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.359082][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.361946][ T1] NET: Registered protocol family 1 [ 3.364350][ T1] RPC: Registered named UNIX socket transport module. [ 3.365678][ T1] RPC: Registered udp transport module. [ 3.371736][ T1] RPC: Registered tcp transport module. [ 3.372687][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.377270][ T1] NET: Registered protocol family 44 [ 3.378611][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.380559][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.381717][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.383009][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.385262][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.386623][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.388017][ T1] PCI: CLS 0 bytes, default 64 [ 3.393876][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.395055][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.410044][ T1] kvm: no hardware support [ 3.411048][ T1] has_svm: svm not available [ 3.411900][ T1] kvm: no hardware support [ 3.412550][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb41f0da, max_idle_ns: 440795249997 ns [ 3.414140][ T1] clocksource: Switched to clocksource tsc [ 5.924032][ T1] Initialise system trusted keyrings [ 5.926556][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.958972][ T1] zbud: loaded [ 5.966466][ T1] DLM installed [ 5.972788][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.980712][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 5.983942][ T1] NFS: Registering the id_resolver key type [ 5.984851][ T1] Key type id_resolver registered [ 5.985571][ T1] Key type id_legacy registered [ 5.987067][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.988441][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.990104][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.997122][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.000800][ T1] Key type cifs.spnego registered [ 6.001903][ T1] Key type cifs.idmap registered [ 6.003442][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.005611][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.006794][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.011655][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.013932][ T1] QNX4 filesystem 0.2.3 registered. [ 6.014885][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.016521][ T1] fuse: init (API version 7.33) [ 6.021291][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.023577][ T1] orangefs_init: module version upstream loaded [ 6.025535][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.038384][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.048363][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.050529][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.052576][ T1] NILFS version 2 loaded [ 6.053235][ T1] befs: version: 0.9.3 [ 6.055174][ T1] ocfs2: Registered cluster interface o2cb [ 6.056494][ T1] ocfs2: Registered cluster interface user [ 6.057926][ T1] OCFS2 User DLM kernel interface loaded [ 6.067966][ T1] gfs2: GFS2 installed [ 6.079421][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.081151][ T1] ceph: loaded (mds proto 32) [ 6.093471][ T1] NET: Registered protocol family 38 [ 6.095271][ T1] xor: automatically using best checksumming function avx [ 6.096490][ T1] async_tx: api initialized (async) [ 6.097924][ T1] Key type asymmetric registered [ 6.098660][ T1] Asymmetric key parser 'x509' registered [ 6.099459][ T1] Asymmetric key parser 'pkcs8' registered [ 6.100491][ T1] Key type pkcs7_test registered [ 6.101164][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.102258][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.104053][ T1] io scheduler mq-deadline registered [ 6.104801][ T1] io scheduler kyber registered [ 6.106321][ T1] io scheduler bfq registered [ 6.116561][ T1] usbcore: registered new interface driver udlfb [ 6.118511][ T1] usbcore: registered new interface driver smscufx [ 6.125562][ T1] uvesafb: failed to execute /sbin/v86d [ 6.126621][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.127844][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.128867][ T1] uvesafb: vbe_init() failed with -22 [ 6.129844][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.131827][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.197198][ T1] Console: switching to colour frame buffer device 80x30 [ 6.466892][ T1] fb0: VGA16 VGA frame buffer device [ 6.469781][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.473706][ T1] ACPI: button: Power Button [PWRF] [ 6.475287][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.476998][ T1] ACPI: button: Sleep Button [SLPF] [ 6.496906][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.499051][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.514076][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.515637][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.534636][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.536785][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.885230][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.886624][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.888853][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.896094][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.902373][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.907307][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.920860][ T1] Non-volatile memory driver v1.3 [ 6.936519][ T1] Linux agpgart interface v0.103 [ 6.943407][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.949235][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 6.966001][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 6.967849][ T1] usbcore: registered new interface driver udl [ 6.988782][ T2834] kworker/u4:3 (2834) used greatest stack depth: 26880 bytes left [ 7.018632][ T1] brd: module loaded [ 7.077156][ T1] loop: module loaded [ 7.225853][ T1] zram: Added device: zram0 [ 7.233718][ T1] null_blk: module loaded [ 7.235781][ T1] Guest personality initialized and is inactive [ 7.237756][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.238924][ T1] Initialized host personality [ 7.239976][ T1] usbcore: registered new interface driver rtsx_usb [ 7.241551][ T1] usbcore: registered new interface driver viperboard [ 7.242974][ T1] usbcore: registered new interface driver dln2 [ 7.244208][ T1] usbcore: registered new interface driver pn533_usb [ 7.248260][ T1] nfcsim 0.2 initialized [ 7.249293][ T1] usbcore: registered new interface driver port100 [ 7.250503][ T1] usbcore: registered new interface driver nfcmrvl [ 7.255181][ T1] Loading iSCSI transport class v2.0-870. [ 7.282545][ T1] scsi host0: Virtio SCSI HBA [ 7.320427][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.326134][ T107] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.347025][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.351643][ T1] db_root: cannot open: /etc/target [ 7.353231][ T1] slram: not enough parameters. [ 7.360471][ T1] ftl_cs: FTL header not found. [ 7.409451][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.417064][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.419520][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.431572][ T1] MACsec IEEE 802.1AE [ 7.437335][ T1] libphy: Fixed MDIO Bus: probed [ 7.452027][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.497933][ T1] vcan: Virtual CAN interface driver [ 7.498803][ T1] vxcan: Virtual CAN Tunnel driver [ 7.500581][ T1] slcan: serial line CAN interface driver [ 7.501516][ T1] slcan: 10 dynamic interface channels. [ 7.502362][ T1] CAN device driver interface [ 7.503792][ T1] usbcore: registered new interface driver usb_8dev [ 7.505197][ T1] usbcore: registered new interface driver ems_usb [ 7.506542][ T1] usbcore: registered new interface driver esd_usb2 [ 7.507884][ T1] usbcore: registered new interface driver gs_usb [ 7.509647][ T1] usbcore: registered new interface driver kvaser_usb [ 7.511075][ T1] usbcore: registered new interface driver mcba_usb [ 7.512459][ T1] usbcore: registered new interface driver peak_usb [ 7.514269][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.515057][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.516417][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.517274][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.518701][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.519550][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.522110][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.522975][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.523795][ T1] AX.25: bpqether driver version 004 [ 7.524679][ T1] PPP generic driver version 2.4.2 [ 7.526889][ T1] PPP BSD Compression module registered [ 7.527757][ T1] PPP Deflate Compression module registered [ 7.528686][ T1] PPP MPPE Compression module registered [ 7.529508][ T1] NET: Registered protocol family 24 [ 7.530434][ T1] PPTP driver version 0.8.5 [ 7.532352][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.533854][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.535039][ T1] SLIP linefill/keepalive option. [ 7.535785][ T1] hdlc: HDLC support module revision 1.22 [ 7.536776][ T1] LAPB Ethernet driver version 0.02 [ 7.539146][ T1] usbcore: registered new interface driver ath9k_htc [ 7.543160][ T1] usbcore: registered new interface driver carl9170 [ 7.544535][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.545982][ T1] usbcore: registered new interface driver ar5523 [ 7.547871][ T1] usbcore: registered new interface driver ath10k_usb [ 7.549436][ T1] usbcore: registered new interface driver rndis_wlan [ 7.551187][ T1] mac80211_hwsim: initializing netlink [ 7.577856][ T1] usbcore: registered new interface driver atusb [ 7.588788][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.592560][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 7.594727][ T1] usbcore: registered new interface driver catc [ 7.596035][ T1] usbcore: registered new interface driver kaweth [ 7.597825][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.599462][ T1] usbcore: registered new interface driver pegasus [ 7.600859][ T1] usbcore: registered new interface driver rtl8150 [ 7.602224][ T1] usbcore: registered new interface driver r8152 [ 7.603153][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.604595][ T1] usbcore: registered new interface driver hso [ 7.605874][ T1] usbcore: registered new interface driver lan78xx [ 7.607402][ T1] usbcore: registered new interface driver asix [ 7.608706][ T1] usbcore: registered new interface driver ax88179_178a [ 7.610280][ T1] usbcore: registered new interface driver cdc_ether [ 7.611634][ T1] usbcore: registered new interface driver cdc_eem [ 7.612981][ T1] usbcore: registered new interface driver dm9601 [ 7.614377][ T1] usbcore: registered new interface driver sr9700 [ 7.615826][ T1] usbcore: registered new interface driver CoreChips [ 7.617196][ T1] usbcore: registered new interface driver smsc75xx [ 7.618664][ T1] usbcore: registered new interface driver smsc95xx [ 7.620048][ T1] usbcore: registered new interface driver gl620a [ 7.621394][ T1] usbcore: registered new interface driver net1080 [ 7.622761][ T1] usbcore: registered new interface driver plusb [ 7.624088][ T1] usbcore: registered new interface driver rndis_host [ 7.625548][ T1] usbcore: registered new interface driver cdc_subset [ 7.626974][ T1] usbcore: registered new interface driver zaurus [ 7.628462][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.630400][ T1] usbcore: registered new interface driver int51x1 [ 7.631781][ T1] usbcore: registered new interface driver cdc_phonet [ 7.633257][ T1] usbcore: registered new interface driver kalmia [ 7.634578][ T1] usbcore: registered new interface driver ipheth [ 7.636021][ T1] usbcore: registered new interface driver sierra_net [ 7.637469][ T1] usbcore: registered new interface driver cx82310_eth [ 7.638917][ T1] usbcore: registered new interface driver cdc_ncm [ 7.640351][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.641919][ T1] usbcore: registered new interface driver lg-vl600 [ 7.643324][ T1] usbcore: registered new interface driver qmi_wwan [ 7.644823][ T1] usbcore: registered new interface driver cdc_mbim [ 7.646130][ T1] usbcore: registered new interface driver ch9200 [ 7.652003][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.665467][ T1] aoe: AoE v85 initialised. [ 7.672590][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.674880][ T1] ehci-pci: EHCI PCI platform driver [ 7.676191][ T1] ehci-platform: EHCI generic platform driver [ 7.678367][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.680293][ T1] ohci-pci: OHCI PCI platform driver [ 7.681540][ T1] ohci-platform: OHCI generic platform driver [ 7.682989][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 7.686766][ T1] driver u132_hcd [ 7.689511][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 7.690857][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.694063][ T1] usbcore: registered new interface driver cdc_acm [ 7.695245][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.697332][ T1] usbcore: registered new interface driver usblp [ 7.698734][ T1] usbcore: registered new interface driver cdc_wdm [ 7.701649][ T1] usbcore: registered new interface driver usbtmc [ 7.703643][ T1] usbcore: registered new interface driver uas [ 7.705241][ T1] usbcore: registered new interface driver usb-storage [ 7.706925][ T1] usbcore: registered new interface driver ums-alauda [ 7.708351][ T1] usbcore: registered new interface driver ums-cypress [ 7.710030][ T1] usbcore: registered new interface driver ums-datafab [ 7.711365][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.713023][ T1] usbcore: registered new interface driver ums-freecom [ 7.714478][ T1] usbcore: registered new interface driver ums-isd200 [ 7.716089][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.717533][ T1] usbcore: registered new interface driver ums-karma [ 7.719340][ T1] usbcore: registered new interface driver ums-onetouch [ 7.721498][ T1] usbcore: registered new interface driver ums-realtek [ 7.722778][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.724434][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.725760][ T1] usbcore: registered new interface driver ums-usbat [ 7.726437][ T25] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.729331][ T1] usbcore: registered new interface driver mdc800 [ 7.730946][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.732261][ T1] usbcore: registered new interface driver microtekX6 [ 7.732463][ T107] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.733515][ T1] usbcore: registered new interface driver usbserial_generic [ 7.734716][ T25] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.735489][ T1] usbserial: USB Serial support registered for generic [ 7.737097][ T25] sd 0:0:1:0: [sda] Write Protect is off [ 7.737383][ T1] usbcore: registered new interface driver aircable [ 7.739460][ T1] usbserial: USB Serial support registered for aircable [ 7.741333][ T1] usbcore: registered new interface driver ark3116 [ 7.743050][ T1] usbserial: USB Serial support registered for ark3116 [ 7.743954][ T25] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.744305][ T1] usbcore: registered new interface driver belkin_sa [ 7.746763][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.748530][ T1] usbcore: registered new interface driver ch341 [ 7.750259][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.751842][ T1] usbcore: registered new interface driver cp210x [ 7.753879][ T1] usbserial: USB Serial support registered for cp210x [ 7.755089][ T1] usbcore: registered new interface driver cyberjack [ 7.756184][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.758293][ T1] usbcore: registered new interface driver cypress_m8 [ 7.759360][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.761116][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.762346][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.763632][ T1] usbcore: registered new interface driver usb_debug [ 7.764713][ T1] usbserial: USB Serial support registered for debug [ 7.765075][ T25] sda: sda1 [ 7.765768][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.767270][ T1] usbcore: registered new interface driver digi_acceleport [ 7.768494][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.771196][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.772607][ T1] usbcore: registered new interface driver io_edgeport [ 7.773780][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.775090][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.776507][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.777792][ T1] usbserial: USB Serial support registered for EPiC device [ 7.778980][ T1] usbcore: registered new interface driver io_ti [ 7.780557][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.781990][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.783357][ T1] usbcore: registered new interface driver empeg [ 7.784302][ T1] usbserial: USB Serial support registered for empeg [ 7.785373][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.786408][ T1] usbcore: registered new interface driver f81232 [ 7.787443][ T1] usbserial: USB Serial support registered for f81232 [ 7.788465][ T1] usbserial: USB Serial support registered for f81534a [ 7.789557][ T1] usbcore: registered new interface driver f81534 [ 7.790727][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.792055][ T1] usbcore: registered new interface driver ftdi_sio [ 7.793165][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.794538][ T1] usbcore: registered new interface driver garmin_gps [ 7.795632][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.796836][ T1] usbcore: registered new interface driver ipaq [ 7.797779][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.798947][ T1] usbcore: registered new interface driver ipw [ 7.800992][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.802473][ T1] usbcore: registered new interface driver ir_usb [ 7.804004][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.805209][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.806222][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.807345][ T1] usbcore: registered new interface driver keyspan [ 7.808392][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.809836][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.811101][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.812449][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.813668][ T1] usbcore: registered new interface driver keyspan_pda [ 7.815360][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.816515][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.817821][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.818868][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.820896][ T1] usbcore: registered new interface driver kobil_sct [ 7.821940][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.823308][ T1] usbcore: registered new interface driver mct_u232 [ 7.824380][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.825544][ T1] usbcore: registered new interface driver metro_usb [ 7.826056][ T25] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.827179][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.829155][ T1] usbcore: registered new interface driver mos7720 [ 7.830765][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.832070][ T1] usbcore: registered new interface driver mos7840 [ 7.833055][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.834866][ T1] usbcore: registered new interface driver mxuport [ 7.835970][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.837893][ T1] usbcore: registered new interface driver navman [ 7.838867][ T1] usbserial: USB Serial support registered for navman [ 7.840344][ T1] usbcore: registered new interface driver omninet [ 7.841594][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 7.842893][ T1] usbcore: registered new interface driver opticon [ 7.843929][ T1] usbserial: USB Serial support registered for opticon [ 7.845047][ T1] usbcore: registered new interface driver option [ 7.846002][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.847150][ T1] usbcore: registered new interface driver oti6858 [ 7.848167][ T1] usbserial: USB Serial support registered for oti6858 [ 7.849258][ T1] usbcore: registered new interface driver pl2303 [ 7.850603][ T1] usbserial: USB Serial support registered for pl2303 [ 7.851634][ T1] usbcore: registered new interface driver qcaux [ 7.852600][ T1] usbserial: USB Serial support registered for qcaux [ 7.854300][ T1] usbcore: registered new interface driver qcserial [ 7.856079][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.857418][ T1] usbcore: registered new interface driver quatech2 [ 7.858513][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.860078][ T1] usbcore: registered new interface driver safe_serial [ 7.861298][ T1] usbserial: USB Serial support registered for safe_serial [ 7.862620][ T1] usbcore: registered new interface driver sierra [ 7.864256][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.865579][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.868008][ T1] usbserial: USB Serial support registered for carelink [ 7.869181][ T1] usbserial: USB Serial support registered for zio [ 7.870561][ T1] usbserial: USB Serial support registered for funsoft [ 7.872160][ T1] usbserial: USB Serial support registered for flashloader [ 7.873345][ T1] usbserial: USB Serial support registered for google [ 7.874456][ T1] usbserial: USB Serial support registered for libtransistor [ 7.876243][ T1] usbserial: USB Serial support registered for vivopay [ 7.877425][ T1] usbserial: USB Serial support registered for moto_modem [ 7.878699][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.880495][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.882200][ T1] usbserial: USB Serial support registered for hp4x [ 7.883395][ T1] usbserial: USB Serial support registered for suunto [ 7.884527][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.885813][ T1] usbcore: registered new interface driver spcp8x5 [ 7.886959][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.888091][ T1] usbcore: registered new interface driver ssu100 [ 7.889188][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.890766][ T1] usbcore: registered new interface driver symbolserial [ 7.891850][ T1] usbserial: USB Serial support registered for symbol [ 7.893029][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.894161][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.895466][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.897470][ T1] usbcore: registered new interface driver upd78f0730 [ 7.898600][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.900199][ T1] usbcore: registered new interface driver visor [ 7.901499][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.902737][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.903885][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.905116][ T1] usbcore: registered new interface driver wishbone_serial [ 7.906342][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.907811][ T1] usbcore: registered new interface driver whiteheat [ 7.909375][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.911626][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.913587][ T1] usbcore: registered new interface driver xr_serial [ 7.914747][ T1] usbserial: USB Serial support registered for xr_serial [ 7.916330][ T1] usbcore: registered new interface driver xsens_mt [ 7.917383][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.918646][ T1] usbcore: registered new interface driver adutux [ 7.919861][ T1] usbcore: registered new interface driver appledisplay [ 7.921484][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.922634][ T1] usbcore: registered new interface driver cytherm [ 7.923819][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.925178][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.926407][ T1] ftdi_elan: driver ftdi-elan [ 7.927223][ T1] usbcore: registered new interface driver ftdi-elan [ 7.928384][ T1] usbcore: registered new interface driver idmouse [ 7.930357][ T1] usbcore: registered new interface driver iowarrior [ 7.932411][ T1] usbcore: registered new interface driver isight_firmware [ 7.933779][ T1] usbcore: registered new interface driver usblcd [ 7.934949][ T1] usbcore: registered new interface driver ldusb [ 7.935996][ T1] usbcore: registered new interface driver legousbtower [ 7.937212][ T1] usbcore: registered new interface driver usbtest [ 7.938239][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.939357][ T1] usbcore: registered new interface driver trancevibrator [ 7.940637][ T1] usbcore: registered new interface driver uss720 [ 7.941627][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.942976][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.944330][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.945689][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.946964][ T1] usbcore: registered new interface driver usbsevseg [ 7.948202][ T1] usbcore: registered new interface driver yurex [ 7.950185][ T1] usbcore: registered new interface driver chaoskey [ 7.951438][ T1] usbcore: registered new interface driver sisusb [ 7.952698][ T1] usbcore: registered new interface driver lvs [ 7.953781][ T1] usbcore: registered new interface driver cxacru [ 7.955003][ T1] usbcore: registered new interface driver speedtch [ 7.956237][ T1] usbcore: registered new interface driver ueagle-atm [ 7.957218][ T1] xusbatm: malformed module parameters [ 7.962020][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.963612][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.966093][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.968501][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.970022][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.972688][ T1] usb usb1: Product: Dummy host controller [ 7.973473][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 7.974477][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.977761][ T1] hub 1-0:1.0: USB hub found [ 7.978859][ T1] hub 1-0:1.0: 1 port detected [ 7.983568][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.985988][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.987401][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.988958][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.990457][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.991553][ T1] usb usb2: Product: Dummy host controller [ 7.992336][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 7.993340][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.995933][ T1] hub 2-0:1.0: USB hub found [ 7.996730][ T1] hub 2-0:1.0: 1 port detected [ 7.999368][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.001115][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.003743][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.005450][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.006702][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.007783][ T1] usb usb3: Product: Dummy host controller [ 8.009461][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.010527][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.012916][ T1] hub 3-0:1.0: USB hub found [ 8.013753][ T1] hub 3-0:1.0: 1 port detected [ 8.016177][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.017619][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.019592][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.021282][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.022528][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.023600][ T1] usb usb4: Product: Dummy host controller [ 8.024897][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.025920][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.028293][ T1] hub 4-0:1.0: USB hub found [ 8.029109][ T1] hub 4-0:1.0: 1 port detected [ 8.031751][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.033054][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.034414][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.036090][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.037305][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.038391][ T1] usb usb5: Product: Dummy host controller [ 8.039186][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.040558][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.042900][ T1] hub 5-0:1.0: USB hub found [ 8.043714][ T1] hub 5-0:1.0: 1 port detected [ 8.046180][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.047402][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.048714][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.050337][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.051587][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.052658][ T1] usb usb6: Product: Dummy host controller [ 8.053436][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.054458][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.056905][ T1] hub 6-0:1.0: USB hub found [ 8.057706][ T1] hub 6-0:1.0: 1 port detected [ 8.060265][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.062641][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.064329][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.066118][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.067637][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.068817][ T1] usb usb7: Product: Dummy host controller [ 8.069809][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.071143][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.073463][ T1] hub 7-0:1.0: USB hub found [ 8.074333][ T1] hub 7-0:1.0: 1 port detected [ 8.076897][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.078329][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.080030][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.082624][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.083921][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.085110][ T1] usb usb8: Product: Dummy host controller [ 8.086000][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.087138][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.090058][ T1] hub 8-0:1.0: USB hub found [ 8.090918][ T1] hub 8-0:1.0: 1 port detected [ 8.107666][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.115520][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.117577][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.119744][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.121110][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.123049][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.125494][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.126411][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.127428][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.129900][ T1] hub 9-0:1.0: USB hub found [ 8.130744][ T1] hub 9-0:1.0: 8 ports detected [ 8.135380][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.136968][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.138371][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.140456][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.141770][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.142882][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.144162][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.145495][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.148140][ T1] hub 10-0:1.0: USB hub found [ 8.149136][ T1] hub 10-0:1.0: 8 ports detected [ 8.154890][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.156522][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.158070][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.159313][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.161584][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.162488][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.163509][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.165860][ T1] hub 11-0:1.0: USB hub found [ 8.166733][ T1] hub 11-0:1.0: 8 ports detected [ 8.171358][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.172976][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.174280][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.175909][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.177193][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.178307][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.179215][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.180395][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.182745][ T1] hub 12-0:1.0: USB hub found [ 8.183576][ T1] hub 12-0:1.0: 8 ports detected [ 8.189274][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.191532][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.193907][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.195844][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.196968][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.197859][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.198892][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.201859][ T1] hub 13-0:1.0: USB hub found [ 8.203072][ T1] hub 13-0:1.0: 8 ports detected [ 8.207571][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.208934][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.210329][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.211958][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.213299][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.214411][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.215865][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.216867][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.219211][ T1] hub 14-0:1.0: USB hub found [ 8.220598][ T1] hub 14-0:1.0: 8 ports detected [ 8.226262][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.228187][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.229864][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.231196][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.232376][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.233277][ T1] usb usb15: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.234334][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.237890][ T1] hub 15-0:1.0: USB hub found [ 8.238783][ T1] hub 15-0:1.0: 8 ports detected [ 8.243541][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.245890][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.247239][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.248849][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.250263][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.251405][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.252306][ T1] usb usb16: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.253354][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.255756][ T1] hub 16-0:1.0: USB hub found [ 8.256600][ T1] hub 16-0:1.0: 8 ports detected [ 8.262514][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.264523][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.266134][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.267393][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.268522][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.269465][ T1] usb usb17: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.270525][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.272909][ T1] hub 17-0:1.0: USB hub found [ 8.273697][ T1] hub 17-0:1.0: 8 ports detected [ 8.278164][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.280015][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.282167][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.283707][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.284929][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.286027][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.286918][ T1] usb usb18: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.287918][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.290259][ T1] hub 18-0:1.0: USB hub found [ 8.291180][ T1] hub 18-0:1.0: 8 ports detected [ 8.296704][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.298789][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.300569][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.301794][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.302900][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.305686][ T1] usb usb19: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.306709][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.309069][ T1] hub 19-0:1.0: USB hub found [ 8.309970][ T1] hub 19-0:1.0: 8 ports detected [ 8.314447][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.316071][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.317383][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.319030][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.320367][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.321455][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.323147][ T1] usb usb20: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.324149][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.326534][ T1] hub 20-0:1.0: USB hub found [ 8.327349][ T1] hub 20-0:1.0: 8 ports detected [ 8.333034][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.335064][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.336596][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.337821][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.338917][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.340588][ T1] usb usb21: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.341669][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.344166][ T1] hub 21-0:1.0: USB hub found [ 8.345529][ T1] hub 21-0:1.0: 8 ports detected [ 8.350320][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.352033][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.353404][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.354989][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.356302][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.357388][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.358363][ T1] usb usb22: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.359361][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.361747][ T1] hub 22-0:1.0: USB hub found [ 8.362531][ T1] hub 22-0:1.0: 8 ports detected [ 8.368068][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.369912][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.371456][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.372746][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.374295][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.375189][ T1] usb usb23: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.376207][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.378526][ T1] hub 23-0:1.0: USB hub found [ 8.379342][ T1] hub 23-0:1.0: 8 ports detected [ 8.384070][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.385764][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.387093][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.389248][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.390533][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.391636][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.392526][ T1] usb usb24: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.393527][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.395908][ T1] hub 24-0:1.0: USB hub found [ 8.396768][ T1] hub 24-0:1.0: 8 ports detected [ 8.402937][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.404480][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.406968][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.408240][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.409339][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.410257][ T1] usb usb25: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.411263][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.413585][ T1] hub 25-0:1.0: USB hub found [ 8.414430][ T1] hub 25-0:1.0: 8 ports detected [ 8.418913][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.420687][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.422058][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.423636][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.424871][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.425980][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.427191][ T1] usb usb26: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.428221][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.430646][ T1] hub 26-0:1.0: USB hub found [ 8.431463][ T1] hub 26-0:1.0: 8 ports detected [ 8.437043][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.438690][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.440360][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.442493][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.443592][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.444482][ T1] usb usb27: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.445497][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.447876][ T1] hub 27-0:1.0: USB hub found [ 8.448718][ T1] hub 27-0:1.0: 8 ports detected [ 8.453653][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.455489][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.456795][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.460685][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.462245][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.463366][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.464259][ T1] usb usb28: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.465292][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.467666][ T1] hub 28-0:1.0: USB hub found [ 8.468450][ T1] hub 28-0:1.0: 8 ports detected [ 8.474469][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.476424][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.478035][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.479279][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.480404][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.481503][ T1] usb usb29: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.482506][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.485042][ T1] hub 29-0:1.0: USB hub found [ 8.485926][ T1] hub 29-0:1.0: 8 ports detected [ 8.490524][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.492158][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.493496][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.495044][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.496268][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.497363][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.498406][ T1] usb usb30: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.500279][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.502623][ T1] hub 30-0:1.0: USB hub found [ 8.503408][ T1] hub 30-0:1.0: 8 ports detected [ 8.508986][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.511094][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.512687][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.513987][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.515102][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.516027][ T1] usb usb31: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.517060][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.519346][ T1] hub 31-0:1.0: USB hub found [ 8.520235][ T1] hub 31-0:1.0: 8 ports detected [ 8.524679][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.526305][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.527662][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.529239][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.531292][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.532397][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.534664][ T1] usb usb32: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.537541][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.540282][ T1] hub 32-0:1.0: USB hub found [ 8.541320][ T1] hub 32-0:1.0: 8 ports detected [ 8.547180][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.549256][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.551186][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.552812][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.554003][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.555164][ T1] usb usb33: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.556350][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.558977][ T1] hub 33-0:1.0: USB hub found [ 8.560039][ T1] hub 33-0:1.0: 8 ports detected [ 8.564998][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.566547][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.568357][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.570967][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.573170][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.574312][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.575438][ T1] usb usb34: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.576755][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.579092][ T1] hub 34-0:1.0: USB hub found [ 8.580095][ T1] hub 34-0:1.0: 8 ports detected [ 8.585915][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.587545][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.589990][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.591571][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.592790][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.594563][ T1] usb usb35: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.595729][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.598080][ T1] hub 35-0:1.0: USB hub found [ 8.598856][ T1] hub 35-0:1.0: 8 ports detected [ 8.603518][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.605166][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.607058][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.608990][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.610305][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.611533][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.612778][ T1] usb usb36: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.614023][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.616403][ T1] hub 36-0:1.0: USB hub found [ 8.617204][ T1] hub 36-0:1.0: 8 ports detected [ 8.623635][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.626019][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.627970][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.629524][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.630839][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.631811][ T1] usb usb37: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.633031][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.635431][ T1] hub 37-0:1.0: USB hub found [ 8.636402][ T1] hub 37-0:1.0: 8 ports detected [ 8.641049][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.642667][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.644078][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.645760][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.647171][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.648307][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.649300][ T1] usb usb38: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.650622][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.653025][ T1] hub 38-0:1.0: USB hub found [ 8.653899][ T1] hub 38-0:1.0: 8 ports detected [ 8.659782][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.661604][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.663448][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.664861][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.666231][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.667174][ T1] usb usb39: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.668190][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.670749][ T1] hub 39-0:1.0: USB hub found [ 8.671645][ T1] hub 39-0:1.0: 8 ports detected [ 8.676070][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.677659][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.678958][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.681057][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.682318][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.683401][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.684289][ T1] usb usb40: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.685309][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.687663][ T1] hub 40-0:1.0: USB hub found [ 8.688606][ T1] hub 40-0:1.0: 8 ports detected [ 8.694725][ T1] usbcore: registered new device driver usbip-host [ 8.698237][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.700358][ T1] i8042: Warning: Keylock active [ 8.706815][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.708827][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.712047][ T1] mousedev: PS/2 mouse device common for all mice [ 8.715964][ T1] usbcore: registered new interface driver appletouch [ 8.717409][ T1] usbcore: registered new interface driver bcm5974 [ 8.718852][ T1] usbcore: registered new interface driver synaptics_usb [ 8.720201][ T1] usbcore: registered new interface driver iforce [ 8.721406][ T1] usbcore: registered new interface driver xpad [ 8.722464][ T1] usbcore: registered new interface driver usb_acecad [ 8.723607][ T1] usbcore: registered new interface driver aiptek [ 8.724653][ T1] usbcore: registered new interface driver hanwang [ 8.726099][ T1] usbcore: registered new interface driver kbtab [ 8.727224][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.728625][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.730248][ T1] usbcore: registered new interface driver sur40 [ 8.731384][ T1] usbcore: registered new interface driver ati_remote2 [ 8.732606][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.733859][ T1] usbcore: registered new interface driver cm109 [ 8.734978][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.736214][ T1] usbcore: registered new interface driver ims_pcu [ 8.737328][ T1] usbcore: registered new interface driver keyspan_remote [ 8.738493][ T1] usbcore: registered new interface driver powermate [ 8.740037][ T1] usbcore: registered new interface driver yealink [ 8.742148][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.749383][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.750922][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.752381][ T1] i2c /dev entries driver [ 8.753755][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.755200][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.756630][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.762980][ T1] usbcore: registered new interface driver ati_remote [ 8.764563][ T1] usbcore: registered new interface driver imon [ 8.765756][ T1] usbcore: registered new interface driver mceusb [ 8.766866][ T1] usbcore: registered new interface driver redrat3 [ 8.768675][ T1] usbcore: registered new interface driver streamzap [ 8.770845][ T1] usbcore: registered new interface driver igorplugusb [ 8.772234][ T1] usbcore: registered new interface driver iguanair [ 8.773543][ T1] usbcore: registered new interface driver ttusbir [ 8.775033][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.777175][ T1] usbcore: registered new interface driver ttusb-dec [ 8.778535][ T1] usbcore: registered new interface driver ttusb [ 8.780821][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.782294][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.783496][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.784913][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.786136][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.787835][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.789285][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.791083][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.792545][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.794108][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.795580][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.797098][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.798680][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.800512][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.801813][ T1] usbcore: registered new interface driver opera1 [ 8.803087][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.804530][ T1] usbcore: registered new interface driver pctv452e [ 8.806152][ T1] usbcore: registered new interface driver dw2102 [ 8.808125][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.809353][ T1] usbcore: registered new interface driver cinergyT2 [ 8.810621][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.811911][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.813255][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.814493][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.815661][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.816815][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.818028][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.819229][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.820495][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.821663][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.822842][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.825525][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.826844][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.828108][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.829282][ T1] usbcore: registered new interface driver zd1301 [ 8.830636][ T1] usbcore: registered new interface driver smsusb [ 8.831750][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.833050][ T1] usbcore: registered new interface driver zr364xx [ 8.835588][ T1] usbcore: registered new interface driver stkwebcam [ 8.836766][ T1] usbcore: registered new interface driver s2255 [ 8.837971][ T1] usbcore: registered new interface driver uvcvideo [ 8.838865][ T1] gspca_main: v2.14.0 registered [ 8.839744][ T1] usbcore: registered new interface driver benq [ 8.840833][ T1] usbcore: registered new interface driver conex [ 8.842002][ T1] usbcore: registered new interface driver cpia1 [ 8.843046][ T1] usbcore: registered new interface driver dtcs033 [ 8.844234][ T1] usbcore: registered new interface driver etoms [ 8.845945][ T1] usbcore: registered new interface driver finepix [ 8.847068][ T1] usbcore: registered new interface driver jeilinj [ 8.848247][ T1] usbcore: registered new interface driver jl2005bcd [ 8.849420][ T1] usbcore: registered new interface driver kinect [ 8.850709][ T1] usbcore: registered new interface driver konica [ 8.851832][ T1] usbcore: registered new interface driver mars [ 8.852943][ T1] usbcore: registered new interface driver mr97310a [ 8.854101][ T1] usbcore: registered new interface driver nw80x [ 8.855745][ T1] usbcore: registered new interface driver ov519 [ 8.856847][ T1] usbcore: registered new interface driver ov534 [ 8.857907][ T1] usbcore: registered new interface driver ov534_9 [ 8.859041][ T1] usbcore: registered new interface driver pac207 [ 8.860175][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.861348][ T1] usbcore: registered new interface driver pac7311 [ 8.862481][ T1] usbcore: registered new interface driver se401 [ 8.863531][ T1] usbcore: registered new interface driver sn9c2028 [ 8.864696][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.865905][ T1] usbcore: registered new interface driver sonixb [ 8.867013][ T1] usbcore: registered new interface driver sonixj [ 8.868113][ T1] usbcore: registered new interface driver spca500 [ 8.869295][ T1] usbcore: registered new interface driver spca501 [ 8.870497][ T1] usbcore: registered new interface driver spca505 [ 8.871637][ T1] usbcore: registered new interface driver spca506 [ 8.872729][ T1] usbcore: registered new interface driver spca508 [ 8.873864][ T1] usbcore: registered new interface driver spca561 [ 8.875385][ T1] usbcore: registered new interface driver spca1528 [ 8.877195][ T1] usbcore: registered new interface driver sq905 [ 8.878279][ T1] usbcore: registered new interface driver sq905c [ 8.879391][ T1] usbcore: registered new interface driver sq930x [ 8.881732][ T1] usbcore: registered new interface driver sunplus [ 8.883017][ T1] usbcore: registered new interface driver stk014 [ 8.884164][ T1] usbcore: registered new interface driver stk1135 [ 8.885465][ T1] usbcore: registered new interface driver stv0680 [ 8.886693][ T1] usbcore: registered new interface driver t613 [ 8.887906][ T1] usbcore: registered new interface driver gspca_topro [ 8.889199][ T1] usbcore: registered new interface driver touptek [ 8.890462][ T1] usbcore: registered new interface driver tv8532 [ 8.891543][ T1] usbcore: registered new interface driver vc032x [ 8.893198][ T1] usbcore: registered new interface driver vicam [ 8.894310][ T1] usbcore: registered new interface driver xirlink-cit [ 8.895572][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.896748][ T1] usbcore: registered new interface driver ALi m5602 [ 8.897921][ T1] usbcore: registered new interface driver STV06xx [ 8.899049][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.900721][ T1] usbcore: registered new interface driver Philips webcam [ 8.901896][ T1] usbcore: registered new interface driver airspy [ 8.903317][ T1] usbcore: registered new interface driver hackrf [ 8.904664][ T1] usbcore: registered new interface driver msi2500 [ 8.905543][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 8.906734][ T1] usbcore: registered new interface driver cpia2 [ 8.907642][ T1] au0828: au0828 driver loaded [ 8.908529][ T1] usbcore: registered new interface driver au0828 [ 8.909682][ T1] usbcore: registered new interface driver hdpvr [ 8.912388][ T1] usbcore: registered new interface driver pvrusb2 [ 8.913320][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.914509][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.915377][ T1] usbcore: registered new interface driver stk1160 [ 8.916481][ T1] usbcore: registered new interface driver cx231xx [ 8.917593][ T1] usbcore: registered new interface driver tm6000 [ 8.918783][ T1] usbcore: registered new interface driver em28xx [ 8.920447][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.921480][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.922481][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 8.923414][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 8.924560][ T1] usbcore: registered new interface driver usbtv [ 8.925746][ T1] usbcore: registered new interface driver go7007 [ 8.926931][ T1] usbcore: registered new interface driver go7007-loader [ 8.929218][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 8.931334][ T7] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.956851][ T1] vivid-000: using single planar format API [ 8.971953][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 8.974398][ T1] vivid-000: V4L2 capture device registered as video3 [ 8.975869][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 8.977310][ T1] vivid-000: V4L2 output device registered as video4 [ 8.978638][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 8.981351][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 8.983043][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 8.984414][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 8.985912][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 8.987308][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 8.989163][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 8.990680][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 8.992135][ T1] vivid-001: using multiplanar format API [ 9.003501][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.005405][ T1] vivid-001: V4L2 capture device registered as video7 [ 9.007997][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.009387][ T1] vivid-001: V4L2 output device registered as video8 [ 9.010761][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.012405][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.014111][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.015589][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.017676][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.019313][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 9.021556][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 9.023123][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.024554][ T1] vivid-002: using single planar format API [ 9.035951][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.038047][ T1] vivid-002: V4L2 capture device registered as video11 [ 9.039431][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.041315][ T1] vivid-002: V4L2 output device registered as video12 [ 9.042665][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.044268][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.045897][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.047715][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.049087][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.050511][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 9.052123][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 9.054039][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.056092][ T1] vivid-003: using multiplanar format API [ 9.067862][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.070258][ T1] vivid-003: V4L2 capture device registered as video15 [ 9.071658][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.073026][ T1] vivid-003: V4L2 output device registered as video16 [ 9.074389][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.076030][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.077653][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.078984][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.080614][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.081998][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 9.083442][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 9.084867][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.086283][ T1] vivid-004: using single planar format API [ 9.097446][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.099181][ T1] vivid-004: V4L2 capture device registered as video19 [ 9.101200][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.102624][ T1] vivid-004: V4L2 output device registered as video20 [ 9.104263][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.106669][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.108657][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.110139][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.111455][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.113142][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 9.114743][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 9.116264][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.117767][ T1] vivid-005: using multiplanar format API [ 9.130009][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.131948][ T1] vivid-005: V4L2 capture device registered as video23 [ 9.133342][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.134744][ T1] vivid-005: V4L2 output device registered as video24 [ 9.136103][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.137808][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.139412][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.141776][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.143131][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.144490][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 9.145918][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 9.147420][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.149135][ T1] vivid-006: using single planar format API [ 9.162584][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.164945][ T1] vivid-006: V4L2 capture device registered as video27 [ 9.166468][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.167902][ T1] vivid-006: V4L2 output device registered as video28 [ 9.169298][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.171126][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.172763][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.174392][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.176475][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.177899][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 9.179316][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 9.181161][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.182576][ T1] vivid-007: using multiplanar format API [ 9.193674][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.196822][ T1] vivid-007: V4L2 capture device registered as video31 [ 9.198869][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.200791][ T1] vivid-007: V4L2 output device registered as video32 [ 9.202478][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.204158][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.205852][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.207301][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.208830][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.210659][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 9.212345][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 9.213773][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.215527][ T1] vivid-008: using single planar format API [ 9.227131][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.229071][ T1] vivid-008: V4L2 capture device registered as video35 [ 9.230581][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.232687][ T1] vivid-008: V4L2 output device registered as video36 [ 9.234006][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.235626][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.237264][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.238643][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.240720][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.242133][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 9.243556][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 9.245031][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.246552][ T1] vivid-009: using multiplanar format API [ 9.257981][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.260564][ T1] vivid-009: V4L2 capture device registered as video39 [ 9.261996][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.263489][ T1] vivid-009: V4L2 output device registered as video40 [ 9.265253][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.266992][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.268737][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.270324][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.271694][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.274072][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 9.275600][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 9.277183][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.278707][ T1] vivid-010: using single planar format API [ 9.290495][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.292717][ T1] vivid-010: V4L2 capture device registered as video43 [ 9.294263][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.296432][ T1] vivid-010: V4L2 output device registered as video44 [ 9.297926][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.299632][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.301965][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.303329][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.304816][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.306279][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 9.307741][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 9.309262][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.310997][ T1] vivid-011: using multiplanar format API [ 9.323001][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.325937][ T1] vivid-011: V4L2 capture device registered as video47 [ 9.327493][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.329082][ T1] vivid-011: V4L2 output device registered as video48 [ 9.330568][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.332230][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.333923][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.335301][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.336682][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.338071][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 9.339558][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 9.341443][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.342902][ T1] vivid-012: using single planar format API [ 9.354734][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.356674][ T1] vivid-012: V4L2 capture device registered as video51 [ 9.358206][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.360456][ T1] vivid-012: V4L2 output device registered as video52 [ 9.361833][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.363564][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.365414][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.366956][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.368367][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.369954][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 9.371472][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 9.373017][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.375397][ T1] vivid-013: using multiplanar format API [ 9.383176][ T7] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.393626][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 9.395657][ T1] vivid-013: V4L2 capture device registered as video55 [ 9.397078][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.398544][ T1] vivid-013: V4L2 output device registered as video56 [ 9.400142][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.401894][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.403794][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.405146][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.406481][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.407844][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 9.409283][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 9.410830][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.412260][ T1] vivid-014: using single planar format API [ 9.423191][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 9.425535][ T1] vivid-014: V4L2 capture device registered as video59 [ 9.426978][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.428374][ T1] vivid-014: V4L2 output device registered as video60 [ 9.429684][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.431528][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.433325][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.434801][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.436150][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.437620][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 9.439079][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 9.440573][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.442229][ T1] vivid-015: using multiplanar format API [ 9.453658][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 9.456032][ T1] vivid-015: V4L2 capture device registered as video63 [ 9.457444][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.458827][ T1] vivid-015: V4L2 output device registered as video64 [ 9.460233][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.461930][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.463564][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.464962][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.466330][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.467721][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 9.469199][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 9.471113][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.473352][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.477773][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 9.479383][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 9.481079][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 9.486991][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.491229][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.492779][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.499644][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.504500][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.506051][ T1] usbcore: registered new interface driver radioshark [ 9.507281][ T1] usbcore: registered new interface driver radioshark2 [ 9.508419][ T1] usbcore: registered new interface driver dsbr100 [ 9.509590][ T1] usbcore: registered new interface driver radio-si470x [ 9.511026][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.512221][ T1] usbcore: registered new interface driver radio-mr800 [ 9.513349][ T1] usbcore: registered new interface driver radio-keene [ 9.514576][ T1] usbcore: registered new interface driver radio-ma901 [ 9.515709][ T1] usbcore: registered new interface driver radio-raremono [ 9.517661][ T1] usbcore: registered new interface driver pcwd_usb [ 9.531283][ T1] device-mapper: uevent: version 1.0.3 [ 9.533761][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 9.536620][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.537910][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.538900][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.541742][ T1] device-mapper: raid: Loading target version 1.15.1 [ 9.543873][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.544646][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.545475][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.546724][ T1] Bluetooth: HCI UART protocol LL registered [ 9.547747][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.548856][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.549765][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.550757][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.551826][ T1] usbcore: registered new interface driver bcm203x [ 9.552948][ T1] usbcore: registered new interface driver bpa10x [ 9.554046][ T1] usbcore: registered new interface driver bfusb [ 9.555236][ T1] usbcore: registered new interface driver btusb [ 9.556615][ T1] usbcore: registered new interface driver ath3k [ 9.558184][ T1] CAPI 2.0 started up with major 68 (middleware) [ 9.559066][ T1] Modular ISDN core version 1.1.29 [ 9.560444][ T1] NET: Registered protocol family 34 [ 9.561374][ T1] DSP module 2.0 [ 9.562159][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.573864][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.575524][ T1] 0 virtual devices registered [ 9.576408][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.577421][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.578558][ T1] usbcore: registered new interface driver vub300 [ 9.581508][ T1] usbcore: registered new interface driver ushc [ 9.587803][ T1] iscsi: registered transport (iser) [ 9.589547][ T1] SoftiWARP attached [ 9.590491][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.592263][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.594014][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.604393][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.656265][ T1] usbcore: registered new interface driver usbhid [ 9.657677][ T1] usbhid: USB HID core driver [ 9.662511][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.663533][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.665126][ T1] usbcore: registered new interface driver dt9812 [ 9.666231][ T1] usbcore: registered new interface driver ni6501 [ 9.667294][ T1] usbcore: registered new interface driver usbdux [ 9.668564][ T1] usbcore: registered new interface driver usbduxfast [ 9.671432][ T1] usbcore: registered new interface driver usbduxsigma [ 9.672730][ T1] usbcore: registered new interface driver vmk80xx [ 9.673898][ T1] usbcore: registered new interface driver prism2_usb [ 9.675501][ T1] usbcore: registered new interface driver r8712u [ 9.677237][ T1] ashmem: initialized [ 9.677920][ T1] greybus: registered new driver hid [ 9.678915][ T1] greybus: registered new driver gbphy [ 9.680673][ T1] gb_gbphy: registered new driver usb [ 9.681434][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.755474][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.756753][ T1] usbcore: registered new interface driver snd-ua101 [ 9.757916][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.759213][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.761626][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.762842][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.764112][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.765292][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.766412][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.767609][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.768769][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.770132][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.771457][ T1] drop_monitor: Initializing network drop monitor service [ 9.772711][ T1] NET: Registered protocol family 26 [ 9.773585][ T1] GACT probability on [ 9.774572][ T1] Mirror/redirect action on [ 9.775860][ T1] Simple TC action Loaded [ 9.778662][ T1] netem: version 1.3 [ 9.779874][ T1] u32 classifier [ 9.780452][ T1] Performance counters on [ 9.781132][ T1] input device check on [ 9.781801][ T1] Actions configured [ 9.784291][ T1] nf_conntrack_irc: failed to register helpers [ 9.785229][ T1] nf_conntrack_sane: failed to register helpers [ 9.822153][ T1] nf_conntrack_sip: failed to register helpers [ 9.826470][ T1] xt_time: kernel timezone is -0000 [ 9.827384][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 9.828687][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 9.830280][ T1] IPVS: ipvs loaded. [ 9.830838][ T1] IPVS: [rr] scheduler registered. [ 9.831527][ T1] IPVS: [wrr] scheduler registered. [ 9.832223][ T1] IPVS: [lc] scheduler registered. [ 9.832919][ T1] IPVS: [wlc] scheduler registered. [ 9.833630][ T1] IPVS: [fo] scheduler registered. [ 9.834314][ T1] IPVS: [ovf] scheduler registered. [ 9.835091][ T1] IPVS: [lblc] scheduler registered. [ 9.836324][ T1] IPVS: [lblcr] scheduler registered. [ 9.837047][ T1] IPVS: [dh] scheduler registered. [ 9.837751][ T1] IPVS: [sh] scheduler registered. [ 9.838466][ T1] IPVS: [mh] scheduler registered. [ 9.839430][ T1] IPVS: [sed] scheduler registered. [ 9.840418][ T1] IPVS: [nq] scheduler registered. [ 9.841110][ T1] IPVS: [twos] scheduler registered. [ 9.841919][ T1] IPVS: [sip] pe registered. [ 9.842676][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 9.845059][ T1] gre: GRE over IPv4 demultiplexor driver [ 9.845872][ T1] ip_gre: GRE over IPv4 tunneling driver [ 9.851787][ T1] IPv4 over IPsec tunneling driver [ 9.855497][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 9.856658][ T1] Initializing XFRM netlink socket [ 9.857467][ T1] IPsec XFRM device driver [ 9.859941][ T1] NET: Registered protocol family 10 [ 9.870176][ T1] Segment Routing with IPv6 [ 9.870872][ T1] RPL Segment Routing with IPv6 [ 9.871950][ T1] mip6: Mobile IPv6 [ 9.875581][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 9.880561][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 9.883300][ T1] NET: Registered protocol family 17 [ 9.884305][ T1] NET: Registered protocol family 15 [ 9.885466][ T1] Bridge firewalling registered [ 9.887678][ T1] NET: Registered protocol family 9 [ 9.888542][ T1] X25: Linux Version 0.2