Warning: Permanently added '10.128.0.251' (ECDSA) to the list of known hosts. 2021/05/27 01:27:32 fuzzer started 2021/05/27 01:27:33 dialing manager at 10.128.0.169:43475 2021/05/27 01:27:33 syscalls: 3483 2021/05/27 01:27:33 code coverage: enabled 2021/05/27 01:27:33 comparison tracing: enabled 2021/05/27 01:27:33 extra coverage: enabled 2021/05/27 01:27:33 setuid sandbox: enabled 2021/05/27 01:27:33 namespace sandbox: enabled 2021/05/27 01:27:33 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/27 01:27:33 fault injection: enabled 2021/05/27 01:27:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/27 01:27:33 net packet injection: enabled 2021/05/27 01:27:33 net device setup: enabled 2021/05/27 01:27:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/27 01:27:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/27 01:27:33 USB emulation: enabled 2021/05/27 01:27:33 hci packet injection: enabled 2021/05/27 01:27:33 wifi device emulation: enabled 2021/05/27 01:27:33 802.15.4 emulation: enabled 2021/05/27 01:27:33 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/27 01:27:33 fetching corpus: 50, signal 45408/49232 (executing program) 2021/05/27 01:27:33 fetching corpus: 100, signal 79583/85148 (executing program) 2021/05/27 01:27:33 fetching corpus: 150, signal 102616/109856 (executing program) 2021/05/27 01:27:33 fetching corpus: 200, signal 116571/125483 (executing program) 2021/05/27 01:27:34 fetching corpus: 250, signal 131793/142303 (executing program) 2021/05/27 01:27:34 fetching corpus: 300, signal 143981/156087 (executing program) 2021/05/27 01:27:34 fetching corpus: 350, signal 157867/171520 (executing program) 2021/05/27 01:27:34 fetching corpus: 400, signal 169807/184975 (executing program) 2021/05/27 01:27:34 fetching corpus: 450, signal 180923/197527 (executing program) 2021/05/27 01:27:34 fetching corpus: 500, signal 195428/213408 (executing program) 2021/05/27 01:27:34 fetching corpus: 550, signal 208443/227768 (executing program) 2021/05/27 01:27:34 fetching corpus: 600, signal 216069/236796 (executing program) 2021/05/27 01:27:34 fetching corpus: 650, signal 223907/245966 (executing program) 2021/05/27 01:27:34 fetching corpus: 700, signal 229703/253206 (executing program) 2021/05/27 01:27:35 fetching corpus: 750, signal 240021/264757 (executing program) 2021/05/27 01:27:35 fetching corpus: 800, signal 245389/271532 (executing program) 2021/05/27 01:27:35 fetching corpus: 850, signal 255191/282542 (executing program) 2021/05/27 01:27:35 fetching corpus: 900, signal 261859/290491 (executing program) 2021/05/27 01:27:35 fetching corpus: 950, signal 270759/300592 (executing program) 2021/05/27 01:27:35 fetching corpus: 1000, signal 277478/308480 (executing program) 2021/05/27 01:27:35 fetching corpus: 1050, signal 283385/315617 (executing program) 2021/05/27 01:27:35 fetching corpus: 1100, signal 288889/322320 (executing program) 2021/05/27 01:27:36 fetching corpus: 1150, signal 297640/332101 (executing program) 2021/05/27 01:27:36 fetching corpus: 1200, signal 301842/337517 (executing program) 2021/05/27 01:27:36 fetching corpus: 1250, signal 307628/344401 (executing program) 2021/05/27 01:27:36 fetching corpus: 1300, signal 311719/349749 (executing program) 2021/05/27 01:27:36 fetching corpus: 1350, signal 315803/355019 (executing program) 2021/05/27 01:27:36 fetching corpus: 1400, signal 321789/362093 (executing program) 2021/05/27 01:27:36 fetching corpus: 1450, signal 327711/369081 (executing program) 2021/05/27 01:27:36 fetching corpus: 1500, signal 333640/376118 (executing program) 2021/05/27 01:27:36 fetching corpus: 1550, signal 339277/382792 (executing program) 2021/05/27 01:27:37 fetching corpus: 1600, signal 344769/389300 (executing program) 2021/05/27 01:27:37 fetching corpus: 1650, signal 353979/399204 (executing program) 2021/05/27 01:27:37 fetching corpus: 1700, signal 357979/404266 (executing program) 2021/05/27 01:27:37 fetching corpus: 1750, signal 363118/410388 (executing program) 2021/05/27 01:27:37 fetching corpus: 1800, signal 367449/415743 (executing program) 2021/05/27 01:27:37 fetching corpus: 1850, signal 371551/420924 (executing program) 2021/05/27 01:27:37 fetching corpus: 1900, signal 374840/425230 (executing program) 2021/05/27 01:27:38 fetching corpus: 1950, signal 381366/432552 (executing program) 2021/05/27 01:27:38 fetching corpus: 2000, signal 386937/438982 (executing program) 2021/05/27 01:27:38 fetching corpus: 2050, signal 393821/446634 (executing program) 2021/05/27 01:27:38 fetching corpus: 2100, signal 399149/452757 (executing program) 2021/05/27 01:27:38 fetching corpus: 2150, signal 405343/459710 (executing program) 2021/05/27 01:27:38 fetching corpus: 2200, signal 407536/462977 (executing program) 2021/05/27 01:27:38 fetching corpus: 2250, signal 410545/466959 (executing program) 2021/05/27 01:27:39 fetching corpus: 2300, signal 413207/470612 (executing program) 2021/05/27 01:27:39 fetching corpus: 2350, signal 416669/475008 (executing program) 2021/05/27 01:27:39 fetching corpus: 2400, signal 423877/482771 (executing program) 2021/05/27 01:27:39 fetching corpus: 2450, signal 426440/486326 (executing program) 2021/05/27 01:27:39 fetching corpus: 2500, signal 430179/490890 (executing program) 2021/05/27 01:27:39 fetching corpus: 2550, signal 434951/496397 (executing program) 2021/05/27 01:27:39 fetching corpus: 2600, signal 438435/500724 (executing program) 2021/05/27 01:27:39 fetching corpus: 2650, signal 442388/505463 (executing program) 2021/05/27 01:27:40 fetching corpus: 2700, signal 446637/510429 (executing program) 2021/05/27 01:27:40 fetching corpus: 2750, signal 451086/515578 (executing program) 2021/05/27 01:27:40 fetching corpus: 2800, signal 454018/519345 (executing program) 2021/05/27 01:27:40 fetching corpus: 2850, signal 457024/523155 (executing program) 2021/05/27 01:27:40 fetching corpus: 2900, signal 458968/525993 (executing program) 2021/05/27 01:27:40 fetching corpus: 2950, signal 463314/530962 (executing program) 2021/05/27 01:27:40 fetching corpus: 3000, signal 465345/533871 (executing program) 2021/05/27 01:27:40 fetching corpus: 3050, signal 468405/537736 (executing program) 2021/05/27 01:27:41 fetching corpus: 3100, signal 474041/543780 (executing program) 2021/05/27 01:27:41 fetching corpus: 3150, signal 476844/547321 (executing program) 2021/05/27 01:27:41 fetching corpus: 3200, signal 480026/551254 (executing program) 2021/05/27 01:27:41 fetching corpus: 3250, signal 482808/554819 (executing program) 2021/05/27 01:27:41 fetching corpus: 3300, signal 487368/559938 (executing program) 2021/05/27 01:27:41 fetching corpus: 3350, signal 490402/563668 (executing program) 2021/05/27 01:27:41 fetching corpus: 3400, signal 493255/567200 (executing program) 2021/05/27 01:27:41 fetching corpus: 3450, signal 496306/570910 (executing program) 2021/05/27 01:27:42 fetching corpus: 3500, signal 500207/575343 (executing program) 2021/05/27 01:27:42 fetching corpus: 3550, signal 504437/580096 (executing program) 2021/05/27 01:27:42 fetching corpus: 3600, signal 507429/583761 (executing program) 2021/05/27 01:27:42 fetching corpus: 3650, signal 509982/587006 (executing program) 2021/05/27 01:27:42 fetching corpus: 3700, signal 512969/590590 (executing program) 2021/05/27 01:27:42 fetching corpus: 3750, signal 515187/593550 (executing program) 2021/05/27 01:27:43 fetching corpus: 3800, signal 518684/597619 (executing program) 2021/05/27 01:27:43 fetching corpus: 3850, signal 520800/600457 (executing program) 2021/05/27 01:27:43 fetching corpus: 3900, signal 523299/603662 (executing program) 2021/05/27 01:27:43 fetching corpus: 3950, signal 525128/606218 (executing program) 2021/05/27 01:27:43 fetching corpus: 4000, signal 527175/608930 (executing program) 2021/05/27 01:27:43 fetching corpus: 4050, signal 529717/612130 (executing program) 2021/05/27 01:27:43 fetching corpus: 4100, signal 532517/615498 (executing program) 2021/05/27 01:27:44 fetching corpus: 4150, signal 533975/617745 (executing program) 2021/05/27 01:27:44 fetching corpus: 4200, signal 535804/620221 (executing program) 2021/05/27 01:27:44 fetching corpus: 4250, signal 538200/623256 (executing program) 2021/05/27 01:27:44 fetching corpus: 4300, signal 539833/625623 (executing program) 2021/05/27 01:27:44 fetching corpus: 4350, signal 541823/628247 (executing program) 2021/05/27 01:27:44 fetching corpus: 4400, signal 545903/632617 (executing program) 2021/05/27 01:27:44 fetching corpus: 4450, signal 547632/634986 (executing program) 2021/05/27 01:27:44 fetching corpus: 4500, signal 550075/638016 (executing program) 2021/05/27 01:27:44 fetching corpus: 4550, signal 552440/640922 (executing program) 2021/05/27 01:27:45 fetching corpus: 4600, signal 554438/643577 (executing program) 2021/05/27 01:27:45 fetching corpus: 4650, signal 557051/646647 (executing program) 2021/05/27 01:27:45 fetching corpus: 4700, signal 559099/649254 (executing program) 2021/05/27 01:27:45 fetching corpus: 4750, signal 561060/651798 (executing program) 2021/05/27 01:27:45 fetching corpus: 4800, signal 562684/654042 (executing program) 2021/05/27 01:27:45 fetching corpus: 4850, signal 565084/656980 (executing program) 2021/05/27 01:27:45 fetching corpus: 4900, signal 566661/659197 (executing program) 2021/05/27 01:27:45 fetching corpus: 4950, signal 570068/662863 (executing program) 2021/05/27 01:27:46 fetching corpus: 5000, signal 571965/665398 (executing program) 2021/05/27 01:27:46 fetching corpus: 5050, signal 573127/667260 (executing program) 2021/05/27 01:27:46 fetching corpus: 5100, signal 574823/669538 (executing program) 2021/05/27 01:27:46 fetching corpus: 5150, signal 577038/672216 (executing program) 2021/05/27 01:27:46 fetching corpus: 5200, signal 579572/675121 (executing program) 2021/05/27 01:27:46 fetching corpus: 5250, signal 581428/677535 (executing program) 2021/05/27 01:27:46 fetching corpus: 5300, signal 583086/679734 (executing program) 2021/05/27 01:27:46 fetching corpus: 5350, signal 585172/682286 (executing program) syzkaller login: [ 70.557636][ T3246] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.564338][ T3246] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/27 01:27:47 fetching corpus: 5400, signal 587767/685222 (executing program) 2021/05/27 01:27:47 fetching corpus: 5450, signal 589096/687205 (executing program) 2021/05/27 01:27:47 fetching corpus: 5500, signal 591203/689739 (executing program) 2021/05/27 01:27:47 fetching corpus: 5550, signal 594687/693395 (executing program) 2021/05/27 01:27:47 fetching corpus: 5600, signal 596521/695728 (executing program) 2021/05/27 01:27:47 fetching corpus: 5650, signal 597883/697664 (executing program) 2021/05/27 01:27:47 fetching corpus: 5700, signal 600030/700214 (executing program) 2021/05/27 01:27:47 fetching corpus: 5750, signal 601435/702201 (executing program) 2021/05/27 01:27:47 fetching corpus: 5800, signal 604071/705099 (executing program) 2021/05/27 01:27:48 fetching corpus: 5850, signal 606005/707519 (executing program) 2021/05/27 01:27:48 fetching corpus: 5900, signal 607974/709925 (executing program) 2021/05/27 01:27:48 fetching corpus: 5950, signal 610511/712753 (executing program) 2021/05/27 01:27:48 fetching corpus: 6000, signal 612237/714987 (executing program) 2021/05/27 01:27:48 fetching corpus: 6050, signal 614151/717322 (executing program) 2021/05/27 01:27:48 fetching corpus: 6100, signal 616871/720268 (executing program) 2021/05/27 01:27:48 fetching corpus: 6150, signal 618277/722201 (executing program) 2021/05/27 01:27:48 fetching corpus: 6200, signal 620226/724553 (executing program) 2021/05/27 01:27:49 fetching corpus: 6250, signal 622008/726788 (executing program) 2021/05/27 01:27:49 fetching corpus: 6300, signal 623344/728634 (executing program) 2021/05/27 01:27:49 fetching corpus: 6350, signal 625007/730688 (executing program) 2021/05/27 01:27:49 fetching corpus: 6400, signal 626073/732289 (executing program) 2021/05/27 01:27:49 fetching corpus: 6450, signal 627269/733995 (executing program) 2021/05/27 01:27:49 fetching corpus: 6500, signal 628196/735463 (executing program) 2021/05/27 01:27:49 fetching corpus: 6550, signal 630057/737694 (executing program) 2021/05/27 01:27:50 fetching corpus: 6600, signal 631436/739565 (executing program) 2021/05/27 01:27:50 fetching corpus: 6650, signal 633993/742258 (executing program) 2021/05/27 01:27:50 fetching corpus: 6700, signal 635136/743887 (executing program) 2021/05/27 01:27:50 fetching corpus: 6750, signal 637105/746115 (executing program) 2021/05/27 01:27:50 fetching corpus: 6800, signal 638981/748288 (executing program) 2021/05/27 01:27:50 fetching corpus: 6850, signal 639787/749693 (executing program) 2021/05/27 01:27:50 fetching corpus: 6900, signal 641454/751681 (executing program) 2021/05/27 01:27:51 fetching corpus: 6950, signal 644298/754549 (executing program) 2021/05/27 01:27:51 fetching corpus: 7000, signal 645395/756136 (executing program) 2021/05/27 01:27:51 fetching corpus: 7050, signal 647021/758098 (executing program) 2021/05/27 01:27:51 fetching corpus: 7100, signal 648959/760259 (executing program) 2021/05/27 01:27:51 fetching corpus: 7150, signal 650262/761959 (executing program) 2021/05/27 01:27:51 fetching corpus: 7200, signal 651689/763794 (executing program) 2021/05/27 01:27:51 fetching corpus: 7250, signal 653301/765763 (executing program) 2021/05/27 01:27:51 fetching corpus: 7300, signal 654645/767486 (executing program) 2021/05/27 01:27:52 fetching corpus: 7350, signal 656205/769332 (executing program) 2021/05/27 01:27:52 fetching corpus: 7400, signal 658076/771407 (executing program) 2021/05/27 01:27:52 fetching corpus: 7450, signal 659133/772960 (executing program) 2021/05/27 01:27:52 fetching corpus: 7500, signal 660806/774957 (executing program) 2021/05/27 01:27:52 fetching corpus: 7550, signal 662374/776841 (executing program) 2021/05/27 01:27:52 fetching corpus: 7600, signal 665132/779580 (executing program) 2021/05/27 01:27:52 fetching corpus: 7650, signal 666660/781457 (executing program) 2021/05/27 01:27:52 fetching corpus: 7700, signal 668283/783433 (executing program) 2021/05/27 01:27:53 fetching corpus: 7750, signal 669783/785243 (executing program) 2021/05/27 01:27:53 fetching corpus: 7800, signal 671339/787095 (executing program) 2021/05/27 01:27:53 fetching corpus: 7850, signal 672003/788308 (executing program) 2021/05/27 01:27:53 fetching corpus: 7900, signal 673515/790096 (executing program) 2021/05/27 01:27:53 fetching corpus: 7950, signal 674544/791499 (executing program) 2021/05/27 01:27:53 fetching corpus: 8000, signal 675904/793196 (executing program) 2021/05/27 01:27:53 fetching corpus: 8050, signal 676883/794621 (executing program) 2021/05/27 01:27:53 fetching corpus: 8100, signal 678597/796573 (executing program) 2021/05/27 01:27:54 fetching corpus: 8150, signal 680366/798517 (executing program) 2021/05/27 01:27:54 fetching corpus: 8200, signal 681182/799756 (executing program) 2021/05/27 01:27:54 fetching corpus: 8250, signal 682260/801230 (executing program) 2021/05/27 01:27:54 fetching corpus: 8300, signal 683612/802858 (executing program) 2021/05/27 01:27:54 fetching corpus: 8350, signal 684849/804432 (executing program) 2021/05/27 01:27:54 fetching corpus: 8400, signal 686201/806070 (executing program) 2021/05/27 01:27:54 fetching corpus: 8450, signal 687651/807718 (executing program) 2021/05/27 01:27:54 fetching corpus: 8500, signal 688658/809120 (executing program) 2021/05/27 01:27:54 fetching corpus: 8550, signal 690526/811084 (executing program) 2021/05/27 01:27:55 fetching corpus: 8600, signal 691893/812739 (executing program) 2021/05/27 01:27:55 fetching corpus: 8650, signal 692945/814131 (executing program) 2021/05/27 01:27:55 fetching corpus: 8700, signal 694313/815712 (executing program) 2021/05/27 01:27:55 fetching corpus: 8750, signal 695216/816948 (executing program) 2021/05/27 01:27:55 fetching corpus: 8800, signal 696181/818310 (executing program) 2021/05/27 01:27:55 fetching corpus: 8850, signal 697482/819863 (executing program) 2021/05/27 01:27:55 fetching corpus: 8900, signal 698661/821283 (executing program) 2021/05/27 01:27:56 fetching corpus: 8950, signal 699638/822595 (executing program) 2021/05/27 01:27:56 fetching corpus: 9000, signal 700358/823741 (executing program) 2021/05/27 01:27:56 fetching corpus: 9050, signal 701511/825140 (executing program) 2021/05/27 01:27:56 fetching corpus: 9100, signal 702886/826725 (executing program) 2021/05/27 01:27:56 fetching corpus: 9150, signal 703704/827960 (executing program) 2021/05/27 01:27:56 fetching corpus: 9200, signal 704738/829284 (executing program) 2021/05/27 01:27:56 fetching corpus: 9250, signal 705840/830680 (executing program) 2021/05/27 01:27:56 fetching corpus: 9300, signal 707155/832240 (executing program) 2021/05/27 01:27:57 fetching corpus: 9350, signal 708157/833562 (executing program) 2021/05/27 01:27:57 fetching corpus: 9400, signal 709391/835015 (executing program) 2021/05/27 01:27:57 fetching corpus: 9450, signal 710265/836283 (executing program) 2021/05/27 01:27:57 fetching corpus: 9500, signal 711328/837617 (executing program) 2021/05/27 01:27:57 fetching corpus: 9550, signal 712080/838769 (executing program) 2021/05/27 01:27:57 fetching corpus: 9600, signal 713367/840202 (executing program) 2021/05/27 01:27:57 fetching corpus: 9650, signal 714605/841633 (executing program) 2021/05/27 01:27:57 fetching corpus: 9700, signal 715615/842941 (executing program) 2021/05/27 01:27:58 fetching corpus: 9750, signal 716843/844375 (executing program) 2021/05/27 01:27:58 fetching corpus: 9800, signal 718772/846222 (executing program) 2021/05/27 01:27:58 fetching corpus: 9850, signal 719776/847490 (executing program) 2021/05/27 01:27:58 fetching corpus: 9900, signal 720667/848714 (executing program) 2021/05/27 01:27:58 fetching corpus: 9950, signal 721846/850086 (executing program) 2021/05/27 01:27:58 fetching corpus: 10000, signal 722711/851245 (executing program) 2021/05/27 01:27:58 fetching corpus: 10050, signal 723813/852547 (executing program) 2021/05/27 01:27:58 fetching corpus: 10100, signal 724610/853646 (executing program) 2021/05/27 01:27:59 fetching corpus: 10150, signal 725986/855119 (executing program) 2021/05/27 01:27:59 fetching corpus: 10200, signal 727349/856592 (executing program) 2021/05/27 01:27:59 fetching corpus: 10250, signal 728752/858105 (executing program) 2021/05/27 01:27:59 fetching corpus: 10300, signal 729843/859384 (executing program) 2021/05/27 01:27:59 fetching corpus: 10350, signal 731172/860869 (executing program) 2021/05/27 01:28:00 fetching corpus: 10400, signal 732438/862249 (executing program) 2021/05/27 01:28:00 fetching corpus: 10450, signal 733515/863524 (executing program) 2021/05/27 01:28:00 fetching corpus: 10500, signal 734357/864586 (executing program) 2021/05/27 01:28:00 fetching corpus: 10550, signal 735228/865723 (executing program) 2021/05/27 01:28:00 fetching corpus: 10600, signal 736086/866863 (executing program) 2021/05/27 01:28:00 fetching corpus: 10650, signal 737054/868037 (executing program) 2021/05/27 01:28:00 fetching corpus: 10700, signal 737922/869174 (executing program) 2021/05/27 01:28:00 fetching corpus: 10750, signal 738903/870345 (executing program) 2021/05/27 01:28:00 fetching corpus: 10800, signal 739840/871517 (executing program) 2021/05/27 01:28:01 fetching corpus: 10850, signal 740932/872780 (executing program) 2021/05/27 01:28:01 fetching corpus: 10900, signal 741662/873839 (executing program) 2021/05/27 01:28:01 fetching corpus: 10950, signal 742958/875174 (executing program) 2021/05/27 01:28:01 fetching corpus: 11000, signal 743548/876173 (executing program) 2021/05/27 01:28:01 fetching corpus: 11050, signal 744507/877326 (executing program) 2021/05/27 01:28:01 fetching corpus: 11100, signal 745540/878503 (executing program) 2021/05/27 01:28:02 fetching corpus: 11150, signal 746389/879563 (executing program) 2021/05/27 01:28:02 fetching corpus: 11200, signal 747452/880713 (executing program) 2021/05/27 01:28:02 fetching corpus: 11250, signal 749150/882275 (executing program) 2021/05/27 01:28:02 fetching corpus: 11300, signal 750323/883565 (executing program) 2021/05/27 01:28:02 fetching corpus: 11350, signal 750910/884472 (executing program) 2021/05/27 01:28:02 fetching corpus: 11400, signal 751653/885471 (executing program) 2021/05/27 01:28:02 fetching corpus: 11450, signal 752791/886724 (executing program) 2021/05/27 01:28:02 fetching corpus: 11500, signal 753823/887873 (executing program) 2021/05/27 01:28:02 fetching corpus: 11550, signal 754748/888945 (executing program) 2021/05/27 01:28:03 fetching corpus: 11600, signal 755612/890045 (executing program) 2021/05/27 01:28:03 fetching corpus: 11650, signal 756179/890951 (executing program) 2021/05/27 01:28:03 fetching corpus: 11700, signal 757264/892158 (executing program) 2021/05/27 01:28:03 fetching corpus: 11750, signal 759328/893912 (executing program) 2021/05/27 01:28:03 fetching corpus: 11800, signal 760640/895176 (executing program) 2021/05/27 01:28:03 fetching corpus: 11850, signal 761656/896299 (executing program) 2021/05/27 01:28:03 fetching corpus: 11900, signal 763023/897591 (executing program) 2021/05/27 01:28:03 fetching corpus: 11950, signal 764294/898835 (executing program) 2021/05/27 01:28:04 fetching corpus: 12000, signal 765112/899859 (executing program) 2021/05/27 01:28:04 fetching corpus: 12050, signal 766450/901188 (executing program) 2021/05/27 01:28:04 fetching corpus: 12100, signal 766990/902049 (executing program) 2021/05/27 01:28:04 fetching corpus: 12150, signal 767781/903067 (executing program) 2021/05/27 01:28:04 fetching corpus: 12200, signal 769014/904316 (executing program) 2021/05/27 01:28:04 fetching corpus: 12250, signal 769581/905193 (executing program) 2021/05/27 01:28:04 fetching corpus: 12300, signal 771039/906553 (executing program) 2021/05/27 01:28:05 fetching corpus: 12350, signal 771699/907450 (executing program) 2021/05/27 01:28:05 fetching corpus: 12400, signal 773013/908667 (executing program) 2021/05/27 01:28:05 fetching corpus: 12450, signal 774352/909917 (executing program) 2021/05/27 01:28:05 fetching corpus: 12500, signal 774963/910814 (executing program) 2021/05/27 01:28:05 fetching corpus: 12550, signal 776412/912112 (executing program) 2021/05/27 01:28:06 fetching corpus: 12600, signal 777255/913070 (executing program) 2021/05/27 01:28:06 fetching corpus: 12650, signal 778448/914224 (executing program) 2021/05/27 01:28:06 fetching corpus: 12700, signal 779180/915125 (executing program) 2021/05/27 01:28:06 fetching corpus: 12750, signal 780082/916202 (executing program) 2021/05/27 01:28:06 fetching corpus: 12800, signal 781413/917432 (executing program) 2021/05/27 01:28:06 fetching corpus: 12850, signal 782740/918674 (executing program) 2021/05/27 01:28:06 fetching corpus: 12900, signal 783703/919703 (executing program) 2021/05/27 01:28:07 fetching corpus: 12950, signal 784554/920672 (executing program) 2021/05/27 01:28:07 fetching corpus: 13000, signal 785587/921693 (executing program) 2021/05/27 01:28:07 fetching corpus: 13050, signal 786520/922678 (executing program) 2021/05/27 01:28:07 fetching corpus: 13100, signal 787057/923475 (executing program) 2021/05/27 01:28:07 fetching corpus: 13150, signal 788016/924448 (executing program) 2021/05/27 01:28:07 fetching corpus: 13200, signal 788786/925349 (executing program) 2021/05/27 01:28:08 fetching corpus: 13250, signal 789427/926170 (executing program) 2021/05/27 01:28:08 fetching corpus: 13300, signal 790370/927141 (executing program) 2021/05/27 01:28:08 fetching corpus: 13350, signal 791218/928036 (executing program) 2021/05/27 01:28:08 fetching corpus: 13400, signal 791964/928916 (executing program) 2021/05/27 01:28:08 fetching corpus: 13450, signal 792555/929708 (executing program) 2021/05/27 01:28:08 fetching corpus: 13500, signal 793089/930500 (executing program) 2021/05/27 01:28:08 fetching corpus: 13550, signal 794018/931462 (executing program) 2021/05/27 01:28:09 fetching corpus: 13600, signal 794518/932232 (executing program) 2021/05/27 01:28:09 fetching corpus: 13650, signal 795864/933437 (executing program) 2021/05/27 01:28:09 fetching corpus: 13700, signal 796988/934448 (executing program) 2021/05/27 01:28:09 fetching corpus: 13750, signal 797894/935394 (executing program) 2021/05/27 01:28:09 fetching corpus: 13800, signal 798745/936266 (executing program) 2021/05/27 01:28:09 fetching corpus: 13850, signal 799423/937103 (executing program) 2021/05/27 01:28:09 fetching corpus: 13900, signal 800197/937981 (executing program) 2021/05/27 01:28:10 fetching corpus: 13950, signal 801476/939094 (executing program) 2021/05/27 01:28:10 fetching corpus: 14000, signal 802693/940163 (executing program) 2021/05/27 01:28:10 fetching corpus: 14050, signal 803965/941203 (executing program) 2021/05/27 01:28:10 fetching corpus: 14100, signal 804497/941960 (executing program) 2021/05/27 01:28:10 fetching corpus: 14150, signal 805083/942705 (executing program) 2021/05/27 01:28:10 fetching corpus: 14200, signal 805929/943597 (executing program) 2021/05/27 01:28:11 fetching corpus: 14250, signal 806933/944528 (executing program) 2021/05/27 01:28:11 fetching corpus: 14300, signal 807812/945441 (executing program) 2021/05/27 01:28:11 fetching corpus: 14350, signal 808338/946159 (executing program) 2021/05/27 01:28:11 fetching corpus: 14400, signal 808942/946923 (executing program) 2021/05/27 01:28:11 fetching corpus: 14450, signal 809762/947777 (executing program) 2021/05/27 01:28:11 fetching corpus: 14500, signal 810281/948486 (executing program) 2021/05/27 01:28:12 fetching corpus: 14550, signal 810824/949195 (executing program) 2021/05/27 01:28:12 fetching corpus: 14600, signal 811548/949973 (executing program) 2021/05/27 01:28:12 fetching corpus: 14650, signal 812868/951023 (executing program) 2021/05/27 01:28:12 fetching corpus: 14700, signal 813542/951821 (executing program) 2021/05/27 01:28:12 fetching corpus: 14750, signal 814139/952594 (executing program) 2021/05/27 01:28:12 fetching corpus: 14800, signal 814622/953255 (executing program) 2021/05/27 01:28:12 fetching corpus: 14850, signal 815419/954054 (executing program) 2021/05/27 01:28:12 fetching corpus: 14900, signal 816079/954804 (executing program) 2021/05/27 01:28:13 fetching corpus: 14950, signal 816714/955577 (executing program) 2021/05/27 01:28:13 fetching corpus: 15000, signal 817558/956435 (executing program) 2021/05/27 01:28:13 fetching corpus: 15050, signal 818074/957131 (executing program) 2021/05/27 01:28:13 fetching corpus: 15100, signal 819227/958093 (executing program) 2021/05/27 01:28:13 fetching corpus: 15150, signal 819783/958780 (executing program) 2021/05/27 01:28:13 fetching corpus: 15200, signal 820425/959518 (executing program) 2021/05/27 01:28:13 fetching corpus: 15250, signal 821192/960320 (executing program) 2021/05/27 01:28:13 fetching corpus: 15300, signal 821965/961137 (executing program) 2021/05/27 01:28:14 fetching corpus: 15350, signal 822800/961947 (executing program) 2021/05/27 01:28:14 fetching corpus: 15400, signal 824106/962933 (executing program) 2021/05/27 01:28:14 fetching corpus: 15450, signal 824884/963723 (executing program) 2021/05/27 01:28:14 fetching corpus: 15500, signal 825640/964504 (executing program) 2021/05/27 01:28:14 fetching corpus: 15550, signal 826545/965350 (executing program) 2021/05/27 01:28:14 fetching corpus: 15600, signal 827636/966253 (executing program) 2021/05/27 01:28:15 fetching corpus: 15650, signal 828067/966876 (executing program) 2021/05/27 01:28:15 fetching corpus: 15700, signal 828870/967609 (executing program) 2021/05/27 01:28:15 fetching corpus: 15750, signal 829276/968236 (executing program) 2021/05/27 01:28:15 fetching corpus: 15800, signal 829942/968955 (executing program) 2021/05/27 01:28:15 fetching corpus: 15850, signal 830800/969738 (executing program) 2021/05/27 01:28:15 fetching corpus: 15900, signal 831484/970447 (executing program) 2021/05/27 01:28:15 fetching corpus: 15950, signal 832417/971221 (executing program) 2021/05/27 01:28:15 fetching corpus: 16000, signal 832888/971825 (executing program) 2021/05/27 01:28:16 fetching corpus: 16050, signal 833903/972684 (executing program) 2021/05/27 01:28:16 fetching corpus: 16100, signal 834555/973328 (executing program) 2021/05/27 01:28:16 fetching corpus: 16150, signal 835467/974121 (executing program) 2021/05/27 01:28:16 fetching corpus: 16200, signal 836045/974806 (executing program) 2021/05/27 01:28:16 fetching corpus: 16250, signal 836636/975425 (executing program) 2021/05/27 01:28:16 fetching corpus: 16300, signal 837819/976326 (executing program) 2021/05/27 01:28:16 fetching corpus: 16350, signal 842963/978723 (executing program) 2021/05/27 01:28:17 fetching corpus: 16400, signal 843759/979437 (executing program) 2021/05/27 01:28:17 fetching corpus: 16450, signal 844397/980075 (executing program) 2021/05/27 01:28:17 fetching corpus: 16500, signal 845125/980768 (executing program) 2021/05/27 01:28:17 fetching corpus: 16550, signal 846052/981522 (executing program) 2021/05/27 01:28:17 fetching corpus: 16600, signal 846644/982165 (executing program) 2021/05/27 01:28:18 fetching corpus: 16650, signal 847614/982936 (executing program) 2021/05/27 01:28:18 fetching corpus: 16700, signal 848439/983626 (executing program) 2021/05/27 01:28:18 fetching corpus: 16750, signal 848980/984214 (executing program) 2021/05/27 01:28:18 fetching corpus: 16800, signal 849507/984801 (executing program) 2021/05/27 01:28:18 fetching corpus: 16850, signal 850348/985535 (executing program) 2021/05/27 01:28:18 fetching corpus: 16900, signal 851104/986213 (executing program) 2021/05/27 01:28:19 fetching corpus: 16950, signal 851922/986916 (executing program) 2021/05/27 01:28:19 fetching corpus: 17000, signal 852512/987532 (executing program) 2021/05/27 01:28:19 fetching corpus: 17050, signal 853539/988260 (executing program) 2021/05/27 01:28:19 fetching corpus: 17100, signal 854351/988938 (executing program) 2021/05/27 01:28:19 fetching corpus: 17150, signal 854802/989446 (executing program) 2021/05/27 01:28:19 fetching corpus: 17200, signal 855323/990040 (executing program) 2021/05/27 01:28:20 fetching corpus: 17250, signal 855995/990692 (executing program) 2021/05/27 01:28:20 fetching corpus: 17300, signal 856704/991362 (executing program) 2021/05/27 01:28:20 fetching corpus: 17350, signal 857252/991934 (executing program) 2021/05/27 01:28:20 fetching corpus: 17400, signal 858197/992663 (executing program) 2021/05/27 01:28:20 fetching corpus: 17450, signal 859199/993400 (executing program) 2021/05/27 01:28:21 fetching corpus: 17500, signal 860045/994053 (executing program) 2021/05/27 01:28:21 fetching corpus: 17550, signal 860688/994686 (executing program) 2021/05/27 01:28:21 fetching corpus: 17600, signal 861228/995248 (executing program) 2021/05/27 01:28:21 fetching corpus: 17650, signal 862428/996034 (executing program) 2021/05/27 01:28:21 fetching corpus: 17700, signal 862861/996573 (executing program) 2021/05/27 01:28:21 fetching corpus: 17750, signal 863277/997108 (executing program) 2021/05/27 01:28:21 fetching corpus: 17800, signal 863830/997682 (executing program) 2021/05/27 01:28:21 fetching corpus: 17850, signal 864425/998273 (executing program) 2021/05/27 01:28:22 fetching corpus: 17900, signal 865379/998915 (executing program) 2021/05/27 01:28:22 fetching corpus: 17950, signal 866059/999499 (executing program) 2021/05/27 01:28:22 fetching corpus: 18000, signal 866781/1000115 (executing program) 2021/05/27 01:28:22 fetching corpus: 18050, signal 867524/1000680 (executing program) 2021/05/27 01:28:22 fetching corpus: 18100, signal 868170/1001272 (executing program) 2021/05/27 01:28:22 fetching corpus: 18150, signal 869923/1002191 (executing program) 2021/05/27 01:28:22 fetching corpus: 18200, signal 870784/1002807 (executing program) 2021/05/27 01:28:22 fetching corpus: 18250, signal 871141/1003276 (executing program) 2021/05/27 01:28:22 fetching corpus: 18300, signal 871794/1003843 (executing program) 2021/05/27 01:28:22 fetching corpus: 18350, signal 873050/1004590 (executing program) 2021/05/27 01:28:23 fetching corpus: 18400, signal 873588/1005072 (executing program) 2021/05/27 01:28:23 fetching corpus: 18450, signal 873938/1005548 (executing program) 2021/05/27 01:28:23 fetching corpus: 18500, signal 874519/1006095 (executing program) 2021/05/27 01:28:23 fetching corpus: 18550, signal 875194/1006625 (executing program) 2021/05/27 01:28:23 fetching corpus: 18600, signal 875824/1007171 (executing program) 2021/05/27 01:28:23 fetching corpus: 18650, signal 876476/1007695 (executing program) 2021/05/27 01:28:23 fetching corpus: 18700, signal 877228/1008265 (executing program) 2021/05/27 01:28:23 fetching corpus: 18750, signal 877595/1008709 (executing program) 2021/05/27 01:28:24 fetching corpus: 18800, signal 879410/1009548 (executing program) 2021/05/27 01:28:24 fetching corpus: 18850, signal 880015/1010102 (executing program) 2021/05/27 01:28:24 fetching corpus: 18900, signal 880856/1010654 (executing program) 2021/05/27 01:28:24 fetching corpus: 18950, signal 881584/1011152 (executing program) 2021/05/27 01:28:24 fetching corpus: 19000, signal 882168/1011677 (executing program) 2021/05/27 01:28:24 fetching corpus: 19050, signal 882716/1012176 (executing program) 2021/05/27 01:28:25 fetching corpus: 19100, signal 883325/1012701 (executing program) 2021/05/27 01:28:25 fetching corpus: 19150, signal 883910/1013183 (executing program) 2021/05/27 01:28:25 fetching corpus: 19200, signal 884482/1013705 (executing program) 2021/05/27 01:28:25 fetching corpus: 19250, signal 885080/1014198 (executing program) 2021/05/27 01:28:25 fetching corpus: 19300, signal 886006/1014783 (executing program) 2021/05/27 01:28:25 fetching corpus: 19350, signal 886386/1015259 (executing program) 2021/05/27 01:28:25 fetching corpus: 19400, signal 886930/1015729 (executing program) 2021/05/27 01:28:25 fetching corpus: 19450, signal 887388/1016195 (executing program) 2021/05/27 01:28:25 fetching corpus: 19500, signal 887930/1016627 (executing program) 2021/05/27 01:28:26 fetching corpus: 19550, signal 888596/1017140 (executing program) 2021/05/27 01:28:26 fetching corpus: 19600, signal 889460/1017713 (executing program) 2021/05/27 01:28:26 fetching corpus: 19650, signal 890526/1018284 (executing program) 2021/05/27 01:28:26 fetching corpus: 19700, signal 891365/1018821 (executing program) 2021/05/27 01:28:26 fetching corpus: 19750, signal 892182/1019344 (executing program) 2021/05/27 01:28:26 fetching corpus: 19800, signal 892830/1019822 (executing program) 2021/05/27 01:28:26 fetching corpus: 19850, signal 893428/1020325 (executing program) 2021/05/27 01:28:26 fetching corpus: 19900, signal 894184/1020814 (executing program) 2021/05/27 01:28:27 fetching corpus: 19950, signal 894889/1021303 (executing program) 2021/05/27 01:28:27 fetching corpus: 20000, signal 895241/1021704 (executing program) 2021/05/27 01:28:27 fetching corpus: 20050, signal 895729/1022133 (executing program) 2021/05/27 01:28:27 fetching corpus: 20100, signal 896247/1022588 (executing program) 2021/05/27 01:28:27 fetching corpus: 20150, signal 896758/1023050 (executing program) 2021/05/27 01:28:27 fetching corpus: 20200, signal 897165/1023445 (executing program) 2021/05/27 01:28:27 fetching corpus: 20250, signal 897897/1023938 (executing program) 2021/05/27 01:28:27 fetching corpus: 20300, signal 898391/1024380 (executing program) 2021/05/27 01:28:28 fetching corpus: 20350, signal 898969/1024816 (executing program) 2021/05/27 01:28:28 fetching corpus: 20400, signal 899596/1025280 (executing program) 2021/05/27 01:28:28 fetching corpus: 20450, signal 900442/1025777 (executing program) 2021/05/27 01:28:28 fetching corpus: 20500, signal 900742/1026139 (executing program) 2021/05/27 01:28:28 fetching corpus: 20550, signal 901354/1026585 (executing program) 2021/05/27 01:28:28 fetching corpus: 20600, signal 902053/1027029 (executing program) 2021/05/27 01:28:29 fetching corpus: 20650, signal 903056/1027547 (executing program) 2021/05/27 01:28:29 fetching corpus: 20700, signal 904146/1028071 (executing program) 2021/05/27 01:28:29 fetching corpus: 20750, signal 904938/1028545 (executing program) 2021/05/27 01:28:29 fetching corpus: 20800, signal 905498/1028959 (executing program) 2021/05/27 01:28:29 fetching corpus: 20850, signal 905956/1029338 (executing program) 2021/05/27 01:28:29 fetching corpus: 20900, signal 906627/1029814 (executing program) 2021/05/27 01:28:29 fetching corpus: 20950, signal 907277/1030276 (executing program) 2021/05/27 01:28:29 fetching corpus: 21000, signal 907695/1030650 (executing program) 2021/05/27 01:28:29 fetching corpus: 21050, signal 908289/1031050 (executing program) 2021/05/27 01:28:30 fetching corpus: 21100, signal 908775/1031461 (executing program) 2021/05/27 01:28:30 fetching corpus: 21150, signal 909312/1031837 (executing program) 2021/05/27 01:28:30 fetching corpus: 21200, signal 909981/1032249 (executing program) 2021/05/27 01:28:30 fetching corpus: 21250, signal 910404/1032620 (executing program) 2021/05/27 01:28:30 fetching corpus: 21300, signal 910894/1032993 (executing program) 2021/05/27 01:28:30 fetching corpus: 21350, signal 911516/1033402 (executing program) 2021/05/27 01:28:30 fetching corpus: 21400, signal 912772/1033928 (executing program) 2021/05/27 01:28:30 fetching corpus: 21450, signal 913189/1034293 (executing program) 2021/05/27 01:28:31 fetching corpus: 21500, signal 913805/1034714 (executing program) 2021/05/27 01:28:31 fetching corpus: 21550, signal 914442/1035102 (executing program) 2021/05/27 01:28:31 fetching corpus: 21600, signal 915113/1035520 (executing program) 2021/05/27 01:28:31 fetching corpus: 21650, signal 915742/1035929 (executing program) 2021/05/27 01:28:31 fetching corpus: 21700, signal 916368/1036303 (executing program) 2021/05/27 01:28:31 fetching corpus: 21750, signal 917108/1036700 (executing program) 2021/05/27 01:28:31 fetching corpus: 21800, signal 917715/1037114 (executing program) 2021/05/27 01:28:32 fetching corpus: 21850, signal 918280/1037518 (executing program) 2021/05/27 01:28:32 fetching corpus: 21900, signal 918824/1037885 (executing program) 2021/05/27 01:28:32 fetching corpus: 21950, signal 919351/1038217 (executing program) 2021/05/27 01:28:32 fetching corpus: 22000, signal 920005/1038589 (executing program) 2021/05/27 01:28:32 fetching corpus: 22050, signal 920815/1038994 (executing program) 2021/05/27 01:28:32 fetching corpus: 22100, signal 921626/1039393 (executing program) 2021/05/27 01:28:32 fetching corpus: 22150, signal 922249/1039768 (executing program) 2021/05/27 01:28:33 fetching corpus: 22200, signal 923222/1040192 (executing program) 2021/05/27 01:28:33 fetching corpus: 22250, signal 923656/1040562 (executing program) 2021/05/27 01:28:33 fetching corpus: 22300, signal 924199/1040924 (executing program) 2021/05/27 01:28:33 fetching corpus: 22350, signal 924984/1041304 (executing program) 2021/05/27 01:28:33 fetching corpus: 22400, signal 925550/1041661 (executing program) 2021/05/27 01:28:33 fetching corpus: 22450, signal 925875/1041962 (executing program) 2021/05/27 01:28:33 fetching corpus: 22500, signal 926616/1042339 (executing program) 2021/05/27 01:28:33 fetching corpus: 22550, signal 927042/1042658 (executing program) 2021/05/27 01:28:33 fetching corpus: 22600, signal 927463/1042947 (executing program) 2021/05/27 01:28:34 fetching corpus: 22650, signal 927877/1043244 (executing program) 2021/05/27 01:28:34 fetching corpus: 22700, signal 928350/1043584 (executing program) 2021/05/27 01:28:34 fetching corpus: 22750, signal 928850/1043895 (executing program) 2021/05/27 01:28:34 fetching corpus: 22800, signal 929541/1044238 (executing program) 2021/05/27 01:28:34 fetching corpus: 22850, signal 929939/1044560 (executing program) 2021/05/27 01:28:34 fetching corpus: 22900, signal 930393/1044864 (executing program) 2021/05/27 01:28:35 fetching corpus: 22950, signal 930951/1045206 (executing program) 2021/05/27 01:28:35 fetching corpus: 23000, signal 931346/1045498 (executing program) 2021/05/27 01:28:35 fetching corpus: 23050, signal 931780/1045805 (executing program) 2021/05/27 01:28:35 fetching corpus: 23100, signal 932466/1046149 (executing program) 2021/05/27 01:28:35 fetching corpus: 23150, signal 932911/1046447 (executing program) 2021/05/27 01:28:35 fetching corpus: 23200, signal 933878/1046807 (executing program) 2021/05/27 01:28:35 fetching corpus: 23250, signal 934294/1047112 (executing program) 2021/05/27 01:28:35 fetching corpus: 23300, signal 934833/1047431 (executing program) 2021/05/27 01:28:35 fetching corpus: 23350, signal 935448/1047746 (executing program) 2021/05/27 01:28:36 fetching corpus: 23400, signal 935948/1048029 (executing program) 2021/05/27 01:28:36 fetching corpus: 23450, signal 936479/1048325 (executing program) 2021/05/27 01:28:36 fetching corpus: 23500, signal 936923/1048626 (executing program) 2021/05/27 01:28:36 fetching corpus: 23550, signal 937685/1048976 (executing program) 2021/05/27 01:28:36 fetching corpus: 23600, signal 938148/1049262 (executing program) 2021/05/27 01:28:36 fetching corpus: 23650, signal 938878/1049579 (executing program) 2021/05/27 01:28:36 fetching corpus: 23700, signal 939247/1049861 (executing program) 2021/05/27 01:28:36 fetching corpus: 23750, signal 939699/1050156 (executing program) 2021/05/27 01:28:36 fetching corpus: 23800, signal 940389/1050466 (executing program) 2021/05/27 01:28:37 fetching corpus: 23850, signal 940926/1050773 (executing program) 2021/05/27 01:28:37 fetching corpus: 23900, signal 941741/1051088 (executing program) 2021/05/27 01:28:37 fetching corpus: 23950, signal 942600/1051418 (executing program) 2021/05/27 01:28:37 fetching corpus: 24000, signal 942860/1051678 (executing program) 2021/05/27 01:28:37 fetching corpus: 24050, signal 943399/1051926 (executing program) 2021/05/27 01:28:37 fetching corpus: 24100, signal 943663/1052162 (executing program) 2021/05/27 01:28:37 fetching corpus: 24150, signal 944116/1052418 (executing program) 2021/05/27 01:28:37 fetching corpus: 24200, signal 944936/1052704 (executing program) 2021/05/27 01:28:37 fetching corpus: 24250, signal 945192/1052952 (executing program) 2021/05/27 01:28:38 fetching corpus: 24300, signal 945690/1053196 (executing program) 2021/05/27 01:28:38 fetching corpus: 24350, signal 946374/1053484 (executing program) 2021/05/27 01:28:38 fetching corpus: 24400, signal 947709/1053773 (executing program) 2021/05/27 01:28:38 fetching corpus: 24450, signal 948376/1054037 (executing program) 2021/05/27 01:28:38 fetching corpus: 24500, signal 949044/1054314 (executing program) 2021/05/27 01:28:38 fetching corpus: 24550, signal 949612/1054550 (executing program) 2021/05/27 01:28:38 fetching corpus: 24600, signal 950330/1054788 (executing program) 2021/05/27 01:28:38 fetching corpus: 24650, signal 950966/1055047 (executing program) 2021/05/27 01:28:38 fetching corpus: 24700, signal 952112/1055337 (executing program) 2021/05/27 01:28:39 fetching corpus: 24750, signal 952679/1055562 (executing program) 2021/05/27 01:28:39 fetching corpus: 24800, signal 953003/1055793 (executing program) 2021/05/27 01:28:39 fetching corpus: 24850, signal 953572/1056027 (executing program) 2021/05/27 01:28:39 fetching corpus: 24900, signal 953942/1056254 (executing program) 2021/05/27 01:28:39 fetching corpus: 24950, signal 954322/1056493 (executing program) 2021/05/27 01:28:39 fetching corpus: 25000, signal 954815/1056736 (executing program) 2021/05/27 01:28:39 fetching corpus: 25050, signal 955083/1056965 (executing program) 2021/05/27 01:28:39 fetching corpus: 25100, signal 955506/1057200 (executing program) 2021/05/27 01:28:39 fetching corpus: 25150, signal 955937/1057447 (executing program) 2021/05/27 01:28:39 fetching corpus: 25200, signal 956564/1057661 (executing program) 2021/05/27 01:28:40 fetching corpus: 25250, signal 957082/1057868 (executing program) 2021/05/27 01:28:40 fetching corpus: 25300, signal 957521/1058098 (executing program) 2021/05/27 01:28:40 fetching corpus: 25350, signal 957883/1058301 (executing program) 2021/05/27 01:28:40 fetching corpus: 25400, signal 958375/1058516 (executing program) 2021/05/27 01:28:40 fetching corpus: 25450, signal 958734/1058723 (executing program) 2021/05/27 01:28:40 fetching corpus: 25500, signal 960014/1058976 (executing program) 2021/05/27 01:28:40 fetching corpus: 25550, signal 960493/1059183 (executing program) 2021/05/27 01:28:41 fetching corpus: 25600, signal 960807/1059389 (executing program) 2021/05/27 01:28:41 fetching corpus: 25650, signal 961262/1059601 (executing program) 2021/05/27 01:28:41 fetching corpus: 25700, signal 961725/1059815 (executing program) 2021/05/27 01:28:41 fetching corpus: 25750, signal 961983/1059996 (executing program) 2021/05/27 01:28:41 fetching corpus: 25800, signal 962811/1060226 (executing program) 2021/05/27 01:28:41 fetching corpus: 25850, signal 963142/1060447 (executing program) 2021/05/27 01:28:41 fetching corpus: 25900, signal 963661/1060633 (executing program) 2021/05/27 01:28:41 fetching corpus: 25950, signal 964110/1060838 (executing program) 2021/05/27 01:28:41 fetching corpus: 26000, signal 964436/1061022 (executing program) 2021/05/27 01:28:42 fetching corpus: 26050, signal 964930/1061214 (executing program) 2021/05/27 01:28:42 fetching corpus: 26100, signal 965616/1061411 (executing program) 2021/05/27 01:28:42 fetching corpus: 26150, signal 966038/1061588 (executing program) 2021/05/27 01:28:42 fetching corpus: 26200, signal 966745/1061755 (executing program) 2021/05/27 01:28:42 fetching corpus: 26250, signal 967151/1061960 (executing program) 2021/05/27 01:28:42 fetching corpus: 26300, signal 967684/1062156 (executing program) 2021/05/27 01:28:42 fetching corpus: 26350, signal 967981/1062347 (executing program) 2021/05/27 01:28:42 fetching corpus: 26400, signal 968264/1062516 (executing program) 2021/05/27 01:28:43 fetching corpus: 26450, signal 968739/1062690 (executing program) 2021/05/27 01:28:43 fetching corpus: 26500, signal 969124/1062866 (executing program) 2021/05/27 01:28:43 fetching corpus: 26550, signal 969787/1062942 (executing program) 2021/05/27 01:28:43 fetching corpus: 26600, signal 970270/1062942 (executing program) 2021/05/27 01:28:43 fetching corpus: 26650, signal 970530/1062942 (executing program) 2021/05/27 01:28:43 fetching corpus: 26700, signal 970951/1062942 (executing program) 2021/05/27 01:28:43 fetching corpus: 26750, signal 971544/1062942 (executing program) 2021/05/27 01:28:43 fetching corpus: 26800, signal 972207/1062942 (executing program) 2021/05/27 01:28:43 fetching corpus: 26850, signal 972688/1062942 (executing program) 2021/05/27 01:28:43 fetching corpus: 26900, signal 973090/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 26950, signal 973679/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27000, signal 973948/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27050, signal 974384/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27100, signal 975022/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27150, signal 975394/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27200, signal 976407/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27250, signal 976810/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27300, signal 977220/1062942 (executing program) 2021/05/27 01:28:44 fetching corpus: 27350, signal 977544/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27400, signal 977876/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27450, signal 978730/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27500, signal 979269/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27550, signal 979716/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27600, signal 980379/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27650, signal 980839/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27700, signal 981579/1062942 (executing program) 2021/05/27 01:28:45 fetching corpus: 27750, signal 981959/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 27800, signal 982443/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 27850, signal 983080/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 27900, signal 983403/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 27950, signal 983855/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 28000, signal 984167/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 28050, signal 984580/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 28100, signal 985150/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 28150, signal 985411/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 28200, signal 985816/1062942 (executing program) 2021/05/27 01:28:46 fetching corpus: 28250, signal 986181/1062944 (executing program) 2021/05/27 01:28:47 fetching corpus: 28300, signal 986594/1062944 (executing program) 2021/05/27 01:28:47 fetching corpus: 28350, signal 987160/1062944 (executing program) 2021/05/27 01:28:47 fetching corpus: 28400, signal 987792/1062944 (executing program) 2021/05/27 01:28:47 fetching corpus: 28450, signal 988154/1062944 (executing program) 2021/05/27 01:28:47 fetching corpus: 28500, signal 988884/1062944 (executing program) 2021/05/27 01:28:47 fetching corpus: 28550, signal 989480/1062951 (executing program) 2021/05/27 01:28:47 fetching corpus: 28600, signal 989847/1062951 (executing program) 2021/05/27 01:28:47 fetching corpus: 28650, signal 990599/1062951 (executing program) 2021/05/27 01:28:47 fetching corpus: 28700, signal 991025/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 28750, signal 991358/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 28800, signal 991764/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 28850, signal 992170/1062966 (executing program) [ 131.996760][ T3246] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.003511][ T3246] ieee802154 phy1 wpan1: encryption failed: -22 2021/05/27 01:28:48 fetching corpus: 28900, signal 992648/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 28950, signal 993178/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 29000, signal 993624/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 29050, signal 994161/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 29100, signal 994622/1062966 (executing program) 2021/05/27 01:28:48 fetching corpus: 29150, signal 995155/1062966 (executing program) 2021/05/27 01:28:49 fetching corpus: 29200, signal 995513/1062967 (executing program) 2021/05/27 01:28:49 fetching corpus: 29250, signal 995891/1062967 (executing program) 2021/05/27 01:28:49 fetching corpus: 29300, signal 996296/1062967 (executing program) 2021/05/27 01:28:49 fetching corpus: 29350, signal 996730/1062982 (executing program) 2021/05/27 01:28:49 fetching corpus: 29400, signal 997187/1062982 (executing program) 2021/05/27 01:28:49 fetching corpus: 29450, signal 997559/1062982 (executing program) 2021/05/27 01:28:49 fetching corpus: 29498, signal 997830/1062982 (executing program) 2021/05/27 01:28:49 fetching corpus: 29548, signal 998281/1062983 (executing program) 2021/05/27 01:28:50 fetching corpus: 29597, signal 998789/1062983 (executing program) 2021/05/27 01:28:50 fetching corpus: 29647, signal 999229/1062983 (executing program) 2021/05/27 01:28:50 fetching corpus: 29697, signal 999515/1062984 (executing program) 2021/05/27 01:28:50 fetching corpus: 29747, signal 999886/1062984 (executing program) 2021/05/27 01:28:50 fetching corpus: 29797, signal 1000300/1062984 (executing program) 2021/05/27 01:28:50 fetching corpus: 29847, signal 1000765/1062991 (executing program) 2021/05/27 01:28:50 fetching corpus: 29897, signal 1001105/1062991 (executing program) 2021/05/27 01:28:50 fetching corpus: 29947, signal 1001509/1062991 (executing program) 2021/05/27 01:28:50 fetching corpus: 29997, signal 1001874/1062991 (executing program) 2021/05/27 01:28:51 fetching corpus: 30047, signal 1002577/1062991 (executing program) 2021/05/27 01:28:51 fetching corpus: 30097, signal 1003120/1062991 (executing program) 2021/05/27 01:28:51 fetching corpus: 30147, signal 1003546/1062991 (executing program) 2021/05/27 01:28:51 fetching corpus: 30197, signal 1004130/1063085 (executing program) 2021/05/27 01:28:51 fetching corpus: 30247, signal 1004950/1063085 (executing program) 2021/05/27 01:28:51 fetching corpus: 30297, signal 1005208/1063085 (executing program) 2021/05/27 01:28:51 fetching corpus: 30347, signal 1005498/1063086 (executing program) 2021/05/27 01:28:51 fetching corpus: 30397, signal 1005984/1063088 (executing program) 2021/05/27 01:28:51 fetching corpus: 30447, signal 1006307/1063091 (executing program) 2021/05/27 01:28:52 fetching corpus: 30497, signal 1006812/1063120 (executing program) 2021/05/27 01:28:52 fetching corpus: 30547, signal 1007109/1063120 (executing program) 2021/05/27 01:28:52 fetching corpus: 30597, signal 1007463/1063121 (executing program) 2021/05/27 01:28:52 fetching corpus: 30647, signal 1007776/1063121 (executing program) 2021/05/27 01:28:52 fetching corpus: 30697, signal 1008209/1063148 (executing program) 2021/05/27 01:28:52 fetching corpus: 30747, signal 1008914/1063148 (executing program) 2021/05/27 01:28:52 fetching corpus: 30797, signal 1009534/1063148 (executing program) 2021/05/27 01:28:52 fetching corpus: 30847, signal 1010086/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 30897, signal 1010896/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 30947, signal 1011335/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 30997, signal 1011771/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 31047, signal 1012128/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 31097, signal 1012685/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 31147, signal 1013227/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 31197, signal 1013771/1063148 (executing program) 2021/05/27 01:28:53 fetching corpus: 31247, signal 1014156/1063148 (executing program) 2021/05/27 01:28:54 fetching corpus: 31297, signal 1014585/1063148 (executing program) 2021/05/27 01:28:54 fetching corpus: 31347, signal 1015163/1063148 (executing program) 2021/05/27 01:28:54 fetching corpus: 31397, signal 1015582/1063148 (executing program) 2021/05/27 01:28:54 fetching corpus: 31447, signal 1016043/1063152 (executing program) 2021/05/27 01:28:54 fetching corpus: 31497, signal 1016389/1063152 (executing program) 2021/05/27 01:28:54 fetching corpus: 31547, signal 1016623/1063152 (executing program) 2021/05/27 01:28:54 fetching corpus: 31597, signal 1017024/1063152 (executing program) 2021/05/27 01:28:54 fetching corpus: 31647, signal 1017576/1063152 (executing program) 2021/05/27 01:28:54 fetching corpus: 31697, signal 1017867/1063152 (executing program) 2021/05/27 01:28:54 fetching corpus: 31747, signal 1018091/1063152 (executing program) 2021/05/27 01:28:55 fetching corpus: 31797, signal 1018348/1063157 (executing program) 2021/05/27 01:28:55 fetching corpus: 31847, signal 1018789/1063157 (executing program) 2021/05/27 01:28:55 fetching corpus: 31897, signal 1019158/1063157 (executing program) 2021/05/27 01:28:55 fetching corpus: 31947, signal 1019574/1063158 (executing program) 2021/05/27 01:28:55 fetching corpus: 31996, signal 1019758/1063160 (executing program) 2021/05/27 01:28:55 fetching corpus: 32046, signal 1020061/1063177 (executing program) 2021/05/27 01:28:55 fetching corpus: 32095, signal 1020600/1063177 (executing program) 2021/05/27 01:28:56 fetching corpus: 32145, signal 1021145/1063178 (executing program) 2021/05/27 01:28:56 fetching corpus: 32195, signal 1021493/1063178 (executing program) 2021/05/27 01:28:56 fetching corpus: 32245, signal 1022415/1063178 (executing program) 2021/05/27 01:28:56 fetching corpus: 32295, signal 1022682/1063178 (executing program) 2021/05/27 01:28:56 fetching corpus: 32345, signal 1023071/1063179 (executing program) 2021/05/27 01:28:56 fetching corpus: 32395, signal 1023632/1063179 (executing program) 2021/05/27 01:28:56 fetching corpus: 32445, signal 1024271/1063199 (executing program) 2021/05/27 01:28:56 fetching corpus: 32495, signal 1024716/1063211 (executing program) 2021/05/27 01:28:56 fetching corpus: 32545, signal 1025489/1063211 (executing program) 2021/05/27 01:28:57 fetching corpus: 32595, signal 1026026/1063211 (executing program) 2021/05/27 01:28:57 fetching corpus: 32645, signal 1026482/1063211 (executing program) 2021/05/27 01:28:57 fetching corpus: 32695, signal 1026795/1063211 (executing program) 2021/05/27 01:28:57 fetching corpus: 32745, signal 1027315/1063211 (executing program) 2021/05/27 01:28:57 fetching corpus: 32795, signal 1028183/1063211 (executing program) 2021/05/27 01:28:57 fetching corpus: 32845, signal 1028559/1063216 (executing program) 2021/05/27 01:28:57 fetching corpus: 32894, signal 1028851/1063216 (executing program) 2021/05/27 01:28:57 fetching corpus: 32944, signal 1029383/1063221 (executing program) 2021/05/27 01:28:58 fetching corpus: 32994, signal 1029767/1063221 (executing program) 2021/05/27 01:28:58 fetching corpus: 33044, signal 1030616/1063221 (executing program) 2021/05/27 01:28:58 fetching corpus: 33094, signal 1031097/1063222 (executing program) 2021/05/27 01:28:58 fetching corpus: 33144, signal 1031461/1063222 (executing program) 2021/05/27 01:28:58 fetching corpus: 33194, signal 1031915/1063222 (executing program) 2021/05/27 01:28:58 fetching corpus: 33244, signal 1032450/1063223 (executing program) 2021/05/27 01:28:58 fetching corpus: 33294, signal 1032708/1063223 (executing program) 2021/05/27 01:28:58 fetching corpus: 33344, signal 1033289/1063225 (executing program) 2021/05/27 01:28:58 fetching corpus: 33394, signal 1034131/1063225 (executing program) 2021/05/27 01:28:59 fetching corpus: 33444, signal 1034583/1063225 (executing program) 2021/05/27 01:28:59 fetching corpus: 33494, signal 1034867/1063225 (executing program) 2021/05/27 01:28:59 fetching corpus: 33544, signal 1035351/1063225 (executing program) 2021/05/27 01:28:59 fetching corpus: 33594, signal 1035873/1063225 (executing program) 2021/05/27 01:28:59 fetching corpus: 33644, signal 1036344/1063235 (executing program) 2021/05/27 01:28:59 fetching corpus: 33693, signal 1036623/1063235 (executing program) 2021/05/27 01:28:59 fetching corpus: 33743, signal 1036964/1063235 (executing program) 2021/05/27 01:29:00 fetching corpus: 33793, signal 1037571/1063239 (executing program) 2021/05/27 01:29:00 fetching corpus: 33843, signal 1037948/1063239 (executing program) 2021/05/27 01:29:00 fetching corpus: 33893, signal 1038203/1063239 (executing program) 2021/05/27 01:29:00 fetching corpus: 33943, signal 1038638/1063239 (executing program) 2021/05/27 01:29:00 fetching corpus: 33992, signal 1038988/1063257 (executing program) 2021/05/27 01:29:00 fetching corpus: 34042, signal 1039428/1063257 (executing program) 2021/05/27 01:29:00 fetching corpus: 34092, signal 1039707/1063259 (executing program) 2021/05/27 01:29:00 fetching corpus: 34142, signal 1040165/1063259 (executing program) 2021/05/27 01:29:00 fetching corpus: 34192, signal 1040514/1063259 (executing program) 2021/05/27 01:29:00 fetching corpus: 34242, signal 1040974/1063259 (executing program) 2021/05/27 01:29:00 fetching corpus: 34244, signal 1040982/1063260 (executing program) 2021/05/27 01:29:00 fetching corpus: 34244, signal 1040982/1063260 (executing program) 2021/05/27 01:29:02 starting 6 fuzzer processes 01:29:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000050605"], 0x48}}, 0x0) 01:29:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$unix(r0, 0x0, 0x0) 01:29:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000003c0), 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000d00)={0xa4, r1, 0x111, 0x0, 0x0, {0x2}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1e, r3}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0xa4}}, 0x0) 01:29:03 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000000)) 01:29:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x6, 0x0, 0x0, 0x1fb7}, 0x40) 01:29:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000780)={0x14, 0x3, 0x1, 0x101}, 0x14}}, 0x0) [ 147.709433][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 147.812582][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.836410][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.847338][ T8433] device bridge_slave_0 entered promiscuous mode [ 147.868644][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.876141][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.887993][ T8433] device bridge_slave_1 entered promiscuous mode [ 147.940959][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.009025][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.066071][ T8436] chnl_net:caif_netlink_parms(): no params data found [ 148.166271][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 148.207189][ T8433] team0: Port device team_slave_0 added [ 148.294700][ T8433] team0: Port device team_slave_1 added [ 148.314407][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.323866][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.351766][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.383596][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.391428][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.417701][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.481937][ T8436] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.489507][ T8436] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.498910][ T8436] device bridge_slave_0 entered promiscuous mode [ 148.535169][ T8433] device hsr_slave_0 entered promiscuous mode [ 148.543469][ T8433] device hsr_slave_1 entered promiscuous mode [ 148.550946][ T8436] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.560040][ T8436] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.569261][ T8436] device bridge_slave_1 entered promiscuous mode [ 148.630853][ T8436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.642447][ T8436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.660761][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.668385][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.676092][ T8437] device bridge_slave_0 entered promiscuous mode [ 148.737737][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.744784][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.754507][ T8437] device bridge_slave_1 entered promiscuous mode [ 148.820537][ T8436] team0: Port device team_slave_0 added [ 148.850484][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 148.864817][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.880410][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.905802][ T8436] team0: Port device team_slave_1 added [ 148.980968][ T8437] team0: Port device team_slave_0 added [ 149.012490][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 149.026885][ T8437] team0: Port device team_slave_1 added [ 149.041717][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.050222][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.077735][ T8436] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.103785][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 149.117227][ T8436] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.124245][ T8436] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.150620][ T8436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.187275][ T8436] device hsr_slave_0 entered promiscuous mode [ 149.194533][ T8436] device hsr_slave_1 entered promiscuous mode [ 149.202043][ T8436] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.210521][ T8436] Cannot create hsr debugfs directory [ 149.225281][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.234743][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.262286][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.292973][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.301707][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.309909][ T8439] device bridge_slave_0 entered promiscuous mode [ 149.318333][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.325359][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.351436][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.391272][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.399307][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.407420][ T8439] device bridge_slave_1 entered promiscuous mode [ 149.454908][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.468893][ T8433] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.501003][ T8433] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.515239][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.525261][ T2946] Bluetooth: hci0: command 0x0409 tx timeout [ 149.542729][ T8437] device hsr_slave_0 entered promiscuous mode [ 149.549824][ T8437] device hsr_slave_1 entered promiscuous mode [ 149.557167][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.564702][ T8437] Cannot create hsr debugfs directory [ 149.571267][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.578620][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.586303][ T8441] device bridge_slave_0 entered promiscuous mode [ 149.601143][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.609254][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.617887][ T8441] device bridge_slave_1 entered promiscuous mode [ 149.628895][ T8433] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.641260][ T8433] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.655314][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.664773][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.672581][ T8443] device bridge_slave_0 entered promiscuous mode [ 149.687367][ T8439] team0: Port device team_slave_0 added [ 149.689038][ T2946] Bluetooth: hci1: command 0x0409 tx timeout [ 149.703749][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.723650][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.735515][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.743352][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.751851][ T8443] device bridge_slave_1 entered promiscuous mode [ 149.764833][ T8439] team0: Port device team_slave_1 added [ 149.803620][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.823141][ T8441] team0: Port device team_slave_0 added [ 149.836846][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 149.844200][ T8441] team0: Port device team_slave_1 added [ 149.859303][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.871444][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.879922][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.906716][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.922620][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.931091][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.960296][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.996728][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 150.009240][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.016173][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.045566][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.097505][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.104805][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.132837][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.146051][ T8443] team0: Port device team_slave_0 added [ 150.155496][ T8443] team0: Port device team_slave_1 added [ 150.161239][ T4941] Bluetooth: hci4: command 0x0409 tx timeout [ 150.209601][ T8439] device hsr_slave_0 entered promiscuous mode [ 150.218481][ T8439] device hsr_slave_1 entered promiscuous mode [ 150.227574][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.235203][ T8439] Cannot create hsr debugfs directory [ 150.246401][ T4941] Bluetooth: hci5: command 0x0409 tx timeout [ 150.255956][ T8436] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.279186][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.286329][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.313569][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.331439][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.339474][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.367502][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.379886][ T8436] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.391289][ T8441] device hsr_slave_0 entered promiscuous mode [ 150.400157][ T8441] device hsr_slave_1 entered promiscuous mode [ 150.407140][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.415294][ T8441] Cannot create hsr debugfs directory [ 150.447846][ T8436] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.459977][ T8436] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.503910][ T8443] device hsr_slave_0 entered promiscuous mode [ 150.511337][ T8443] device hsr_slave_1 entered promiscuous mode [ 150.519964][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.528445][ T8443] Cannot create hsr debugfs directory [ 150.540505][ T8437] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.564719][ T8437] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.576092][ T8437] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.615978][ T8437] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.683526][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.744609][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.775081][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.784168][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.821410][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.832893][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.842299][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.849748][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.901317][ T8436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.914721][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.923477][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.932394][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.942435][ T9000] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.949530][ T9000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.957257][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.965539][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.974318][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.983013][ T9000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.995104][ T8441] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.009917][ T8441] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.021133][ T8441] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.033376][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.045853][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.054603][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.076941][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.085635][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.093817][ T8441] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.119852][ T8436] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.138516][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.151275][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.160743][ T9579] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.167823][ T9579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.179924][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.189092][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.203193][ T8433] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.218389][ T8433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.233742][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.242253][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.251160][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.259605][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.268301][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.276789][ T9579] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.283816][ T9579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.302816][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.312822][ T8443] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 151.345986][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.358050][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.366706][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.374210][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.399628][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.406916][ T8443] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 151.419017][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.449431][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.459785][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.468601][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.477667][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.485919][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.494080][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.502054][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.510418][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.519733][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.528978][ T8443] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 151.541126][ T8439] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.565332][ T8439] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.574447][ T8439] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.592087][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.596770][ T9732] Bluetooth: hci0: command 0x041b tx timeout [ 151.601932][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.614326][ T8443] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 151.626825][ T8436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.647075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.655591][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.665655][ T8439] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.686280][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.697479][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.711475][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.719862][ T9724] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.727119][ T9724] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.735847][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.756701][ T4821] Bluetooth: hci1: command 0x041b tx timeout [ 151.771174][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.782014][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.796682][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.804868][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.824302][ T8436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.839530][ T8433] device veth0_vlan entered promiscuous mode [ 151.845996][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.853680][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.865638][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.874533][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.886717][ T4821] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.894061][ T4821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.910892][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.923626][ T9732] Bluetooth: hci2: command 0x041b tx timeout [ 151.952021][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.960732][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.969395][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.980949][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.989877][ T9579] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.996970][ T9579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.004673][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.013740][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.023752][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.032360][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.040971][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.049463][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.070676][ T8433] device veth1_vlan entered promiscuous mode [ 152.076658][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 152.101374][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.109759][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.118243][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.125769][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.134631][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.143339][ T9579] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.150413][ T9579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.158203][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.166796][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.174891][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.213391][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.225703][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.234925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.244666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.254022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.262827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.271939][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.280824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.289764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.298434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.307536][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.324080][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.331442][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 152.342963][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.358789][ T8441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.369464][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.385093][ T4941] Bluetooth: hci5: command 0x041b tx timeout [ 152.403126][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.411409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.419721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.428236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.436313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.445392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.454475][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.462343][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.470380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.479061][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.487180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.498060][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.517067][ T8433] device veth0_macvtap entered promiscuous mode [ 152.547848][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.556026][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.565011][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.574387][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.583098][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.592373][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.601178][ T4941] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.608261][ T4941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.616226][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.624002][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.631707][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.641209][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.654818][ T8436] device veth0_vlan entered promiscuous mode [ 152.688248][ T8433] device veth1_macvtap entered promiscuous mode [ 152.695391][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.704286][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.712522][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.720360][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.728300][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.735635][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.744554][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.753343][ T4821] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.760437][ T4821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.768075][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.776589][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.784760][ T4821] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.791824][ T4821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.799497][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.808090][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.816279][ T4821] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.823354][ T4821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.830952][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.841041][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.849613][ T4821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.860135][ T8436] device veth1_vlan entered promiscuous mode [ 152.877739][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.897929][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.905777][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.914135][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.933664][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.942441][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.953669][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.978705][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.990147][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.998356][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.007539][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.016029][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.025442][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.069351][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.082374][ T8433] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.104171][ T8433] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.118165][ T8433] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.129883][ T8433] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.144042][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.152415][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.161489][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.170029][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.178288][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.186287][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.207283][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.236976][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.245657][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.255133][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.263935][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.277009][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.285345][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.306509][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.314841][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.323587][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.331984][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.340559][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.349142][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.369286][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.383104][ T8437] device veth0_vlan entered promiscuous mode [ 153.398292][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.407740][ T8437] device veth1_vlan entered promiscuous mode [ 153.416059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.424413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.432150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.464218][ T8436] device veth0_macvtap entered promiscuous mode [ 153.520491][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.536879][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.545298][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.557115][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.565512][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.574429][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.582102][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.592217][ T8436] device veth1_macvtap entered promiscuous mode [ 153.644736][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.654907][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.665207][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.676764][ T4821] Bluetooth: hci0: command 0x040f tx timeout [ 153.692607][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.712841][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.726718][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.734941][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.749054][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.760157][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.777825][ T8441] device veth0_vlan entered promiscuous mode [ 153.794488][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.805540][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.822887][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.837341][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.844614][ T9748] Bluetooth: hci1: command 0x040f tx timeout [ 153.858236][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.868359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.881732][ T8441] device veth1_vlan entered promiscuous mode [ 153.900776][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.905157][ T8436] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.930267][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.930566][ T8436] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.951295][ T8436] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.966758][ T8436] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.975618][ T8436] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.985614][ T8436] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.995365][ T8436] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.996670][ T9732] Bluetooth: hci2: command 0x040f tx timeout [ 154.030144][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.045173][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.053596][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 154.068126][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.077500][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.086201][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.095559][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.107005][ T8437] device veth0_macvtap entered promiscuous mode [ 154.126880][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.135372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.144264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.168005][ T9748] Bluetooth: hci3: command 0x040f tx timeout [ 154.184462][ T8437] device veth1_macvtap entered promiscuous mode [ 154.196762][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.205251][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.219240][ T8441] device veth0_macvtap entered promiscuous mode [ 154.230551][ T8441] device veth1_macvtap entered promiscuous mode [ 154.256629][ T8204] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.264851][ T8204] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.278282][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.286322][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.295649][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.304367][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.313034][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.321486][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.329868][ T9748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.340220][ T8439] device veth0_vlan entered promiscuous mode [ 154.378198][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.393690][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.404424][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 154.411748][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 154.418701][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.430220][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.442254][ T9779] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.457288][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.467332][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.482115][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:29:10 executing program 0: mount$fuse(0x0, &(0x7f0000001100)='./file0\x00', 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000053c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 154.532867][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.544611][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.568698][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.582096][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.600725][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.612886][ T8439] device veth1_vlan entered promiscuous mode 01:29:11 executing program 0: semop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1000}], 0x1) [ 154.662926][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.677601][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.702434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:29:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) [ 154.712434][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.722989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.749927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.760580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:29:11 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000002180), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002200), &(0x7f0000002240)) [ 154.786461][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.809711][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.821034][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:29:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x0, 0x34000}}}}]}, 0x78}}, 0x0) [ 154.832243][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.890277][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.900203][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.914747][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.925815][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.937206][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.947793][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.959087][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.971836][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.994190][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.997205][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.007161][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.017953][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.038846][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.048570][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.058162][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.067470][ T4941] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.078943][ T8441] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.092489][ T8441] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.103200][ T8441] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.114602][ T8441] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.129392][ T8437] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.138540][ T8437] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.147435][ T8437] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.156199][ T8437] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:29:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$alg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000580)="f5", 0x1}, {&(0x7f0000000640)="c2", 0x1}, {&(0x7f0000000480)="f7", 0x1}], 0x3}, 0x0) [ 155.210936][ T8443] device veth0_vlan entered promiscuous mode [ 155.233868][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.242574][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.251654][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.259171][ T1075] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.260508][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.272797][ T1075] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.278674][ T8439] device veth0_macvtap entered promiscuous mode 01:29:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x3a, 0x23, 0x0, 0x0) [ 155.309497][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.327369][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.335309][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.357515][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.413105][ T8443] device veth1_vlan entered promiscuous mode [ 155.434833][ T8439] device veth1_macvtap entered promiscuous mode 01:29:11 executing program 1: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x2, 0x5, 0x6) [ 155.536001][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.576398][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.596403][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.650392][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.661044][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.672766][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.684224][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.695686][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.708916][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.721458][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.734247][ T1075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.742326][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.755189][ T1075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.756624][ T9732] Bluetooth: hci0: command 0x0419 tx timeout [ 155.767062][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.794466][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.811602][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.823435][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.839415][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.859437][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.878156][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.890739][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.916052][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.916966][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 155.930230][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.950431][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.972879][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.985972][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.001336][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.012868][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.033040][ T8443] device veth0_macvtap entered promiscuous mode [ 156.067739][ T8439] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.096737][ T9717] Bluetooth: hci2: command 0x0419 tx timeout [ 156.097766][ T8439] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.123985][ T8439] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.133033][ T8439] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.144045][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.153277][ T9724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.171839][ T8443] device veth1_macvtap entered promiscuous mode [ 156.194125][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.204097][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.221314][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.241640][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 156.254428][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.268681][ T1075] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.274898][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.291474][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.302971][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.306096][ T1075] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.314455][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.336462][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.348208][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.358830][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.370058][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.381029][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.392488][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.405281][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.431604][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.443151][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.451664][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.461759][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.477166][ T9717] Bluetooth: hci4: command 0x0419 tx timeout [ 156.478240][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.494088][ T9717] Bluetooth: hci5: command 0x0419 tx timeout [ 156.494964][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.502843][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.516513][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.527536][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.533409][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.546594][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.558957][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.569784][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.580802][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.590933][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.602218][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.613768][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.637036][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.645066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.677363][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.699118][ T8443] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.719193][ T8443] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.732624][ T8443] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.745680][ T8443] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:29:13 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8918, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) [ 156.872804][ T8204] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.932189][ T8204] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.958205][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.988808][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.999959][ T1075] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.036413][ T1075] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.044966][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.063195][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.077164][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.099600][ T1075] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.136679][ T1075] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:29:13 executing program 1: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x2, 0x5, 0x6) 01:29:13 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 157.162383][ T2946] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 157.183997][ T9926] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 01:29:13 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="66530700ae897094e71b0fa1f107000000364603812c66538d750f6ee1d001f43f0500bb9fb0", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) 01:29:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x20}}, 0x0) 01:29:13 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='syz', 0xfffffffffffffffb) 01:29:13 executing program 1: r0 = fork() prlimit64(r0, 0x0, &(0x7f00000001c0), 0x0) 01:29:13 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:13 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40044591, &(0x7f0000000480)={0x0, 0x0, 0x0}) [ 157.389877][ T9944] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 01:29:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, &(0x7f00000001c0)=""/215, 0xd7) 01:29:13 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x2) [ 157.474937][ T9956] ptrace attach of "/root/syz-executor.5"[9954] was attempted by "/root/syz-executor.5"[9956] 01:29:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x1, &(0x7f0000000380)='%'}) 01:29:13 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0xfffffffffffffdc3) 01:29:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 01:29:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r2, 0x305}, 0x14}}, 0x0) 01:29:13 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40086602, 0x0) 01:29:14 executing program 1: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a0, 0x0) 01:29:14 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000240), &(0x7f0000000480)=ANY=[@ANYBLOB='enc='], 0x0, 0x0) 01:29:14 executing program 0: socket(0xa, 0x2, 0x2) 01:29:14 executing program 2: keyctl$instantiate(0x1c, 0x0, 0x0, 0x0, 0x0) 01:29:14 executing program 3: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000180)) 01:29:14 executing program 5: syz_open_dev$char_raw(&(0x7f0000000280), 0x0, 0x2a0c80) 01:29:14 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000580)=""/170) 01:29:14 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "272c4bec2850f70742279b333910147f04a7dd5223e57e28210d96a51f7cf9a99d075fe16bc7dfcb9dc2db7c27357b8d7099fca2d8097135d550b43295567513"}, 0x48, 0xfffffffffffffffc) 01:29:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80004519, 0x0) 01:29:14 executing program 0: socket(0xa, 0x2, 0x2) 01:29:14 executing program 3: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x2, 0x6, 0x0) 01:29:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 01:29:14 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) r3 = open(&(0x7f0000000700)='./bus\x00', 0x0, 0x0) write$P9_RCREATE(r0, &(0x7f00000001c0)={0x18}, 0x18) sendfile(r0, r3, 0x0, 0x8400fffffffa) 01:29:14 executing program 3: r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0x4, r0, 0x0, 0x0, 0x0) 01:29:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80004519, 0x0) [ 158.117303][T10023] loop1: detected capacity change from 0 to 16 01:29:14 executing program 2: mq_open(&(0x7f0000000080)='\'\\^(-.\')(\x00', 0x40, 0x0, &(0x7f00000000c0)) 01:29:14 executing program 5: r0 = fork() ptrace(0x4206, r0) 01:29:14 executing program 0: socket(0xa, 0x2, 0x2) 01:29:14 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x10fa05, 0x0) [ 158.227996][ T37] audit: type=1800 audit(1622078954.549:2): pid=10034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13915 res=0 errno=0 01:29:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40284504, &(0x7f0000000480)={0x0, 0x0, 0x0}) [ 158.343682][ T37] audit: type=1804 audit(1622078954.649:3): pid=10034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir816489563/syzkaller.m7yEFY/7/file0/bus" dev="sda1" ino=13915 res=1 errno=0 [ 158.926633][ T37] audit: type=1804 audit(1622078955.239:4): pid=10038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir816489563/syzkaller.m7yEFY/7/file0/bus" dev="sda1" ino=13915 res=1 errno=0 [ 158.953293][ T37] audit: type=1804 audit(1622078955.269:5): pid=10023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir816489563/syzkaller.m7yEFY/7/file0/bus" dev="sda1" ino=13915 res=1 errno=0 01:29:15 executing program 1: setreuid(0xee01, 0xee01) clone(0x60001200, 0x0, 0x0, 0x0, 0x0) 01:29:15 executing program 2: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x31, 0x34, 0x33, 0x38, 0x31, 0x32, 0x64, 0x36, 0x61, 0x36, 0x30, 0x63, 0x63, 0x33, 0x61]}, &(0x7f00000002c0)={0x0, "f196f880900d25b67db7ffd700e465ae194d88d2c639504675b2c200d97c36192d61cfab74105ea2f32ff0c4a7cc3393ad097411b0d3985b3d3eed6c4feed2fe"}, 0x48, 0xfffffffffffffffc) 01:29:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = fork() r2 = fork() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000100)) 01:29:15 executing program 3: mq_open(&(0x7f0000000000)=')\\/[,:,}\'\xc5#[\x00', 0x0, 0x0, 0x0) 01:29:15 executing program 0: clone(0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40087602, 0x0) [ 159.011662][ T37] audit: type=1804 audit(1622078955.299:6): pid=10034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir816489563/syzkaller.m7yEFY/7/file0/bus" dev="sda1" ino=13915 res=1 errno=0 01:29:15 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000002c000000040003"], 0x28}}, 0x0) 01:29:15 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)) 01:29:15 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140), 0x200, 0x6000) [ 159.243244][T10085] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 01:29:15 executing program 0: clone(0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:15 executing program 5: socket$inet6(0xa, 0x54500731c80ad703, 0x0) 01:29:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002040)=[{{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000340)=""/236, 0xec}, {&(0x7f0000000440)=""/234, 0xea}, {&(0x7f0000002100)=""/143, 0x8f}, {&(0x7f0000000980)=""/4096, 0x1000}], 0x4}}], 0x1, 0x0, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001200819d"], 0x4c}}, 0x0) 01:29:15 executing program 1: syz_io_uring_setup(0x4c8a, &(0x7f0000000000)={0x0, 0x0, 0x5}, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:29:15 executing program 4: keyctl$instantiate(0x1e, 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 159.347469][T10090] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 01:29:15 executing program 2: socket(0x11, 0xa, 0x5) 01:29:15 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 01:29:15 executing program 4: keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000200), &(0x7f0000000240)={'enc=', 'raw', ' hash=', {'nhpoly1305\x00'}}, 0x0, 0x0) [ 159.468109][T10103] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 01:29:15 executing program 1: mq_open(&(0x7f0000000080)='\'\\^(-.\')(\x00', 0x40, 0x0, 0x0) 01:29:15 executing program 0: clone(0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x2) [ 159.534736][T10103] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.572502][T10097] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 01:29:15 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8994, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:15 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x1) [ 159.595115][T10103] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.624246][T10103] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 01:29:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x1c}}, 0x0) 01:29:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 01:29:16 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000240)=""/41) 01:29:16 executing program 2: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f8", 0x1001, 0xfffffffffffffffd) 01:29:16 executing program 4: clone(0xa6041f00, 0x0, &(0x7f00000000c0), 0x0, 0x0) socket(0x2, 0x1, 0x106) 01:29:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000340), 0x3, 0x0) 01:29:16 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340)={'fscrypt:', @desc4}, &(0x7f0000000380)={0x0, "1f00a40f759dc03ebeb573dfbcb33f51c1aae49c6db314912fc5b7acda1ae8e82daad6b284f332aa3ee40dc7bbc9f27013282f400ee809795beb427e2bd59d2f"}, 0x48, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 01:29:16 executing program 0: clone(0xa6041f00, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:16 executing program 1: r0 = fork() wait4(r0, 0x0, 0x80000000, 0x0) 01:29:16 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x401c5820, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:16 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0) 01:29:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000008"], 0x2c}}, 0x0) 01:29:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80087601, 0x0) 01:29:16 executing program 0: clone(0xa6041f00, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {0x2}, {}]}) 01:29:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40086602, &(0x7f0000000100)={0x1f, 0x0, 0x0}) 01:29:16 executing program 5: request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 01:29:16 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc020662a, 0x0) 01:29:16 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40004580, 0x0) 01:29:16 executing program 0: clone(0xa6041f00, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x2, 0x2) 01:29:16 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x40002) 01:29:16 executing program 5: request_key(0xfffffffffffffffc, 0x0, 0x0, 0x0) 01:29:16 executing program 1: stat(&(0x7f00000005c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x0, 0x0) 01:29:16 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8924, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:16 executing program 4: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8991, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:16 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000b80), 0x5, 0x0) ioctl$EVIOCSMASK(r0, 0x5452, &(0x7f0000000080)={0x11, 0xffffffffffffff20, 0x0}) 01:29:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40084504, &(0x7f0000000480)={0x0, 0x0, 0x0}) 01:29:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CQM={0x4}]}, 0x24}}, 0x0) 01:29:16 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x0, 0x2, 0x2) 01:29:16 executing program 4: syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="62738567726f7570732c7573726a71756f74613d2eea612875a004d3f22f66696c65303c7375626a5f726f6c653d2c6d8061735572652c636f6e746578743d73c9a4d83f6d5f752c7375626a5f757365723d"]) 01:29:16 executing program 1: add_key(&(0x7f0000000080)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 01:29:16 executing program 3: r0 = fork() waitid(0x2, r0, 0x0, 0x20000002, 0x0) 01:29:16 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x0, 0x2, 0x2) 01:29:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x2c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2000051c}}, 0x0) 01:29:17 executing program 5: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0xfffffffffffffff8) 01:29:17 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x801c581f, 0x0) 01:29:17 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x0, 0x2, 0x2) 01:29:17 executing program 4: keyctl$instantiate(0xf, 0x0, 0x0, 0x0, 0x0) 01:29:17 executing program 3: syz_io_uring_setup(0xae8, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 01:29:17 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0xc020660b, 0x0) 01:29:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_PUBL={0xc, 0x10, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x20}}, 0x0) 01:29:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x4, 0x12d}]}, 0x1c}}, 0x0) 01:29:17 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x0, 0x2) 01:29:17 executing program 4: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8941, 0x0) [ 160.939085][T10244] netlink: 'syz-executor.1': attribute type 16 has an invalid length. 01:29:17 executing program 2: syz_genetlink_get_family_id$tipc(0xffffffffffffffff, 0xffffffffffffffff) 01:29:17 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x0, 0x2) 01:29:17 executing program 3: r0 = epoll_create(0x9) r1 = syz_open_dev$vcsn(&(0x7f0000000b80), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x20000010}) 01:29:17 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x40000800) [ 161.003517][T10249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:29:17 executing program 4: getgroups(0x1, &(0x7f0000001600)=[0x0]) fork() syz_io_uring_setup(0x4fe3, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:29:17 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x0, 0x2) [ 161.091693][T10263] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 01:29:17 executing program 3: clone3(&(0x7f0000000000)={0x81000, &(0x7f00000053c0)=0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) pidfd_send_signal(r0, 0x0, &(0x7f0000001300)={0x3a}, 0x0) 01:29:17 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x2, 0x5, 0x0) 01:29:17 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) 01:29:17 executing program 1: keyctl$instantiate(0x13, 0x0, 0x0, 0x0, 0x0) 01:29:17 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x0) 01:29:17 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000001380), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 01:29:17 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x0) 01:29:17 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045de6464777429435dbe1e58929f6154abb4761da337201519d1058a8cf224b5a6349c649545ea101e7cb4b314363d7a548126c820cd0b1a8b25dd8dcf391f4513f621f77ecc", 0x69, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:17 executing program 1: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 01:29:17 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x400c6615, 0x0) 01:29:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x20, r2, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_PUBL={0xc, 0x11, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}]}]}, 0x20}}, 0x0) 01:29:17 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x2, 0x0) 01:29:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x18, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x116}]}, 0x18}}, 0x0) 01:29:17 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x894a, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) [ 161.455487][T10305] loop4: detected capacity change from 0 to 512 [ 161.567090][T10305] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: iget: bad extended attribute block 204 01:29:17 executing program 0: keyctl$instantiate(0x5, 0x0, 0x0, 0x0, 0x0) [ 161.635755][T10305] EXT4-fs (loop4): get root inode failed [ 161.650222][T10305] EXT4-fs (loop4): mount failed 01:29:18 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000c23000/0x2000)=nil, 0x2000, 0x0) 01:29:18 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080), 0x8, 0x440) 01:29:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x5, 0x3, "80"}]}]}, 0x20}}, 0x0) 01:29:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ffff7f00000000000001"], 0x2c}}, 0x0) 01:29:18 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8983, 0x0) 01:29:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) [ 161.771599][T10335] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 01:29:18 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0286687, 0x0) 01:29:18 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=xen,', {[], [{@obj_type={'obj_type', 0x3d, '+'}}]}}) 01:29:18 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0046686, 0x0) [ 161.853325][T10346] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:29:18 executing program 2: add_key(&(0x7f0000000480)='asymmetric\x00', 0x0, &(0x7f0000000500)='gr', 0x2, 0xffffffffffffffff) [ 161.927903][T10350] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.965492][T10355] 9pnet: Could not find request transport: xen 01:29:18 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000002c00"], 0x28}}, 0x0) 01:29:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x4, 0x2a, 0x4}]}, 0x1c}}, 0x0) 01:29:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x400445a0, &(0x7f0000000100)={0x7, 0x0, 0x0}) 01:29:18 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80004507, 0x0) 01:29:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x300}, 0x0) 01:29:18 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000002c000000080005"], 0x28}}, 0x0) [ 162.134688][T10364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 01:29:18 executing program 0: add_key$fscrypt_v1(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f00000003c0), &(0x7f0000000400)={'fscrypt:', @desc4}, &(0x7f0000000440)={0x0, "ac4b96becba93b4efc3ef2cc411590ff50f10bad15654e2e0c2c958b5121ce8e8c90637f8ea3e54d667c2f2ad3baa69fcc418e5bf1a55331e4b9910772994ec5"}, 0x48, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 01:29:18 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000100)) 01:29:18 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "de75af6e11100b3b93888bc5391c581e2a16e8656c39e756bc3cc5e693e6a62932e0ccd6eb5805b9662c512bc7f3157371884e166bd8b5a25f21b2873e090a46", 0x1d}, 0x48, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='logon\x00', r0) 01:29:18 executing program 1: syz_io_uring_setup(0x581e, &(0x7f00000001c0), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 01:29:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x18, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x12d}]}, 0x18}}, 0x0) 01:29:18 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000a2000006002c00000008"], 0x28}}, 0x0) 01:29:18 executing program 0: r0 = fork() prlimit64(r0, 0x0, 0x0, 0x0) 01:29:18 executing program 5: syz_io_uring_setup(0x3, &(0x7f0000000200), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 01:29:18 executing program 1: syz_io_uring_submit(0x0, 0x0, &(0x7f0000000880)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) r0 = fork() process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/119, 0x77}, {&(0x7f0000000080)=""/104, 0x68}], 0x2, &(0x7f00000006c0)=[{&(0x7f00000003c0)=""/127, 0x7f}, {&(0x7f0000000440)=""/210, 0xd2}], 0x2, 0x0) 01:29:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) 01:29:18 executing program 3: socketpair(0x0, 0x343259c65f557d3f, 0x0, 0x0) 01:29:18 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 01:29:18 executing program 5: setrlimit(0x7, &(0x7f0000000000)={0x0, 0x7fff}) 01:29:18 executing program 0: syz_io_uring_setup(0x7302, &(0x7f0000000200), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000540), &(0x7f0000000580)) 01:29:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 01:29:19 executing program 4: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="68a00985aa4b85198ce50e4fb1fe857350f456a89efe34312cab210b279f4e9538385f9cdc160036925b074d30a208baa644b47b5e2ced01c7e6e6db18128f096bb28432e838bfbb8652df75ad9fc2360ef754977a07fea08a3feff5bc788430959aaf4631a930ed0f7bf64517e7514a305f04036a06f559a894401ec4095d147c2db2bdd64a51b15e6071ea410d6f02f0bc2e4703eca10da3b2c831746d655d82f2d547f9e58f93b1da6e91a37ed4d59942beb1d4c928fd2aaf3310f795287873a0357d057162b7d000", 0xca, 0xfffffffffffffffd) 01:29:19 executing program 2: syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="62738567726f7570732c7573726a71756f74613d2eea612875a004d3f22f66696c65303c7375626a5f726f6c653d2c6d8061735572652c636f6e746578743d73c9a4d83f6d5f752c7375626a5f757365"]) 01:29:19 executing program 1: socket$inet6(0xa, 0x2, 0x6) 01:29:19 executing program 5: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8917, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:19 executing program 2: mq_open(&(0x7f0000000180)='logon\x00', 0x40, 0x0, &(0x7f0000000100)={0xc000000000, 0x1000, 0x8, 0x2}) 01:29:19 executing program 0: kexec_load(0x8001, 0x1, &(0x7f0000002480)=[{0x0}], 0x1) 01:29:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x8, 0x0}) 01:29:19 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000240), 0x90040, 0x0) 01:29:19 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x4, 0x5) 01:29:19 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40049409, 0x0) 01:29:19 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x218000, 0x0) 01:29:19 executing program 3: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x2, 0x2, 0x2) 01:29:19 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0103000000000000000020"], 0x28}}, 0x0) 01:29:19 executing program 1: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0) 01:29:19 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x0, 0x0, 0x0, 0x0, 0xd4, "bfef19cb0b4ec77a7939247d785f7b299a1d5c81c9f056e7875b1bf0114c94fecdced2aba4d4434829d8400463cb46748775494bf60bf67c3c9aa29e737315d0463a6a6ef30fa1fd5631795b1d417af18d32597b230e199b2f11c632aaec25f490fd3fff78cb37afa956b2dd792d3cfbc423b2a7d236e2db31272d4253adefe64fe6c50e8a2399315827a5f777b60477a31c7488a0dc7cec3630550425b2e1df8f163fdfb228c323e873d36407e6862365d838897be8a06b78812dab903eceb190bf759582d9742923bb565007fa93456696679e"}, 0xdd, 0x0) 01:29:19 executing program 3: keyctl$instantiate(0x4, 0x0, 0x0, 0x0, 0x0) 01:29:19 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000002c00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009920"], 0x28}}, 0x0) 01:29:19 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) lsetxattr$security_ima(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), &(0x7f00000005c0)=@ng, 0x2, 0x0) 01:29:19 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0103000000000000000020"], 0x28}}, 0x0) 01:29:19 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/cgroup\x00') 01:29:19 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000b80), 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x60002002}) 01:29:19 executing program 4: keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB="656e633d72617720686173683d736861332d2a268f2012"], 0x0, 0x0) 01:29:19 executing program 3: socketpair(0x10, 0x0, 0x1, &(0x7f0000000240)) 01:29:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000480)={0x0, 0x9, &(0x7f0000000380)="25e10f0efec86bce9a"}) 01:29:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r2, 0x301}, 0x14}}, 0x0) 01:29:19 executing program 2: memfd_create(&(0x7f0000000000)=',4$$\x00', 0x0) 01:29:19 executing program 3: add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @auto=[0x64, 0x31, 0x34, 0x33, 0x38, 0x31, 0x32, 0x64, 0x36, 0x61, 0x36, 0x30, 0x0, 0x62, 0x33, 0x61]}, &(0x7f00000002c0)={0x0, "f196f880900d25b67db7ffd700e465ae194d88d2c639504675b2c200d97c36192d61cfab74105ea2f32ff0c4a7cc3393ad097411b0d3985b3d3eed6c4feed2fe"}, 0x48, 0xfffffffffffffffc) 01:29:19 executing program 4: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x891c, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:19 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r0) 01:29:19 executing program 4: r0 = fork() ptrace(0x8, r0) 01:29:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0, 0xfffffdef}}, 0x0) 01:29:19 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000400), 0x5, 0x0) read$char_raw(r0, 0x0, 0x7800) 01:29:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_security(0x11, r0, 0x0, 0x0) 01:29:19 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x1}}) 01:29:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='('], 0x28}, 0x300}, 0x0) 01:29:20 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) 01:29:20 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40286608, 0x0) 01:29:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x400445a0, &(0x7f0000000100)={0x1f, 0x0, 0x0}) 01:29:20 executing program 1: keyctl$instantiate(0x2, 0x0, 0x0, 0x0, 0x0) 01:29:20 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0103000000000000000015"], 0x28}}, 0x0) 01:29:20 executing program 5: openat2(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x410002}, 0x18) 01:29:20 executing program 1: fork() wait4(0x0, 0x0, 0x80000000, 0x0) 01:29:20 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) lsetxattr$security_ima(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580), &(0x7f00000005c0)=@ng={0x4, 0x0, "523c228601d340f8c59081"}, 0xd, 0x0) 01:29:20 executing program 0: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x0, 0x0, 0x0) 01:29:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010800000000000000000200000008002a00000000d7"], 0x1c}}, 0x0) 01:29:20 executing program 1: set_mempolicy(0x1, &(0x7f00000002c0)=0x1, 0x1f) syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) 01:29:20 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 01:29:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x6}]}, 0x1c}}, 0x0) 01:29:20 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x400445a0, 0x0) syz_io_uring_setup(0x7894, &(0x7f0000000000)={0x0, 0xea63, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) 01:29:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x18, r2, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 01:29:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x4b49, 0x0) 01:29:20 executing program 1: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8930, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x1}, r0) 01:29:20 executing program 4: mq_open(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0, 0x0) 01:29:20 executing program 0: r0 = epoll_create(0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000b80), 0x5, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 01:29:20 executing program 3: getrusage(0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000200)) 01:29:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0xfffffffffffffffe, 0x100002) ioctl$EVIOCSMASK(r0, 0x40086602, &(0x7f0000000100)={0x11, 0x0, 0x0}) 01:29:20 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x8000, &(0x7f0000000180)=ANY=[]) 01:29:20 executing program 4: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x0, 0x0) 01:29:20 executing program 1: fork() waitid(0x0, 0x0, 0x0, 0x2, 0x0) syz_io_uring_setup(0x6de4, &(0x7f0000000180), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 01:29:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'blake2s-128\x00'}}, 0x0, 0x0) 01:29:20 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x2005c44, &(0x7f0000000480)) 01:29:20 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5452, 0x0) 01:29:20 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000240)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0700000053ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)={[{@test_dummy_encryption}]}) 01:29:20 executing program 3: mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 01:29:20 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8993, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:20 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f00000000c0)) [ 164.609907][T10616] loop4: detected capacity change from 0 to 4 01:29:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_retopts={{0x1c, 0x0, 0x8, {[@generic={0x0, 0x2}, @ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0xf}, @loopback}}}], 0x40}, 0x0) 01:29:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, &(0x7f0000000440)) 01:29:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80044584, &(0x7f0000000480)={0x0, 0x0, 0x0}) [ 164.738928][T10616] EXT4-fs (loop4): Test dummy encryption mode enabled [ 164.756588][T10616] EXT4-fs (loop4): Can't read superblock on 2nd try 01:29:21 executing program 3: mq_open(&(0x7f00000000c0)='\x00', 0x0, 0x0, 0x0) [ 164.815700][T10616] loop4: detected capacity change from 0 to 4 [ 164.835018][T10616] EXT4-fs (loop4): Test dummy encryption mode enabled [ 164.920150][T10616] EXT4-fs (loop4): Can't read superblock on 2nd try 01:29:21 executing program 3: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 01:29:21 executing program 5: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x4030582a, 0x0) 01:29:21 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='keyring\x00', 0x0) 01:29:21 executing program 0: set_mempolicy(0x1, &(0x7f00000002c0)=0x1, 0x1f) syz_open_dev$evdev(0x0, 0x0, 0x0) 01:29:21 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB='fmask=00000000000000000000010,nodots,nodots,nodots,time_offset=0x00000000000002c3,showexec']) 01:29:21 executing program 4: keyctl$instantiate(0x15, 0x0, 0x0, 0x0, 0x0) 01:29:21 executing program 4: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) clone(0x20a0a200, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)="a0") prctl$PR_MCE_KILL_GET(0x22) clone(0x0, 0x0, 0x0, &(0x7f0000000480), 0x0) 01:29:21 executing program 3: socket(0x2, 0x2, 0x11) 01:29:21 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 01:29:21 executing program 2: request_key(&(0x7f0000000080)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffd) 01:29:21 executing program 5: setresuid(0xffffffffffffffff, 0xee00, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/time\x00') [ 165.486090][T10666] FAT-fs (loop1): bogus number of reserved sectors [ 165.523420][T10666] FAT-fs (loop1): Can't find a valid FAT filesystem 01:29:21 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x40000800) 01:29:22 executing program 0: add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:29:22 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000002c00000008000b"], 0x28}}, 0x0) 01:29:22 executing program 1: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8915, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000b80), 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000080)) 01:29:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x38, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4}, @TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x4}]}]}, 0x38}}, 0x0) 01:29:22 executing program 4: r0 = fork() sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x80000}, 0x0) 01:29:22 executing program 0: socket(0xa, 0x2, 0x3a) 01:29:22 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80004508, 0x0) 01:29:22 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40086604, 0x0) [ 165.842204][T10703] netlink: 'syz-executor.3': attribute type 11 has an invalid length. 01:29:22 executing program 1: statx(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) 01:29:22 executing program 4: mount$9p_xen(0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='t']) fork() 01:29:22 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010300000000000000001f"], 0x28}}, 0x0) 01:29:22 executing program 5: keyctl$instantiate(0x10, 0x0, 0x0, 0x0, 0x0) 01:29:22 executing program 0: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 166.025950][T10717] EXT4-fs warning (device sda1): __ext4_ioctl:828: Setting inode version is not supported with metadata_csum enabled. 01:29:22 executing program 1: add_key(&(0x7f00000001c0)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="6feb26aa5ff0f8d6f7756b2ce4350c90baa3b45ddfc4cf6a076189dcdd457535593e67f6444ace722027e8a1dc0a92fb999c8f81da8e5132f62bf347770615137a2bd03062ae536dba8ddebb10de7e77da19d4ac143fc1eb630850f2e0998142056f5115f918c939f015760a05a320655a3362948c226f16f6cbcc293de17a6c2b96ec8e1738e01156d1f7b5265d34113ec9f07770", 0xfffffffffffffe94, 0xfffffffffffffff9) 01:29:22 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) mount$9p_xen(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f00000003c0)={'trans=xen,', {[{@msize}], [{@context={'context', 0x3d, 'user_u'}}, {@subj_user={'subj_user', 0x3d, 'security.ima\x00'}}]}}) 01:29:22 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40806685, 0x0) 01:29:22 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080000000080000005247", 0x62, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045de6464777429435dbe1e58929f6154abb4761da337201519d1058a8cf224b5a6349c649545ea101e7cb4b314363d7a548126c820cd0b1a8b25dd8dcf391f4513f621f77eccf2b36f5b0579a4", 0x70, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:22 executing program 3: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f00000001c0), 0x0) 01:29:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010300000000000000002c"], 0x28}}, 0x0) 01:29:22 executing program 5: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8932, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:22 executing program 0: epoll_create1(0xd74d6e3ad2c49127) [ 166.309876][T10735] 9pnet: Could not find request transport: xen [ 166.320339][T10734] loop4: detected capacity change from 0 to 512 01:29:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x18, r2, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_PUBL={0x4, 0x502}]}, 0x18}}, 0x0) [ 166.353807][T10734] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: iget: bad i_size value: -6595234289101995338 01:29:22 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0185879, 0x0) [ 166.397296][T10734] EXT4-fs (loop4): get root inode failed [ 166.407661][T10734] EXT4-fs (loop4): mount failed 01:29:22 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010300000000000000001a"], 0x28}}, 0x0) 01:29:22 executing program 0: keyctl$instantiate(0x12, 0x0, 0x0, 0x0, 0x0) 01:29:22 executing program 5: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x6, 0x0) [ 166.489155][T10734] loop4: detected capacity change from 0 to 512 01:29:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x4}]}, 0x1c}}, 0x0) 01:29:22 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) mount$9p_xen(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000140)={'trans=xen,', {[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) [ 166.593263][T10734] EXT4-fs: failed to create workqueue [ 166.617630][T10734] EXT4-fs (loop4): mount failed [ 166.660418][T10769] 9pnet: Could not find request transport: xen [ 166.684625][T10775] __nla_validate_parse: 9 callbacks suppressed [ 166.684641][T10775] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:29:23 executing program 4: syz_io_uring_setup(0x4fe3, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) syz_io_uring_submit(r0, 0x0, &(0x7f0000000140)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0xfffffffe) 01:29:23 executing program 5: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) clone(0x20a0a200, &(0x7f0000000240)="fefa4341e327f86c807b99be936b3a6e4f006a66ee43b2f8162b4ffca29a64e39699c4891590ae8864382b6b72c4eb5a32b3ba9957c9aa42ddc9b1db60f63b020a15da78c03c6cb75d4391e61b020619", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="a0") clone(0x10000000, &(0x7f0000000740)="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", &(0x7f0000000180), &(0x7f0000000140), &(0x7f0000000380)="d30d42b06a9f192916442be265415f9301ea898684da2dc0803f98406e610e1e602a7eb22cd526b25b4ed782c22bfe207f58ab3b1bc4e8e65ce1ec7bbf01960c7a6eecd0ee67f5729c761ffd730bc91221880605d9edff84686c1e0558d45fb457000800000000fcff9818b30f554ae04628dac9eb0ba8f010890092c8c6326d2c1434f9abc4b28f5b170c000ddd3f5866f06682bb3a1043c964662f36220f435f680f3d28a509088d7eecffebe84f876947a3f85b9c2d3d3450ddf950e223c5a154fe75ead18732bbf654569568a3118a264b4e0bc3cf4db341367bafa84a46422c1a5d4194d1a0725e978e9e0269749e26f7") prctl$PR_MCE_KILL_GET(0x22) clone(0x82000000, &(0x7f0000000000)="c0e7252f390c75e8486552247d33cd7aa7e1bafb47fad0dfac20dbee72a5e5e277912e12430948d3e20d54d9b7fb18fdfc0bd8cae3e92a03621b69ca6b36a52a42f77d8053927fe7efa8038de821858db937e39631ff2a0f93902469f6d76c92f6abb0bfc0639f16093b3c022b856080928616f04dee56cc22743603bd93ce5a4fa8b5090a0e9d0d939124199fb5b10a7ff91d2970a3dc264fab03bff85809ea0b50d39b3c0cd85780f6af", &(0x7f00000000c0), &(0x7f0000000480), &(0x7f00000004c0)="36e52c67ef6337bb691df0e58935c7bbf4b8ba9e7a725b058f939ea2f2776da2089c7bacf1105b6b785d99f69fd932ef2d0febcc6126e001a2333347a96cc441b0eede7c832f2e29983fe72b7b52275170ba2564360d1dd262ad9b5a3ea1e7fec1041308947a6b08e933eed8a958618efae789fb69a909ef40d79f8e1b48cc983dc669b0d56f0468523ab98ff47be4fe5adef8548ae47f367ed10739b9d32b17c6b9167af45f5b920878af0966d6361896e7dbcbd07551540ee2148cd514dcc467555f0841536841b6ea18519b44396fd6dd665d1828b741d8ca656acd335497208215e21e3e0749") 01:29:23 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000001640)=""/4096) 01:29:23 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) open$dir(&(0x7f0000000380)='./file0/file0\x00', 0x0, 0x0) 01:29:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x400445a0, 0x0) [ 166.728240][T10777] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:29:23 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8931, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:23 executing program 5: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) clone(0x20a0a200, &(0x7f0000000240)="fefa4341e327f86c807b99be936b3a6e4f006a66ee43b2f8162b4ffca29a64e39699c4891590ae8864382b6b72c4eb5a32b3ba9957c9aa42ddc9b1db60f63b020a15da78c03c6cb75d4391e61b020619", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="a0") clone(0x10000000, &(0x7f0000000740)="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", &(0x7f0000000180), &(0x7f0000000140), &(0x7f0000000380)="d30d42b06a9f192916442be265415f9301ea898684da2dc0803f98406e610e1e602a7eb22cd526b25b4ed782c22bfe207f58ab3b1bc4e8e65ce1ec7bbf01960c7a6eecd0ee67f5729c761ffd730bc91221880605d9edff84686c1e0558d45fb457000800000000fcff9818b30f554ae04628dac9eb0ba8f010890092c8c6326d2c1434f9abc4b28f5b170c000ddd3f5866f06682bb3a1043c964662f36220f435f680f3d28a509088d7eecffebe84f876947a3f85b9c2d3d3450ddf950e223c5a154fe75ead18732bbf654569568a3118a264b4e0bc3cf4db341367bafa84a46422c1a5d4194d1a0725e978e9e0269749e26f7") prctl$PR_MCE_KILL_GET(0x22) clone(0x82000000, &(0x7f0000000000)="c0e7252f390c75e8486552247d33cd7aa7e1bafb47fad0dfac20dbee72a5e5e277912e12430948d3e20d54d9b7fb18fdfc0bd8cae3e92a03621b69ca6b36a52a42f77d8053927fe7efa8038de821858db937e39631ff2a0f93902469f6d76c92f6abb0bfc0639f16093b3c022b856080928616f04dee56cc22743603bd93ce5a4fa8b5090a0e9d0d939124199fb5b10a7ff91d2970a3dc264fab03bff85809ea0b50d39b3c0cd85780f6af", &(0x7f00000000c0), &(0x7f0000000480), &(0x7f00000004c0)="36e52c67ef6337bb691df0e58935c7bbf4b8ba9e7a725b058f939ea2f2776da2089c7bacf1105b6b785d99f69fd932ef2d0febcc6126e001a2333347a96cc441b0eede7c832f2e29983fe72b7b52275170ba2564360d1dd262ad9b5a3ea1e7fec1041308947a6b08e933eed8a958618efae789fb69a909ef40d79f8e1b48cc983dc669b0d56f0468523ab98ff47be4fe5adef8548ae47f367ed10739b9d32b17c6b9167af45f5b920878af0966d6361896e7dbcbd07551540ee2148cd514dcc467555f0841536841b6ea18519b44396fd6dd665d1828b741d8ca656acd335497208215e21e3e0749") 01:29:23 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='errors=remount-ro,context=u']) 01:29:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x1f, 0x0, 0x0}) 01:29:23 executing program 0: syz_io_uring_setup(0xb96, &(0x7f0000000000)={0x0, 0x6583, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:29:23 executing program 4: clone(0xa6041f00, 0x0, &(0x7f00000000c0), 0x0, 0x0) clone(0x48206400, &(0x7f0000001180)="4ce476289efc1b902b411865cc9055f81dbec488567d03d72139501cd5f5aad5465193381a9c790d84cae2b7ae1f09a796ae3e1e46774f0a74b4a3", &(0x7f00000011c0), &(0x7f0000001200), &(0x7f0000001240)="7bde31986e112490dfad6022d8f3507bafd4bb54fb275875ec69cf75febc4ccd2233e98008a36bf8408343dae6dac4fdec66c4b95b91376da8b01cadedc115572add4125c808a6a91c2d") socket(0x22, 0x1, 0x106) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000001140)=0x800) clone(0x0, &(0x7f0000000000)="8f1eb088ad80ed7f05351babf627bff122d185ec107a90d155480ec72cfab330c11a1362292ba2c55af8c2bc9cd12ed35b3fc4ea03d875c51ac7a93da4dcbf97c3fe027895aebc5113b408311ef04fe258362bc2ca5c4c484f2dd87b994da2", &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)="0a7df4a2362f4808b45ee4d2d39306cc3ae5c07ad61aab1aaee23e151813cf082cb043d1a3b0562b5e42b12793d93d2640fc7b06bac4102d9b62396563aabb0f5832cf46e6c90445bdc68dd1f0f54340646f0942cbc03034d7ef48d682594351325ec132d399b2ea962dedb01b88474701d4312194d4dcee409dbbe0eae38cee1cb231fc48eaa364ed0570ef5a13fc87fad1afbb74ecd33c7e21a0f977d1bf7493c371412cf4fda521b9848e9a519a2ce2a52855b3eddbc1e61470fea00f25a1e7c09555b50bcf11bb0d8f5538e60d9a75d5b3b739f6b836b8f537cca2279d36d9c149d1214ace2c319cd3a3585a9a01a1f9e5a092a5f6fb300a664fb83d0c580bce2ebfe287d761bb031a57367fd886110b91fa4c1fd492d16e3f197d088a1831d31f57df1649b116ae68529ee14f620447b2d88df6fe45ada836cf4c417b9d6bbf96033e975e3d3d26f17973ec2ff403ebe76869e6778e79443539cab5506c05fdca51d71cd497426c5b48a148578b7da694d90ca3dd99326f122004286c7ca7eaedb7a9903354e85d34ec0a66ad5462cdc3e202bde0554c6b8bc1f4101187e3e107d4d306b8b9f647ba0fda47633cf044ec101a837798b89a97d50e48188fa6807f672d75d7652f69a1b3a829e40e20766830be7e44602d83ea9c109551f96101e1227367d2fb9130e992db722e2cfdda9bc4c1205630bb504d5c50d8481906d7149197b965e71d0190525f32cddeae53dcf5ebdd3b0823d5167c8062219de009cd4e961e4ea7ee1032291c557e5032f97c5cfcbcd6e17415b1e1e84d9ea075b94fe3f77e46e19ee4d4f999a88dc4ed9997129c8b3a10ab081e53cddf673a72f78d1e97b2ee2bed5e1609ccd0818b51c677a06b8337827a8081735b7051833cc177388a62cf3cdce397a6fa414fad7923f0a87cb9bdcfb722c39897c57606863214a9ac06029d1cda3c7cb6385175f6ec23d295033a90a93e1d3d691d98959ab277c0a9cd6d0ec6a54bb35e56901a63d8a1133b0a631802ea4a8b97341701c05172b01b62e231669d7344b00c1d4bca10bd560e47a3511c322960649be6c2ef6e1cc7b9bec678ea3fdee8adea052abf2f2cc87e727a4cfb8e00306284d4b59e44a99200baeff615b22a4f638dfc977294c107444e55069d26ddd551ba8c58127bcb9ea7cae8087d48b8093b824f409a5a59e289ed7a76eb04338c36a60198921b587a9973edf514c55f55d3a665794504f1da3d6c45bf9a2c77931157e8b35e711e57b7b4344d31e2d32055abd356cbee9a052e88a87ce412b3e4e775dfbb6c10262f40daf6fbf5a99b3685c7b979f16e9b7e8f23957ce15213063107a55772c13dfbef699a7dfc0486bf86c1a9163b2f8b836487679f7ed8c550dccad3370451904aa36f5f4c7537d654f244887acf8434756dfbb82f9cf25f6755c193002dd1e5905dc7019a99d74204a8c7d7d707dc7e374b30567e138115ed30c679acab3e975a3d55d7a9b59c41a8594793f52c07756710451b1c7aff4f3ae5b4875e9854b6356e174ae73786b9b84780e68932ad408cbffefba358caa408e2849c5617aeebf09befd497787b5792bf0385b0ec6f114457d47b10cb2b41e0b8f5434683125288f98c1333d0cd5694e990a71bacdbce1a148d96a962e2c4bb6ef44c480f1bd2918474694660b80b4d8c7439cd540322c2ba7aeaa20413fc6916ec012c717f8c33307d4f82daf85be0d7b393f61de961a87e26ec14fe7e78e230d745e5d8b36816e533c34383157fbf922b784c5bf5f90c04613e166e38cf6d19684a0fade32de07b7099d409d86e169fa6368aec50a47a949857aad8b715ab21405c72897e9c2704b83e1c235e347343c1e0dd844c52d364a16eda940028d9dd714953469fb890caf37682baed4400470200526f55aac57c1268671960e71d542e42d6f74e75f94a8576e5e336b352f2e7ae5b8544776a63163bd02578acba1794b924f4950111ff46cb91c3f67aa46eb48cb6db441997d74e93b15aada2a74e75e8b997787975e4fc9513f11aec003ebd34e6a369fd5b7efeea554a944541f38e0dcce8ac7ebb35a770fe676469cf0f7c6646306359ca9f753deaaf528c6d38c066f1683b41185db3741df7d29ece8d032e10d472b9969e8db0a75537fa663572e6e45d81243ae6fb5d33bf0a6f5435d3e23b7d4862bd0411ec7b271ddfa01d44fda94b2a4b94e32f1554ae5f769b6dcb5798a2150100af6b58bcf5e9af103d17f9e42e1597f642c3eee3116b541a1d66ec18d87b14268c82221375195499c1da022d2454e6088c7eac023e5c648fe42c0549b27685c02aa1048967f823e3186c93599a1c9eb4c03bc0f16c67210501aa89e52b6afd11561b63459013316059f513240b917a88ae2136ca371366e92735ff1a67d7043873e0a0eede9623ce84da134c948f5a984b539563d1a2260545793ff93cf9f1d590b1b83c29a94421c452c3e95983eb5356b3a90db806e676fde0db13cd365655a6f45cd700bc8d0dc2d94b3d2ba6043d0b08d41160618486db6e3f3ae77f43deb5d19d6147bc73854136ff53ba0a7b923b5493c77482feb754b03b1b92add3cabbcf4414d22742a673b2b1304c0a2be73472aedcd274a8413cb56454d928229c5880da5d1ce1d86d83677599fc055c909626562cece330f440f865ef7ec8cf7ba0e42884b9540786d0419f8fc74f9e8a7969be27e89c6b67a5f94918a6edef03562e1554f19540fe774bfed084e3fac705cd9d1e32d51378635947837ab656f79a1788502a1e31ba186a0cf669dcd14fbee9c6832491e816b6323699900cf9bdaf8623bbdb7d5c3d99fe9d338e3d0bf01c5c427c32a44db3d651099e2e721ac3a2e96403ba5aae35ebe59a728b47ab3b523c074ef2ecbccccaf7bfeea62802823cf55e1fa5a6a27815e83b27e7663b798625cf05c5b08b8202a77c2fb714d41b08783f431900f03677baa2a457d4c6317d2fed3ce671f5cfaaa1c386a206a1ca75e41a0413ccdbddb4239ac1d5fe620998b5b399678c350d4165a3f3e15ec361a182a27e4acb844d393ea1b019ca5cb3aab638d7e42fef755227da41a5c9504df5d226b41198aca97e9fdd782e3ee432c7441126bf45af5e646363d64b9809874a28e01238876fd55265876bd761bee3754619c7ac8fae15e61db3be6cef9cfbf1c2732d7c487501824a8cd1b52fc1b9f86f789023fd835ee822e3c99e8c4f620c80a2d38f6304a7a8e976142fa8fac8e4d8b39c172044d66beb00014a90801e1bf22ae6e516bb41a7de44547d01c14dd6d2582fc1cbabe8f154e17721d93bcc2a3e62f9ae0ad250d5c590d5b2a3672bceb186f749ff76ed1753ce70daad296c25da07edf8747eb8a9f5dfee2ca644acd349f67b659853b64cf35e824019dc17da3616fb55da12774440b95efe5df1feb5354a16004982d9fe7559345ded941782eecb0afe26d663270357274cd0b184bfa4aef829b9dae95fe2f3b7a050db3cb2a1a12e0798b332c6dafc60dca829a0ada155ccf6687cafcdb7550634a7dc5fc79dcbd21bb4157e5786ad7b0e0b791665afea5cc9e7af1bfacc6232bfa53317e70ec4692563fbfaa9e6f368ad9853542fa99ed5a8a3db6700f06cf1cb869f94e06d28deba48db5d4077e169dd1ce03f08e1764f78ce2c7174dd77d56077bf71d4f98d34ad1e0944e78f8870b52dca58286dbb959dfcbda8a1df63bf48cd66091432b54052f73562d3b1c65ab786e87ba92d28fadab54049b069e486172f2980a231689b210810699e871b46e87b93633daa3bdbace15d141fc0707073d378f977f5796317f17ffa94a119b008231e1247702ab17bf4f68004ea89fa2ded9b2669daa8c2c504978e0cf9a3c9b5035973f1663b09ba3da6f49869cedebf9f09ca234f1f9f987bb6b6ee6f686fd0915a8615ff75af010a2967a631c752455e586ee88b64fbf476902ebad8449071a3d8fa5cf93484afd5c1605e0dbc3e00b7209d7c10bcd65c17782ecd885c4452896a14dbf934d56d695dc27af4364e587a18d1017c0ff297eecfaebb00af2d042230b8e04c89b031307df167ca5926fc048fd6d8cb404bf8a2a3669218f4936742954be2c8cfcc6197cea04dd3b211ea38a5036ed4130e1096f7e727f4be6287d97d0052fb612a67ccf002bd80ff3d1f2448bea1a0a3eae57e3232d9af962313dafe47abfdecc3638edf974d6211f45d329044ec4f5d2326f9ac9f76e3d9b6a1719a6e705f550e5b19bae4816a7be4e3921b33a9076190e3ccb5ea3552c8cc3cb09ebe006d6620e81b54b42b47a3c55c64a8dd75e10a73d6d86d516bfd591423f6e2171297838db5ce60f011ae8fe5e04cdf8a9cfd273c1c6307873b5b6e99e62957cd3fd1ddb33fd9c746e6228e91eb2fe931b2a7cb4f8982e7b54828704459d1917d81ecd8d9d9470aca7b1e336fd3373917c6a5b6af142d2b27d75a3206bf5059bf8077a0e8eed40aa456fe09bf1a07d776b80ba689143cf40e182f3d902dcb77ade5e4238cdc3d086bc59eca1fd9464a52f9e0300e487011d79246f1b46ae97c702b5d3541e6a326d4123c6fdef07ae4137a613d3ebb98f0b24814bdc97a45ad3971154a38d966435d095a69f1e6cbf13c9fd8fa76166c82596b9db1646076f558dee5e30d7241e0d4aba5c33b9fb5aa15b379d07d116815e95645f8ace97a77f04da0928568cc58723bf5f88602be1d4cf1bb5a49914c5c6de9b57745e93ac0d1f0d706e27ac358a0f1093a2d39eff47a1d5e71752ef58fb5b54e915e2246b6ff312757cd5ab3ea8de7107ab5a2b2407908e5e8cc506a75c4a2c0afa412ab329511fb296584d68e8a34949933bddfeed6d03c4efd006702d82cb3435c49841bb36fede013f272fe6f034e7e960b459c7829f5d6ba7bacebc46b75cbcf4109fe2b9e8391613fc56278a2eb6ceeb9f9c0553c6ba82de48909b9ec06d0d62186c5c6db492d9fd589393e86fb25a8011f491c0d85235bced04e6a52c7bdf1ca63cb443801026243076f40da6bdad088a83597f881cfc98ca474ba8442c9d7169dfc5613a03c330bf0ff634b683a56de79bf6340abc3b87f156bce5515ac99f79c2c8dab47c9b5624c31ded865995bd8046e69d95267eaae30ae8df2b9d576ddd7aef4e7847e5a9083a9bbfd5913eec3cb232ce03b9b2da5c804568b40249dac85ca52118c729e9ab05a867232a690f0f236ce93383846c88c5ec9e5a32e805d14ad2da8adf08dd6c8aee8fbbb442f8b32b6ce5a3a3d6a96da2846977392d8689cc31d6501ceb001857667e29ee49f077a21c4d15532a58f6aec3ad3d5f22c3f12b940ccdc549702ee2d60b7f5c5eadef9fc7ed282d342dbc997516ec48b527378cd2f003111ff98d63b14091ce6963715b6c424680f4bd254df0186cb1f44ba041960f42dc3b56db37886f7f321b951fab176b751dff7ccfca348770931b59c8cb330788ae39c1fc2727529bf069265e8d9cc66a6bde022e5a69c7b89c9fad2ce5c4c4fbd60da2c8f045933b5f5742b88ed626eb8018fc3a66c0001f605fd693abb70cc72c103f9fd3a404b83c6275cc9d2bb0e6bd604ebf71d443bea788fcab0c327a59a1bb209212c4fd220d06770518fcb8c1a231f82667d64368d1a66754231e8f5b108971d81680f561228358aa816cb024ece1e1b774919279143f74a391032c0fabab77b1df521ce6c09af0b2ee8897d1bd954ff04c65a13fb510e") socket(0xf, 0x2, 0x7fff) 01:29:23 executing program 5: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) clone(0x20a0a200, &(0x7f0000000240)="fefa4341e327f86c807b99be936b3a6e4f006a66ee43b2f8162b4ffca29a64e39699c4891590ae8864382b6b72c4eb5a32b3ba9957c9aa42ddc9b1db60f63b020a15da78c03c6cb75d4391e61b020619", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="a0") clone(0x10000000, &(0x7f0000000740)="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", &(0x7f0000000180), &(0x7f0000000140), &(0x7f0000000380)="d30d42b06a9f192916442be265415f9301ea898684da2dc0803f98406e610e1e602a7eb22cd526b25b4ed782c22bfe207f58ab3b1bc4e8e65ce1ec7bbf01960c7a6eecd0ee67f5729c761ffd730bc91221880605d9edff84686c1e0558d45fb457000800000000fcff9818b30f554ae04628dac9eb0ba8f010890092c8c6326d2c1434f9abc4b28f5b170c000ddd3f5866f06682bb3a1043c964662f36220f435f680f3d28a509088d7eecffebe84f876947a3f85b9c2d3d3450ddf950e223c5a154fe75ead18732bbf654569568a3118a264b4e0bc3cf4db341367bafa84a46422c1a5d4194d1a0725e978e9e0269749e26f7") prctl$PR_MCE_KILL_GET(0x22) clone(0x82000000, &(0x7f0000000000)="c0e7252f390c75e8486552247d33cd7aa7e1bafb47fad0dfac20dbee72a5e5e277912e12430948d3e20d54d9b7fb18fdfc0bd8cae3e92a03621b69ca6b36a52a42f77d8053927fe7efa8038de821858db937e39631ff2a0f93902469f6d76c92f6abb0bfc0639f16093b3c022b856080928616f04dee56cc22743603bd93ce5a4fa8b5090a0e9d0d939124199fb5b10a7ff91d2970a3dc264fab03bff85809ea0b50d39b3c0cd85780f6af", &(0x7f00000000c0), &(0x7f0000000480), &(0x7f00000004c0)="36e52c67ef6337bb691df0e58935c7bbf4b8ba9e7a725b058f939ea2f2776da2089c7bacf1105b6b785d99f69fd932ef2d0febcc6126e001a2333347a96cc441b0eede7c832f2e29983fe72b7b52275170ba2564360d1dd262ad9b5a3ea1e7fec1041308947a6b08e933eed8a958618efae789fb69a909ef40d79f8e1b48cc983dc669b0d56f0468523ab98ff47be4fe5adef8548ae47f367ed10739b9d32b17c6b9167af45f5b920878af0966d6361896e7dbcbd07551540ee2148cd514dcc467555f0841536841b6ea18519b44396fd6dd665d1828b741d8ca656acd335497208215e21e3e0749") 01:29:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, 0x0) 01:29:23 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000380)="c47b3f9b290cbf8f562321690d92e8b0c3ecbb0d2c783f26d1d2c7493d82717b2914d6403992c919a3295710e81f09f3c2d9f1a5e5bd5cba33d7544f5171d14ff544bbab6d067cbc06368b42afe149b5067cf4624189e66fda01c7678df1ab595cad5bb7bc6971860499353e8d71b901ab1174ae8fb0b9970eaa4a14608df4c1048080c9c3b09ee31d40880752977eddfe903a0981d29d562e0b62e43b2a5d0afb8a2b28279c13564400c666b71a093126be084d736b4023a9b9bef6cd3b3318e5de68dbdf02cf6d5a00896d88ed42d5fdb5d11d157dff6682f884b6f95f1280761c41c37600977556f72973f8424a90cb858a2284f73d5173ae284eab7e6d7d2ce4daef88d272918fddd30b3ba2705e44397429d9fbf1e89d0197fd61d12c955cad07d1f17bd0985d4e4b51624433786987f82a3366cac322a49a4ab578aa11032e609b71ef315d082fa50676040cb67df69d19e72e07af29844a6cb3aaa83992c211890ca776f3b9fa791138665b56f220be29d510b6b0d07557642f794eeb2b37335671dc06221d22f84bac68f929b56f687a7144c1afcfd73186b07fda8013a9836552d9aa661891e2a4fe50bb8902ec8c2f505827409049719163225d66e6864a0aec25eeaed1bc44d23b09b2737fa861100a81aee628c66bfa11786ad94b3fb73e5290ead4828ed5e062738df9a813fef9a1de17700487129030a00c8c6210c872b27caf017a9c77d9381f0adf1e931f43db9ed8530945da694a359732e639d4843cf255820da1ee8e84120f2454b9f901b92f9089fd9299718044669aee60618e25f7663b5357cf5ee8082236dac7c6c65da0e80c64ae786d6ad4bcd032bd91c625a6be5ed34aee57ff9c5b6c264dcf3e014bcd47c58043b794aae2846bc861f7bb9e2a5ada28853f84396c11c41cdd1814cd973afa727149bc7db8ef6d701ad581ed00c8e65b1ae067fa34e0fd080cc4ee39488567dff97096a9a917375da34899c1df2cdac587fe031c2409785b35d9baa6bdfc581bd1a55f30cbb7f3007225c0a865cc27b0cdbe918f56686985493810efe719dfe572100abf7e8884d43c2596b4355c71cbeec9aa39d1334a6a5e3cddf29f59ba399344156b38f0bd876fff46aa0c335493b362568d0b95e7b857ea023c58d87a9257e8ee96938541967c6f0150a4e681270592b4cad5311f7882e6856249d9ea7ba57bdd56864f1ab5b74f99d03177e938bab40fda33000aa7e66bc2178e5c606b484f282b32b71a2d1ec1b9d1e42a9510d2a5fcc7224b0b63f3945e85624cff74723bb82e4a704024b74e08452a9f6aa078e84dc93336e50b890204889d294c30c7ce8a1033c6a20f92196b642c027fe1f131d6f2009c38f58778594f72b0a13129b77852084f40abb1a6b6c1c8da1e51677d0e595980265c7ae369825835a458377d3d6b106912ecea9b11bb55ffaac28a7061c649807510038c7ebdf5c5a5e25c51ec08a0b8b994754a62cba07116ff0cce4ec7deb8991f977981f49134f9bf8dc4dbc16756d49ef6aa7bed10db665072b95b7b903b983f901e4e19c1a96e93b73532c0573742e8ea34623563c4766155dd9be835a4e33af892ed71233abdc3a105e9a70c1a3ade2b225e189a9bfd4efacc6238508670142ed7f04a5be2bc2f8253ea626111ab6df1188cc4c1b6a3ced35b43db64243707eb15eff1518f4ee20de2bc099966f377d1afa8c3e771733a88c66ae57d5a14724d936538acf183c29886dcb9766b6599ed421784aa4dd82671adf1e464cc6c1dc4c6734dfbc24c909a23fbc649c7f14132fbd1694a3e90be389f78724b0e721eb1d9d55a41bddfa432211a0bdd81de18599c4e5de9cf8b2de1606e10111814ef6e30f01fc8f98ce7a56cfe197fd2b80b445822e6c1b8e4c67d1e54312ad0db1ed6079a6206efc0d9617d79da041410d56526d2837532745c5c626f04f4a1a2a024c827018f1efd09a56a48d4d8f22c523a3e3df9a478ce7126f893f43cf4d292c92e5eb6f0142e5437e963f5bd911ded8430289531dc09c2c2361dbf9481892e53777ad59eab32494ab1b1ca2a7fdaee5684e521693bc708961cbdf009a40dd9e394c6371f47dcbc8ab1f29c9d988833330765496342025568954dfe0482cf582e4bc879d0a9c14a6229db3b55a4f1246ccc0b9ded6563c578e8ec2ffc2ed27b4337846e93976f588cc3afac39ee1d05381c3e015cc09ed1d609131ba716776591b3ecc00e8a01b5e559b2766051c4c69525f2b9f9e74af465b3c55899a52e32eeadda7a1b65101c44bb89659b3cbdc5b9e8c3f062b1b24a4ac243c35a79251361e4e3c8491b15d1ae486a0fbcae3618eb8694c872a51e09d8f432278c7111c3ccbb33cf2d9d375b3501b9fa4a1192c93c441b6f925765a00e9364f33156d1ad0cd34aea3f9f70c0f8f4f775f7d7697462b5adde99150c8726e699e66f0ebad28143f6095c26fe680e7fc4ca0a448339fc41ac60d31c96d688ece942230eacb70b2451c12b207284a852f8af0fb0f0c171ba108a2f737895a5a60440608cabdd3a5bbd5d2d3b4870a735f18695f0a5a42aecfa6bdf06d2f81ef7a82d064e616a989d55ebf3e0833757b2c28a860db064a8a837960de6b17263d63e1643cd6f888c0973ee7c4578e51760790e1f8be7602ec01625b9ac2349bbbc2ed5730e5b6e9f8f4204ad4255e46b65ce214438927eb0af42cd98d549f6311c597b27d19da549dca55cc1ff8dc376d70db1f9447c561befa1f4871264b5798a33e3cb252f69d0d6a7225f5230c61d886d6908412c37d3de56bf1db3fccc2268f8eb169a778e3d89b73cfd961eb2f26fba71d99b61f411be3d9b812a972460a27401beddd64c675bf89c750170cdbfebe2a7d341fb31e734ba839e35e234bbc6128c3199de4439ec8faf3561bcc24656702fc03a7a0262207c2698f444de8d6526fb2ba2c98838f12419b3bcc25ca9119446c58e819571fee6b82ef635ebcca5b0c60c5665deb071220840cf30139b3f1293bb35f1db5598a76053df0af0cd048f763df2072a98b22fa9bc2904b00c6a6868c49013938bde909fc44b142cee7f807637bc9e23329d705057998a2e4fe393b9cdec9733ca3b959e440cf4f3763b2fa75727766b03f66abd59982ea87102efce2088ebe95293c70ad3119d7b88604bc7e32d548d1bb7a7a0db3285aa158d77b59a4db26314d1512ae21ba0f7a7249646e3eb5e2daf448d6b38b985cd261a9cbe1251a6129183ca8af3daa27e6024df13fea5ee0804311ef9230ef6db29b23b09649b0e40f9e6ca29c442e9e3a8e03ddf3d7b0dfc455829d84d975d535d512f303faedcc6cae451f8354a934b499354b85472468cb9c3bf12d8a07bde3ec454c077fd17d798c1fb527cb865d6b9a07f721f66122b3713f6d49b9b50b226bf8b2566e3963117921e0fb08e2122a7b5986fb625faab30e0c9848047826bdeb0090783e72047cc6a337e36090ced058dfad6873c74243c3d2911e4bcf20c53f04a4f323e88a42b1a1b23697de1e9659fd862dc7cf78b789597744c29f609e05781900075ac053d5e843f752428b6c76f089f8637f3fb3fb92e132a6fde16ceb4d6908a5f417a1c5139157d9d6eff5759fe68e442bb77e938a52adc24a0bf06ce8ee7542adcc2e75bf13bad20db1843229e52a3db294bcab122c7c0e3f5db536252177a9e6f1ebb83f3ab03e5bcbef5d253ee0d16fa4322c281c7f9a61853362b3b28f950a42dc074465d47bbd536a551518659554151c3287031b3397aac2d29cf40ad9a69744bb4398fc9e07add184cbbb6c7306cce233bacd2cb73ebcb343cfb5dfe37ba6caa1799f77ab5334f118f77165de9c5d1b8ee72734e671ca82c1720b50b7818cabce39d7df1efadc010e3678841396921575ac4d74d6d2dee54cd079cf2f00f826909355cc06055e48860cdb84c9f99dea2adaedcd90053789a5b29d58b1e6bbd37d45872201e625552fe5b2db701cb4471860f92adac45e00147281ef1d02c0d0ab042783b799f291f52957114a9b8f7798efccd6e32caf1a5bbd838a0563f3d1d1cdc05e360da9c00eaa93502d9cc1f6348ee2c6488b2e2d892906640b4288bc7ec4c75a19b257977163f3acde758a85fdf6e6a6b3d96ffe9e05bb52168963b378e5234739d1c238c6a090dbcba96aecd758d87262633d82f487dfb64a3f736b37533e21c5ebf345f88f450d044c4742f69297198f5947213654fee1375c05e92b440ee2cb33dd648ac8a401c1ea450ddb2b8391941a2d3809c08ce6bd86b80b3756975666f90d5a4ec3dbdc1ed9c4062338eb5a442cc3394916850a06de66548d62ce5e6e6ed58059531b0120042a7fa60e63d2e122ab6469d4e8e6b40a5f65e8daa78108f96ab7fd9a9049be85ba5a2a2258fa231828080a1e396e7c0aff556fece72f196e99260ae5a5e7093517ef74b300675c277a850d67a33944454e8719c5e6bc9d3870a3cd6fa75a8fb2b12c46c16289a425b2c4706fd9365a9a93f03511b1b8a4656d9218833ff914ab361ec5a56121868787085de8183ab2cd85132c020906ce3e428aa82368b115fe719f8353c2d8835b1f5609bb1eea0747184e876c7712d6e2c39c465eca94455c6848702e5f427a65f6a0018ed37db8592f0041741811a931fba203b53d0fed7a78fbc604835e8513ac511a04a3bf57c594658fb2b086ad891ddc30ca8c639653e9f54bb4a7a4d028e1970264a3d292acafe8b98ded82cdcd23b9aad2590c8d461fc512364f7e63d7eeb7887759cf5aa6ac4aed7ffe5eff7150be14d5a2f35819f51a305dba872440f84ed8983e67ddc50895350be5025d817caa7ac0331345f89c56f802f0c180fb3895264f5eb45d50836c207e552a2396b7b7edd78113d1da123ce001e894e5537fc95f9c0d355d088d07dc95f3973f205785a2e14845d784b3b9a20ed85191fc5bdbb3ae8773f3aeaae0644abdec9aeae290b9fd57ed6f91dd16357e033afc36d151a1f1b0d12db90fe13d937599144c9ecd50925a9f172345f66929e68a74d6b4e029d37b874f60e5a04f0426593a7869a4d06f01b7fb9f088b0826dc4feff4ba54313fabc3cfac4d15494a9762e8bd9d6c6fa67675bcd7aa7b143d2f819ceaf53d8a37b906833551572bb98cb66771322d8b545378991ebcdf83d8ca328bc2baa9d499efa9d1ce6e728cfeac18e5f9d14191f3996e7bf834bea3a8dec63508e5d67f53a6f72da56e85319f93f9baeba3363fb6990d4a07aabd8e896878425baec1c62735fd2ec13f7229c72102038e798abef583167a74f801cadcfd4fbea9b554fd462a8c8b160bdd7f98cb658a12a0294b5b091726a4caf1b1d6d452025daf53009333b28803820237f736a79069d8f9d4d1eac58c53c7d5869eb4fc20ab44fcb578dd1d5cac4662086220b4b8c7616d1392848175c0f0690401ecb9a459de735fff59190f03ed9fe77f39a322b380f0a2fbd3f11037f4bd43988d11d8df5d9eeb33242eceebe7fbef2c4ec8c3889d08e2b737a680fc31175bbf0811ca13c24c323f03ab3e2d743c92346f77bb99aeeb6450fd860dcbb3ba2724a37c41c790d3b645d62c0b1bd0fe4c812b9c8368b290b8c850243d3d7a80bb711df7c1a9933bad9985e3b3e652982d8cd867e9a309b3a7691a9e1713eb7fcfd44e4542fbdd5212fd6d50db730a2d0dafef5ac13b54201520697085177d03d0605a4c50c2a7c6689a1f5667ba10fb6006f107f8ca059d3a81b7159c9a306214108c1bfb10332885e21747de0", 0x1000, 0x180000000}], 0x0, 0x0) 01:29:23 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x40305839, 0x0) 01:29:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 01:29:23 executing program 2: openat2(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={0x20040, 0x0, 0x20}, 0x18) [ 167.335180][T10823] loop3: detected capacity change from 0 to 264192 01:29:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 01:29:23 executing program 0: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc028660f, 0x0) 01:29:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x101000) read$usbmon(r0, 0x0, 0x0) [ 167.474877][T10823] loop3: detected capacity change from 0 to 264192 01:29:23 executing program 1: r0 = epoll_create(0x9) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 01:29:23 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x2, 0x0, 0x0) 01:29:25 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)="15", 0x1}, {&(0x7f0000000540)="f30681ecbe3ee26ba1f248e4b4e61909a93b1245e6353e68dbd9e51678542ef55c6b7b78aa2f7954fd2670ffe1a9aa0158976965253121d9c7f8defd77fca7d5d4a369e7eea1ca8a5b1920b058c55bb51f240fbe8550ffcf9860f69cde98e428c0f234875f8c9d608ae92e0b685791f4a554c688d4157cf83ad59d20eff5ec2ff8606d400a65bb6bc3c151d65c7e4419cc8e26b4a1158c745748ac0eedba9b690300000000000000000000000000000000d929b139148ef874166f8b80220ed80a55c9a0a82a732589d6b6ea65d94944674319c56b98709414465e6163ae654a3cbd9e6a0ad7338e6f262ad0e73c187488c43e433284021a78d8a9fd38b20fd9806885cee1acdce00aa2c453304c70e8b896ce915e4660735c4872bae72e7ff98a94454e33df9f5e723960885c2bfbfd1e15d1794fc62c9c", 0x138, 0x7}], 0x0, 0x0) 01:29:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0, 0x28}, 0x1, 0x0, 0xe414}, 0x0) 01:29:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 01:29:25 executing program 3: process_vm_readv(0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/20, 0x14}], 0xf000, &(0x7f0000000540)=[{&(0x7f0000000340)=""/144, 0x90}], 0x1, 0x0) 01:29:25 executing program 2: openat2$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/176, 0xb0) 01:29:25 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x101000) read$usbmon(r0, 0x0, 0x0) 01:29:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5451, 0x0) 01:29:25 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0x0) 01:29:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/128) 01:29:25 executing program 1: r0 = epoll_create(0x2) r1 = epoll_create(0xfd) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0x6000002c}) 01:29:25 executing program 0: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f8", 0xfffff, 0xfffffffffffffffd) 01:29:25 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010300000000000000006b"], 0x28}}, 0x0) 01:29:25 executing program 4: stat(&(0x7f00000005c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000680)='./file0\x00', 0x94042, 0x0) 01:29:25 executing program 1: set_mempolicy(0x1, &(0x7f00000002c0)=0x1, 0x1f) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), 0xffffffffffffffff) 01:29:25 executing program 3: kexec_load(0x0, 0x1, &(0x7f0000002480)=[{0x0, 0x0, 0x0, 0x6}], 0x1) 01:29:25 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="99b9d0cc1c947429df9506"], 0x28}}, 0x0) 01:29:25 executing program 1: clone(0x21100, 0x0, 0x0, 0x0, 0x0) clone(0x20000000, &(0x7f00000001c0)="76c0da27cce321b4ca6b783e08f7d09d8249e0ef5eea1f0de396c90300ebf8a53970253dfa081be528ceebc00d2fd8569b52707865c1f37f69f496d2fa12", 0x0, 0x0, &(0x7f00000002c0)) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) clone(0x48032480, &(0x7f0000000480)="203c437e11bd73ddae5dabe07a81e09a3246db20978860097a501c1a47132f41de3de68fee790c4fab93125a349c6d76e15b36ddd3f306e635023621769eb362c9efd25883be61a8c720", &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x34, 0x0, 0x0, 0x0, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x34}}, 0x40080) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB="0c00990000000100180000000a00060008021100000100000a000600ffffffffffff00000a001a0008021100000000000a00060008021100000000000a001a00ffffffffffff00000a00060008021100000100000a000600ffffffffffff00000a001a0008021100000100000a000600ffffffffffff00000a0006000802"], 0xa0}}, 0x0) [ 169.573438][T10962] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.601507][T10964] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.656978][T10968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.681672][T10972] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 01:29:26 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x101000) read$usbmon(r0, 0x0, 0x0) 01:29:26 executing program 0: syz_io_uring_setup(0xae8, &(0x7f0000000980), &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5f08, &(0x7f0000000140), &(0x7f0000608000/0x2000)=nil, &(0x7f0000756000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 01:29:26 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:26 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x3) 01:29:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x17, 0x0, 0x0, 0x0, 0x0, {}, [@GTPA_NET_NS_FD={0x8}, @GTPA_TID]}, 0x24}}, 0x0) 01:29:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x5f00}, 0x0) 01:29:26 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:26 executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0103000000000000000011"], 0x28}}, 0x0) 01:29:26 executing program 0: syz_open_dev$vcsn(&(0x7f0000000b80), 0x5, 0x0) 01:29:26 executing program 3: r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x81000020) r1 = syz_open_dev$vcsn(&(0x7f0000000040), 0xfff, 0x80401) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r3, &(0x7f0000001c80)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x74afee57258f7f97}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="99b9d0cc1c947429df95069f700100000000", @ANYBLOB], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r4, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x4c, r2, 0x2, 0x70bd27, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40884}, 0x4001) 01:29:26 executing program 1: set_mempolicy(0x1, &(0x7f0000000180)=0xffff, 0x2) [ 170.233092][T11008] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.275582][T11012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.322252][T11020] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:29:26 executing program 1: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a1, 0x0) [ 170.374049][T11021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 01:29:27 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x3, 0x101000) read$usbmon(r0, 0x0, 0x0) 01:29:27 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:27 executing program 0: setrlimit(0x7, &(0x7f0000000000)) epoll_create(0x9) 01:29:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x18, r2, 0x1, 0x0, 0x0, {0x2}, [@TIPC_NLA_PUBL={0x4, 0x11}]}, 0x18}}, 0x0) 01:29:27 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x2, &(0x7f0000000480)={0x0, 0x0, 0x0}) 01:29:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x1c, 0x0, 0x8, {[@generic={0x0, 0x4, "d410"}, @noop, @timestamp_addr={0x44, 0x4}]}}}, @ip_tos_u8={{0x11}}], 0x38}, 0x0) 01:29:27 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:27 executing program 0: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) lsetxattr$security_ima(&(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 01:29:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}], 0x0, &(0x7f0000012a00)) 01:29:27 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x65) 01:29:27 executing program 4: socket(0x10, 0x2, 0x21) 01:29:27 executing program 2: socket(0xa, 0x3, 0x0) [ 171.211413][T11057] loop1: detected capacity change from 0 to 136 [ 171.252645][T11057] ISOFS: Unable to identify CD-ROM format. 01:29:28 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 01:29:28 executing program 4: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8992, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 01:29:28 executing program 0: syz_io_uring_setup(0x5f08, &(0x7f0000000140), &(0x7f0000608000/0x2000)=nil, &(0x7f0000756000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 01:29:28 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x65) 01:29:28 executing program 2: socket(0xa, 0x3, 0x0) 01:29:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={&(0x7f0000001b80), 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0xffffffc6, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 01:29:28 executing program 1: r0 = fork() process_vm_readv(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/152, 0x98}, {&(0x7f00000000c0)=""/230, 0xe6}, {0x0}, {&(0x7f0000000200)=""/68, 0x44}], 0x4, &(0x7f0000001880)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/94, 0x5e}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x3, 0x0) 01:29:28 executing program 0: syz_io_uring_setup(0x5f08, &(0x7f0000000140), &(0x7f0000608000/0x2000)=nil, &(0x7f0000756000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 01:29:28 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x65) 01:29:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000001c00)=ANY=[@ANYBLOB='('], 0x28}, 0x8}, 0x0) 01:29:28 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 01:29:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_KEY_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000180000000c0025"], 0x20}}, 0x0) 01:29:28 executing program 1: syz_mount_image$ext4(&(0x7f00000006c0)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="62738567726f7570732c7573726a71756f74613d2eea612875a004d3f22f66696c65303c7375626a5f726f6c653d2c6d8061735572652c636f6e746578743d73c9a4d83f6d5f752c7375626a5f75736572"]) 01:29:28 executing program 2: socket(0xa, 0x3, 0x0) 01:29:28 executing program 4: r0 = epoll_create(0x9) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 01:29:28 executing program 5: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 01:29:28 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x65) 01:29:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000080)={0x0, "eee1c121569cdcb6f44bd9247a2fe20e4e39ac6ac9c48472b2f1897a2a58f9b8711d9014bfc999757f04bf69cb0aee876c5c73e9f0209a702ac72ab276ee208c"}, 0x48, 0xfffffffffffffffc) keyctl$instantiate(0x1d, r0, 0x0, 0x0, 0x0) 01:29:28 executing program 1: r0 = epoll_create(0x8) epoll_pwait(r0, &(0x7f0000000200)=[{}], 0x1, 0x20000000, 0x0, 0x0) 01:29:28 executing program 4: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="f8", 0x1, 0xfffffffffffffffd) 01:29:28 executing program 2: clone(0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:28 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x101000) read$usbmon(r0, 0x0, 0x0) 01:29:28 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='nodots,dots,dots,umask=0']) 01:29:28 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0xc0}, 0x18) 01:29:28 executing program 4: add_key$keyring(&(0x7f0000000000), 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 172.559380][T11144] FAT-fs (loop0): bogus number of reserved sectors [ 172.568535][T11144] FAT-fs (loop0): Can't find a valid FAT filesystem 01:29:28 executing program 2: clone(0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000080)=""/105) 01:29:29 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0xc0}, 0x18) 01:29:29 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x101000) read$usbmon(r0, 0x0, 0x0) [ 172.681777][T11144] FAT-fs (loop0): bogus number of reserved sectors [ 172.692432][T11144] FAT-fs (loop0): Can't find a valid FAT filesystem 01:29:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80086601, 0x0) 01:29:29 executing program 1: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xc0}, 0x18) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0x80086601, 0x0) 01:29:29 executing program 3: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0xc0}, 0x18) 01:29:29 executing program 4: request_key(&(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0) 01:29:29 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x3, 0x101000) read$usbmon(r0, 0x0, 0x0) 01:29:29 executing program 2: clone(0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:29 executing program 0: prctl$PR_GET_TSC(0x19, &(0x7f0000000140)) syz_io_uring_setup(0x4fe3, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:29:29 executing program 4: process_vm_readv(0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/20, 0x14}], 0x1, &(0x7f0000000540)=[{&(0x7f0000000340)=""/144, 0x90}], 0xf000, 0x0) 01:29:29 executing program 0: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 01:29:29 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x101000) read$usbmon(r0, 0x0, 0x0) 01:29:29 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:29:29 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='net/ptype\x00') 01:29:29 executing program 2: clone(0xa6041f00, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000340), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x401c5820, &(0x7f0000000100)={0x1f, 0x0, 0x0}) 01:29:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="66530700aed4d9c08c83664aa5a8ecb98f754e49f2b6d0a41720d6fb7917721dc6fd52708dbdb839843c255a484d9a40428f39f06fc4f8645c4502f79a53ba09f3313bc53c4c44bbd4038c4777ca36fa14556af4e66566ae62e083fdb8641e79d7839dff538dcf86890c096d697cb6dccba1b4cf69d6985c0e94395ae87327", 0x7f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x4) 01:29:30 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:29:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0, 0x28}, 0x1, 0x0, 0x2}, 0x0) [ 173.716228][T11218] ptrace attach of "/root/syz-executor.0"[11217] was attempted by "/root/syz-executor.0"[11218] 01:29:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000007f280c"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r1) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r2, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 01:29:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:30 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 01:29:30 executing program 2: clone(0xa6041f00, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x0) [ 173.928057][T11230] loop4: detected capacity change from 0 to 512 [ 173.965117][T11230] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: casefold flag without casefold feature [ 174.008567][T11230] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 174.024718][T11230] EXT4-fs (loop4): mount failed [ 174.093932][T11230] loop4: detected capacity change from 0 to 512 [ 174.105438][T11230] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: casefold flag without casefold feature [ 174.121617][T11230] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 174.128918][T11230] EXT4-fs (loop4): mount failed 01:29:30 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 01:29:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x1}]}}}]}, 0x44}}, 0x0) 01:29:30 executing program 1: getrusage(0x0, &(0x7f00000000c0)) 01:29:30 executing program 2: clone(0xa6041f00, 0x0, 0x0, 0x0, 0x0) socket(0xa, 0x3, 0x0) 01:29:30 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x65) 01:29:30 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x1}]}}}]}, 0x44}}, 0x0) [ 174.595959][T11264] loop4: detected capacity change from 0 to 512 01:29:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000e40)=@mangle={'mangle\x00', 0x1f, 0x6, 0x560, 0x3a0, 0x3a0, 0xd0, 0x1e8, 0x1e8, 0x490, 0x490, 0x490, 0x490, 0x490, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast1, @remote, [], [], 'netdevsim0\x00', 'nr0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@ecn={{0x28}, {0x0, 0x8}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@remote, @ipv6=@dev}}}, {{@ipv6={@loopback, @private1, [], [], 'nr0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40}}, {{@ipv6={@mcast2, @private0, [], [], 'batadv0\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @multicast1}, @private1, [], [], 'lo\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@private}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c0) 01:29:31 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x65) [ 174.680242][T11264] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: casefold flag without casefold feature 01:29:31 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x0, 0x3, 0x0) 01:29:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000002c0)={{0x2, 0x0, @empty}, {}, 0x0, {0x2, 0x0, @remote}}) 01:29:31 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x0, 0x3, 0x0) [ 174.748398][T11264] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 174.761699][T11264] EXT4-fs (loop4): mount failed [ 174.775775][T11279] x_tables: duplicate underflow at hook 1 01:29:31 executing program 5: syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) 01:29:31 executing program 3: openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x65) 01:29:31 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x1}]}}}]}, 0x44}}, 0x0) 01:29:31 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0x0, 0x3, 0x0) 01:29:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={0x0}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000002200), 0xffffffffffffffff) 01:29:31 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x0, 0x0) 01:29:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x3, 0x1}]}}}]}, 0x44}}, 0x0) [ 175.474122][T11310] loop4: detected capacity change from 0 to 512 01:29:31 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x0, 0x0) 01:29:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) [ 175.561300][T11310] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: casefold flag without casefold feature 01:29:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000100)=0x55057ea5, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 01:29:31 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xfffffffffffffec2) 01:29:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0xc1, 0x0) 01:29:32 executing program 5: syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) [ 175.617829][T11310] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 175.624717][T11310] EXT4-fs (loop4): mount failed 01:29:32 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:32 executing program 2: clone(0xa6041f00, 0x0, &(0x7f0000001000), 0x0, 0x0) socket(0xa, 0x0, 0x0) 01:29:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0xb, &(0x7f0000000000)='A', 0x1) 01:29:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="840000000706f1000000000066853f382e1e468a0700014006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r0, 0x0, r2, 0x0, 0x108c3713, 0x0) 01:29:32 executing program 5: syz_open_dev$usbmon(&(0x7f00000003c0), 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) 01:29:32 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ipx\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/dev_snmp6\x00') 01:29:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x9d, &(0x7f0000000100)=0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x100000000) fcntl$setstatus(r0, 0x4, 0x6800) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 175.896743][T11349] loop4: detected capacity change from 0 to 512 01:29:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x10022) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:29:32 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x14, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) [ 176.003379][T11349] EXT4-fs error (device loop4): ext4_fill_super:4954: inode #2: comm syz-executor.4: casefold flag without casefold feature 01:29:32 executing program 3: clock_nanosleep(0x0, 0x1, &(0x7f00000001c0)={0x0, 0x989680}, 0x0) [ 176.046106][T11364] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 176.052034][T11349] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 176.069743][T11349] EXT4-fs (loop4): mount failed [ 176.080467][T11364] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 01:29:32 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x42c41) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) [ 176.121618][T11364] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 01:29:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000019440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe5, 0xe5, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}, @int, @func_proto={0x0, 0xf, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @var, @enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0xc}, {}]}, @array]}}, 0x0, 0x102}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:29:32 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:32 executing program 1: socket$nl_sock_diag(0x10, 0x3, 0x4) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) [ 176.216366][ T37] audit: type=1804 audit(1622078972.529:7): pid=11375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir052562218/syzkaller.mahOvO/82/file0/bus" dev="sda1" ino=14124 res=1 errno=0 01:29:32 executing program 5: r0 = eventfd(0x0) write$eventfd(r0, 0x0, 0xffffffffffffffc4) [ 176.320001][ T37] audit: type=1804 audit(1622078972.569:8): pid=11375 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir052562218/syzkaller.mahOvO/82/file0/bus" dev="sda1" ino=14124 res=1 errno=0 [ 176.372103][T11387] loop4: detected capacity change from 0 to 512 [ 176.551658][ T37] audit: type=1804 audit(1622078972.869:9): pid=11395 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir052562218/syzkaller.mahOvO/82/file0/file0/bus" dev="sda1" ino=14110 res=1 errno=0 [ 176.552429][T11375] syz-executor.0 (11375) used greatest stack depth: 22544 bytes left 01:29:33 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:33 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @broadcast}, 0x10) 01:29:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000540)=""/13, &(0x7f0000000580)=0xd) 01:29:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000840)='net/ip_mr_cache\x00') 01:29:33 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="83", 0x1}, {&(0x7f0000000180)='%', 0x1}, {&(0x7f0000001b80)="b52854544096ac0410b3bdc79a834f9d91192d65ea92406ba7a4e456dd849e54aec1def2bf8795a8180aba0e9d422b94fec7fe6e791475372cf24d59ab1aa7cb79debddfff1120ca2a0f04ca4c2316946c2479fa1c83cba951496245907418425b4de80ffda07c0a7d759551558f809f76fbe849e2e9368105cfc0619526e452d3fc2d114752fce57721bc75b34a66f902128e237b13a2c56a6ccee83a5be4012f2f0859761479f4946abf3f7c1023ee638081a2e4119321e09cad32456538d3cf3ed9658519bd1a0890c232edc1c2032701bcfd0f1ad07cefda93915b957cdef8952afeccd644f2f21558a9754c4c5c2fa978ad8c91a6c2ef1ffc7b9d61bf83f2136ab60b88119d3c4d7758ab8196fa784967e5841f61d20ee5161fdce3ddd6446b43ff7f575de680053f08f6ef19c9784e146f42e2f3ebe6e1458219d9c14fcc8f132e5de202b869b080e163ce587342bf82cbced07f337ff0178be76870530f64b773c0cb69744f40cbac8ef935feac2633c45ebf527e378098f2317acff942f72e813939f41d865dce759081e9f573a30ec6fd1c5b504d333c605fdb909e069ce3178999f0b5be4f3a11680b0037ca9a80d0d1111de3291fdda85e4be5283504de125a804d48ac3de7840ac9e49040248ddb622c17ff5b57e918d01244d959256ae3358b91be2f00359363e905b0a0e6a91c0fc54b96fea97b35d46b41c8575e62dee32175f9438950c9e7c78aec0e4b870206ae8bcfb7b21cccc358ff3bc6f60acc812f50e8eca261bea664d93cc23505f2282b16ced0094fc507af12293abf01f433fa6f48b558e719a31dd28d8be7cdbb43f411425fda5327cdee130e9c9614c2627bd48fe73db8b20f3605016d3dc9a205013711183497a8302c4de4bf8b18f24bf4686a89f28e35355c0fcdc14166a795af712010d3b77990384d62d331820ed71de7866051fd8983766ffdc38096ff9b544241ff2194cb86814d5c84b3aa7d704d1c9a58bf713237deeb5b241d4dc0fb900252176d9e7cabef1bb88c6e35d52d5f118e2017cc9c63370b47ece848e5f7d750fc2afde86fef47ea35e0a83f203088bae000bee9f846f759a549d90047f076425695f1bc952f1f9a592ae8b10c1cc4c9945f79e4098d865b263c82f41ae752ac3fc37f34bc532242d1d2ed34d2c96c1e08e328b2c412540c41d3b36c8d85d9bc5f68b1d3857a62a1c5a0f69dd94354914e90d633fea964e88c58037c98e2c34ee375fd5d9495ec0c496cb13c48fa62e7b716583c8d984af6c632d4fa5bd43fdf4f4cce74a80ff7abdb5cd470c38a9767dad191b51a48e9ab8f2255fc50de5651677778dde4f1f3ca7f617bf357cb04c89281cacd23c4bb7ffa82b777083dc3cc531bf1b1a2ad07d82d52529e87f9efae88b0e5e22efd94e48e5b9b3432f189b05ec25d772c77f4d612e3cfffd17fe78c0f4b650f517bef7eb5d0607911324d6ce400dd6747442c1f8faa27eb5ac83dbeef937d75c65f13b0db7db7c3133933c324eb4892b51cd25fb54ba66629a67810db40f81397a658d3e2b77c09439714021db25f5e862f541c649f359150affbd200e9b97abb4d054eb01028f8a488cf234800aca3f757a89fae8263d0fdc832ac3a85d6bb03f86e29cf7f72a364741031b7c1651e443dab73308634c82e55448894a734e717c6e18437c32a90b3b79cdac7b524b983095cf8472636185ecbb3e538a42f2aec1af7f537bd2a1df8580215e1c71973fe50122447046a1c3b3e23a03f859baac3fda62e5545aa27e7febcd5996fb8fa33376b10be5c685f73664bf7b8bfdda90b50d91010b0bfe6fba3e7f199937acf9b25c1298b31df3095d2c84c02687adeea5f4fe8c5a3710f9f262f8744acf8e8e6eaca8fd65d31f921b57acc3c49b28cf1724ac2e43cb8e5f5ec27194c9d938c5e01f7753bd9286802de918eb48bf79d3acc51f503dc9c58a57d89f9663da07c81c6f15168f1a54faadbe75e7999c1351468516383c2e4b6317db2cedc31777eb74f747270baba930e263a40fbbcb3446cd1931914e0732931984aec46e3f3c24e0712a4f0467bb9627a68a6252d6003d40848ea6b9ee82362e7f2e8504ba2cffa221a965b3601c4bfd9274061e9f973185b40ba2c3a03a70c4846d9d31380f67f02ddf57a23ba5236deaa98326ee07c84cb9e45e1501183a85c12da190dbc2d8862a24087898ea4d8ee6d67521586d19a9fee76ab56ff03f45152c3cebadf831bad2ba203b65413bda6fe5dda964b80e1d6995240bc4060f7b59a0927d87de57e7a23a98441b4e55deac33afd1b9d650b458d06c0a0e97ae3f25c465e150508cf883936f6e043e49cd19d18a48d28fb44be85e1e5e5676baebd8bc3dc305dd56e472c764fcc5499d203dd68198298a124306050b268ce513967fa1df778c6f7dc81d4b0cb743ffa5985b4ae8b7c7543714ada128daac1360667c818b74e26058ba32c91ea1841e07a0b87a16bb41ba0972dce541c31f205bc2e03f7c0d48c5ee8288cf87b915848e4b7bc775f07dcae4bc48b729cae0bd2181863e25b5cfe933320a665fb0609958c05545a0050261bf93b48dbe4b7b37abfcfe3a5247d337f299db5cf1bc4cafd5307f292496a64a380c2db81e8addd3c12797b97cc93907fb74de657afa81cb3c742ad52c904818936578a33594328af8844db5ccd77ea388bcd6f1937a0d07f4dac3f5faed8f3ef681e70fed967f0e20acb59e1c59c750fe60e4e5c3e16df88212889c80c8fbd4e48b90910b307b14a86fa1c2906ad0ff7a21ba59b2adbd1d02fcaf5aea9ef1501c42e77d78c67cce578e27f1bec2cf8f60a629c430333f96b11eec642b279833a6edc07af53cfcf725d2dd963d2e232d3f00c9f3e0fd6c5012cf76effb37419f92f7b41a1d8efbb89e02fa4025b52c92bb65d687cb917676d4c80be890fbc5fd39c7c0a1104e4296c7c7eeda5a5a320203d14d2a311e67b7354e60f458e1ef14bdb6958e1091f6bd7459ae0c5a5c960e4a65eb755a4a300131abc11ad05ad0f154b5593c8a8c02cc410d91dc760853209ebd89812bce8e8009ef5ac2e72544885d879211a7037a3c5d1a06f0e198e5c0f9c93c174b42d7bad8809283478111c57e57f618e187e77d73ebb32b1a08a743cc96b628e5267ec0e3449351944a3121b3d3022663b1355b5c38c1054c4aef8e48afd646db7d04c68b615fb23a814273db5904481286b9ea7299db1a2730f4ef2829a53567ba768a1753b96f3e66b835603505d51a7dd28fe68271566777a6bf57b032c0d1618e9140e95dd2f7fd0963a769070f6267a4e6ed5159976d736c2eb77c80df52945c4a477031f5959c043b74d0c68efd504ec38a157ded01a1b7cd9736761d3736267508f01113fcd8278aca831d05303b075192b7e9f6d0904414335f1bb8eceb156b8c964331e1786a12c4533b37dc97063a7cf829ad1aca5d471238e493dde3a34f7ccc332b9787e31ddd17814aa22916a8d2704a1f5c80990d4a5ccd7103734313e1aeb0efbb52113ab94549ebcd27b17755310a602912fdc9de8ac495a060c93a36102ecbf2db79e6003fbfb3dd5a8b2563410f7c1c01e240d4c03ec829808f3c0d0b365be31305e96ab8cab065e2df2ef9c92649ca0f5622672a9ec872d79ae58c95ed6bf568c7c2f23f2dbb975e2fd61f78eb0c95c78c7a09d12d374291fe6605d9b574bef5b7030c87e7860c4f9b722d25067f23c8c9434c4ed4a78c59a05182f105691443314ac54b5093ac22eeb477f33046c9296ad2e0a11ad896b6b1dc299ea07af2a69d7ddbf3f03bf72f81ed237b70ad9c138a7de4017d7c56344e3b78edfc829ef9df0afdb7b6f535c4a117991ac88d782d862d73b88cdb94d22a5844a39b2a7a2d71edb2938947fd163f9411837b26f81e82bfe832c665ba4ba7bb66a003e1857d9b5b5160ac6b991aad26443d110054d89c73bf4c46faf6b50563b605c4470d2dd760a8dae92040110e0317c02640548a66d27010e1afd6e4b3b2738d1aca93fb3109f56940f289b832e71e4d9b39a6e4e71062c885f9389c14bb377f3b259de83b57c30e194fcdfc8c710fd0f3eca5b3d4ef3ca1bd5f4082d9b2d5d68444d5ec0e39884223ff255ee986e404577ce0cb02990b081c21f52ac43fadd5d63833d28d124bf7a07d404b9daf3d73361dfe5ec554ea6cc352d05379c95d65710649a05f0f5eaa906acca507c850f6cafe2446c7664173d4fe2b5c39aa17ba3ec555afb840b080cdcd169c33bd103eaa6bcabe31b53cde5c76331271cc2a64c56caf52315703237a92fcb07624b3805d1eabd2b4bd9436047a5f4c5a19f27758a88847e6798b3096e9141d5de7d3f02520c7963b11bd664bfca39334efa1d8afe1a275c51017ba0caec7885c08f37ded43dd91c50f94c9fef16342f268f74d099e0510caf750128c5343b3c1880c46fb47277039102801d642d05d38897c362cd70fbb9d4f97f75223321fb1d37bfc204e443c1e6554170a96c6b034662cc1604cd5b88e04c828b3a37024f0d3a898d27bffc04c96f3693ee31f4eb1a388f2f7e503b551c1ecd1e2cfa26bd5a6ee63d4a4cf02e39b4e23521cc46cf69ac9665fef4165818cb1920771111a10b1ad4800f7fec08298e1cb696473d8785d5bb0b99d12583c1da93d1a5395b4ffa547ab12518029d01568809fd0d73afbff02b012ec087aedb2654b2b3a3ef063f334caf4d0d61e756a22181c2bcb4e75a29b6f1a9f5e4983edb536be3902e32756732cff98003535bd52ee2fc6fa6f43c2b8f76f72b168ed26703125980c107936a6185d6e66a1847a33971d73085927778dd08df8750ed0d1eb01322653de605049a2768161768e1d5079a73907e5d2255096c6b449854603cea519945ef99742b3b80b0721ccc8e0cd4e21ec4f84d03852e3be60642b181f951cb90cefabbfb1747cef9da8e8949e739a2123528c1eab8d72a8ba80cd3c6bed6212777badf3da9f10d340ba43fe8c94cdc40cabe549ce87737044da7bd2ce909248b9a01187b5c081cea7ebd7bd267a6c9feaa71f7e4d0ab8a15bf1df292ecff8fb5c75df035ce5ddae3722cfe12f364a49568668aa7bbd63805a808e6f25faefd532c7fefb85d135dad55d9ffec0cc01ace15b84af51bb38999efa418c38d0cd811c877094074316060b457626715c74ab84d4662a6bae0ec0d5b65d1b1faaca8031906640fb77a2f1559ea0108e4826fde5b988ce0228f99429072686a5d75d286ec163fed5a34dea94461e84dacdcd968cd741629e9fcd460017fcc4190359a175a0010cdc7f5e2ae5e09d4b40217b5f896a18353be7a153ef5946282c85c5cd5343045f9aa7adb0fce69f229082f808e927a01410abff6db8f93848c6b548713421acc8f25769ff60052702d637cf8567f851b500a8c876d25d4da999f85d3c32568cc66ca0ef5d706ee57a67521215bfc97c69ccb345ccffacb45ca2c14dbb5a70971a47b3be6b8f1b032750e16454590b404c47368ac2ed3d89ada80dd66542965b29e6fcdd8a19b8da56e4c960ae5847736fa6b766021e8623388bcc87aeda7538596f26a2ef96f42bc73d27c6f65b700608dc6a92424faf229dd5c4f66000c8e0df313f1891a45e3cd3e993f72412de1526a7cd02b09c0d3335050bf355a29d508808a6ed3bbca1ac76f7b010cca9cec7789aad0d569fe4c17f26416391b367ca688eee6e32c555e75378a62d0ec5491539a0217e51fa722ca2f1459c8c67d2cef2c7d8a6f69f85b2291614d734b0c901d", 0x1001}], 0x3, &(0x7f0000001280)=[{0x10}], 0x10}}], 0x1, 0x0) 01:29:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x42, 0x0, "6b2341b90c25bc0df71236cf7286f528acd8755f0d49e49f9ca6a61f19a7fcbec6c6f3595fab720dfdf8ad6354fabc6a49a4fd66f43838ea823c59799afdcd0d4200"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x6, 0x0, "127f56e03a787af36814473ee5208cbcfd4dd66740c07fa4aebac1f3ad839854bba50ea194a8b90ef142dbf41356715edbaaca03d9bc829e62a07b325546b0fa0d9cbb5d04c8c388252474469c3de29d"}, 0xd8) 01:29:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 176.860912][T11410] loop4: detected capacity change from 0 to 512 01:29:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@security={'security\x00', 0xe, 0x4, 0x560, 0xffffffff, 0x3d8, 0x0, 0x3d8, 0xffffffff, 0xffffffff, 0x4c8, 0x4c8, 0x4c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'gretap0\x00', 'ip6erspan0\x00'}, 0x0, 0x2c0, 0x320, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'batadv_slave_0\x00', {0x0, 0x8, 0x0, 0x0, 0x0, 0x8001, 0x7f}}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@SET={0x60}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_to_bond\x00', 'batadv_slave_0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) 01:29:33 executing program 5: prctl$PR_GET_TSC(0x19, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/dev_snmp6\x00') 01:29:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000b, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}}], 0x3, 0x40000120, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 177.046193][T11426] x_tables: duplicate underflow at hook 2 01:29:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 01:29:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000001080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2043) 01:29:33 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:33 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/devices/LNXSYSTM:00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000700), 0x2, 0x0) 01:29:33 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/51, 0x33}], 0x1, 0x0, 0x0) 01:29:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={'\x00', 0x0, 0x7fff}) 01:29:33 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') [ 177.251553][T11437] new mount options do not match the existing superblock, will be ignored [ 177.274135][T11442] loop4: detected capacity change from 0 to 512 01:29:33 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) fstat(0xffffffffffffffff, 0x0) 01:29:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000100)={'syztnl0\x00', 0x0}) 01:29:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@security={'security\x00', 0xe, 0x4, 0x560, 0xffffffff, 0x3d8, 0x0, 0x3d8, 0xffffffff, 0xffffffff, 0x4c8, 0x4c8, 0x4c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'gretap0\x00', 'ip6erspan0\x00'}, 0x0, 0x2c0, 0x320, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'batadv_slave_0\x00', {0x0, 0x8, 0x0, 0xd7db, 0x9, 0x8001, 0x7f}}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}]}, @common=@SET={0x60}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'geneve1\x00'}, 0x0, 0x70, 0xb8}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_to_bond\x00', 'batadv_slave_0\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5c0) 01:29:33 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:33 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/vlan1\x00') 01:29:33 executing program 1: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) [ 177.449474][T11457] x_tables: duplicate underflow at hook 2 01:29:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={'\x00', 0x7, 0x2, 0x20, 0xc6ee, 0x1}) 01:29:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, 0x0) 01:29:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) unlink(&(0x7f00000000c0)='./file0\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) mount(0x0, 0x0, 0x0, 0x0, 0x0) chmod(&(0x7f0000000080)='./file0\x00', 0x0) 01:29:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "e065333ee16b2659", "8b35d3964990c3ca30009f25b6a52374", "d0c83d62", "309d55e8e60cb009"}, 0x28) [ 177.640723][T11468] loop4: detected capacity change from 0 to 512 01:29:34 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 01:29:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) [ 177.720893][T11478] blktrace: Concurrent blktraces are not allowed on loop0 01:29:34 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x111, 0x111, 0x9, [@datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "022ae5"}, @int, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x6, 0x0, 0xf, 0x2, [{}, {}, {}, {}, {}, {}], "a52b"}, @var, @var, @var, @array]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x135}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/102363, 0x18fdb}], 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x40) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 01:29:34 executing program 2: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) 01:29:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) [ 177.860767][T11488] loop4: detected capacity change from 0 to 512 01:29:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) 01:29:34 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_int(r0, 0x0, 0xd, 0x0, &(0x7f0000000040)) 01:29:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', 0x0, 0x40000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@dellink={0x30, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0xffff}, @IFLA_LINK_NETNSID={0x8}]}, 0x30}}, 0x0) 01:29:34 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 178.051218][T11505] loop4: detected capacity change from 0 to 512 01:29:34 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x4081132, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 01:29:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 01:29:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_SRC={0x8, 0x2, @empty}]}, 0x2c}}, 0x0) 01:29:34 executing program 0: sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000003010300fcff00000008004942834000de1150b16370f20b9f925ab56c91eef881102a6f75148047ff070000af966a00000000"], 0x1c}, 0x1, 0x0, 0x0, 0xd16694220c4c9e2e}, 0x4000000) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/module/dns_resolver', 0x10800, 0x8) gettid() r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 01:29:34 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) [ 178.683824][T11528] loop4: detected capacity change from 0 to 272 [ 178.722145][T11529] PM: suspend entry (deep) 01:29:35 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_flowlabel\x00') [ 178.733364][T11528] EXT4-fs (loop4): bad geometry: block count 128 exceeds size of device (68 blocks) 01:29:35 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = socket(0x0, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write(r1, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 01:29:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000000140)={0x14, 0x10, 0x1, 0x401}, 0x14}}, 0x0) 01:29:35 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) [ 178.839664][T11539] PM: suspend entry (deep) [ 178.844124][T11539] PM: suspend exit [ 178.897229][T11529] Filesystems sync: 0.138 seconds 01:29:35 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) r1 = socket(0x0, 0x803, 0x0) sendto(r1, &(0x7f0000000000)="120000001a00e5ff00", 0x9, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) write(r1, &(0x7f00000000c0), 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 01:29:35 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000000340)="f16d54d3b682996b75d401bb70dced61000000783b00d0f4655fd2655fdceb92c8051045", 0x24, 0x11080}], 0x0, &(0x7f00000004c0)=ANY=[]) 01:29:35 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) 01:29:35 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') [ 179.024698][T11554] PM: suspend entry (deep) [ 179.029478][T11554] PM: suspend exit 01:29:35 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x456e82) [ 179.101321][T11561] loop4: detected capacity change from 0 to 272 [ 179.127425][T11561] EXT4-fs (loop4): bad geometry: block count 128 exceeds size of device (68 blocks) [ 179.520266][T11576] PM: suspend entry (deep) [ 179.532246][T11576] PM: suspend exit [ 181.036729][T11529] Bluetooth: hci0: Timed out waiting for suspend events [ 181.044312][T11529] Bluetooth: hci0: Suspend timeout bit: 4 [ 181.051165][T11529] Bluetooth: hci0: Suspend timeout bit: 6 [ 181.053078][ T5] Bluetooth: hci0: command 0x0c1a tx timeout [ 181.062274][T11529] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 183.116663][T11529] Bluetooth: hci1: Timed out waiting for suspend events [ 183.116682][ T9000] Bluetooth: hci1: command 0x0c1a tx timeout [ 183.124044][T11529] Bluetooth: hci1: Suspend timeout bit: 4 [ 183.136535][ T9748] Bluetooth: hci0: command 0x0406 tx timeout [ 183.137476][T11529] Bluetooth: hci1: Suspend timeout bit: 6 [ 183.148465][T11529] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 185.196645][ T9741] Bluetooth: hci2: command 0x0c1a tx timeout [ 185.207955][T11529] Bluetooth: hci2: Timed out waiting for suspend events [ 185.215418][T11529] Bluetooth: hci2: Suspend timeout bit: 4 [ 185.221216][ T9732] Bluetooth: hci0: command 0x0406 tx timeout [ 185.222029][T11529] Bluetooth: hci2: Suspend timeout bit: 6 [ 185.227261][ T9732] Bluetooth: hci1: command 0x0406 tx timeout [ 185.240565][T11529] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 187.276639][T11529] Bluetooth: hci3: Timed out waiting for suspend events [ 187.283693][T11529] Bluetooth: hci3: Suspend timeout bit: 4 [ 187.291680][T11529] Bluetooth: hci3: Suspend timeout bit: 6 [ 187.295174][ T5] Bluetooth: hci3: command 0x0c1a tx timeout [ 187.297505][T11529] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 187.304142][ T5] Bluetooth: hci1: command 0x0406 tx timeout [ 187.317029][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 189.356597][ T9748] Bluetooth: hci4: command 0x0c1a tx timeout [ 189.362599][ T9748] Bluetooth: hci3: command 0x0406 tx timeout [ 189.366711][ T9741] Bluetooth: hci2: command 0x0406 tx timeout [ 189.374699][T11529] Bluetooth: hci4: Timed out waiting for suspend events [ 189.385959][T11529] Bluetooth: hci4: Suspend timeout bit: 4 [ 189.392528][T11529] Bluetooth: hci4: Suspend timeout bit: 6 [ 189.398679][T11529] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 191.436841][T11529] Bluetooth: hci5: Timed out waiting for suspend events [ 191.443922][T11529] Bluetooth: hci5: Suspend timeout bit: 4 [ 191.446633][ T9724] Bluetooth: hci3: command 0x0406 tx timeout [ 191.451166][ T5] Bluetooth: hci5: command 0x0c1a tx timeout [ 191.456701][ T9724] Bluetooth: hci4: command 0x0406 tx timeout [ 191.462172][T11529] Bluetooth: hci5: Suspend timeout bit: 6 [ 191.475542][T11529] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 191.483005][T11529] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 191.495656][T11529] OOM killer disabled. [ 191.499850][T11529] Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done. [ 191.512394][T11529] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 48c1595f-fc59-495e-88a3-6014b2b9c6dc found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3302bf input_len: 0x00000000048d0424 output: 0x0000000001000000 output_len: 0x000000000e7f5b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc3-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f41f001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 3109795816 cycles [ 0.000874][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003776][ T0] tsc: Detected 2249.998 MHz processor [ 0.008402][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009794][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010858][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013690][ T0] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.014648][ T0] Using GB pages for direct mapping [ 0.016550][ T0] ACPI: Early table checksum verification disabled [ 0.017904][ T0] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.019688][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.022341][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.023578][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024845][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025570][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026297][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.027526][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.028757][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.029985][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031200][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.032280][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.033320][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.034358][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.035387][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.036396][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.037422][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.038450][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.039742][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.040431][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.041109][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.041987][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.042911][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.043815][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.045270][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.046745][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.047823][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.049401][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.050442][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.066231][ T0] Zone ranges: [ 0.067541][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.068445][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.069388][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.070296][ T0] Device empty [ 0.070812][ T0] Movable zone start for each node [ 0.071461][ T0] Early memory node ranges [ 0.072008][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.072934][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.073896][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.074890][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.075821][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.078396][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.102954][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.112364][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.271041][ T0] kasan: KernelAddressSanitizer initialized [ 0.273405][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.274244][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.275396][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.276781][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.277833][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.279573][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.280890][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.281974][ T0] Using ACPI (MADT) for SMP configuration information [ 0.282869][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.283778][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.284862][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.286081][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.287515][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.288798][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.289879][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.290984][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.292145][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.293108][ T0] Booting paravirtualized kernel on KVM [ 0.293889][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.344820][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.347749][ T0] percpu: Embedded 64 pages/cpu s223880 r8192 d30072 u1048576 [ 0.348948][ T0] kvm-guest: PV spinlocks enabled [ 0.349786][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.350992][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.353305][ T0] Policy zone: Normal [ 0.353817][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.370451][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.918604][ T0] Memory: 6840372K/8388204K available (135201K kernel code, 33501K rwdata, 38588K rodata, 4052K init, 24620K bss, 1547576K reserved, 0K cma-reserved) [ 0.922870][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 0.925799][ T0] Running RCU self tests [ 0.926439][ T0] rcu: Preemptible hierarchical RCU implementation. [ 0.927369][ T0] rcu: RCU lockdep checking is enabled. [ 0.928143][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.929165][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 0.930253][ T0] rcu: RCU debug extended QS entry/exit. [ 0.931015][ T0] All grace periods are expedited (rcu_expedited). [ 0.931945][ T0] Trampoline variant of Tasks RCU enabled. [ 0.932779][ T0] Tracing variant of Tasks RCU enabled. [ 0.933570][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 0.934709][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.963065][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.965542][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 0.967179][ T0] random: crng done (trusting CPU's manufacturer) [ 0.968927][ T0] Console: colour VGA+ 80x25 [ 0.969605][ T0] printk: console [ttyS0] enabled [ 0.969605][ T0] printk: console [ttyS0] enabled [ 0.971663][ T0] printk: bootconsole [earlyser0] disabled [ 0.971663][ T0] printk: bootconsole [earlyser0] disabled [ 0.973313][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.974495][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.975284][ T0] ... MAX_LOCK_DEPTH: 48 [ 0.975958][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 0.976755][ T0] ... CLASSHASH_SIZE: 4096 [ 0.977478][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 0.978969][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 0.979787][ T0] ... CHAINHASH_SIZE: 65536 [ 0.980615][ T0] memory used by lock dependency info: 11129 kB [ 0.981612][ T0] memory used for stack traces: 8320 kB [ 0.982395][ T0] per task-struct memory footprint: 1920 bytes [ 0.983426][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.985635][ T0] ACPI: Core revision 20210331 [ 0.987126][ T0] APIC: Switch to symmetric I/O mode setup [ 0.992734][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.994822][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 0.996539][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.006541][ T0] pid_max: default: 32768 minimum: 301 [ 1.007505][ T0] LSM: Security Framework initializing [ 1.008599][ T0] landlock: Up and running. [ 1.009451][ T0] Yama: becoming mindful. [ 1.010150][ T0] TOMOYO Linux initialized [ 1.011013][ T0] AppArmor: AppArmor initialized [ 1.011733][ T0] LSM support for eBPF active [ 1.017646][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.022005][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.023495][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.024908][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.028061][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.029454][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.030460][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.031619][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.033037][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.033083][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.037411][ T0] Freeing SMP alternatives memory: 108K [ 1.158859][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.163370][ T1] Running RCU-tasks wait API self tests [ 1.276667][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.279447][ T1] rcu: Hierarchical SRCU implementation. [ 1.283474][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.285559][ T1] smp: Bringing up secondary CPUs ... [ 1.287923][ T1] x86: Booting SMP configuration: [ 1.289062][ T1] .... node #0, CPUs: #1 [ 0.031225][ T0] kvm-clock: cpu 1, msr f41f041, secondary cpu clock [ 1.291931][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.291931][ T1] smpboot: Max logical packages: 1 [ 1.291931][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.316638][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.323125][ T1] allocated 100663296 bytes of page_ext [ 1.324833][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.332572][ T1] Node 0, zone DMA32: page owner found early allocated 16813 pages [ 1.343719][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.347806][ T1] Node 1, zone Normal: page owner found early allocated 12929 pages [ 1.349430][ T1] devtmpfs: initialized [ 1.349430][ T1] x86/mm: Memory block size: 128MB [ 1.380928][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.388019][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.387949][ T26] kworker/u4:0 (26) used greatest stack depth: 26936 bytes left [ 1.390591][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.396086][ T1] PM: RTC time: 01:29:52, date: 2021-05-27 [ 1.399467][ T1] NET: Registered protocol family 16 [ 1.406957][ T1] audit: initializing netlink subsys (disabled) [ 1.408457][ T37] audit: type=2000 audit(1622078992.844:1): state=initialized audit_enabled=0 res=1 [ 1.409338][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.409353][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.411137][ T1] cpuidle: using governor menu [ 1.413336][ T1] NET: Registered protocol family 42 [ 1.421057][ T1] ACPI: bus type PCI registered [ 1.427888][ T1] PCI: Using configuration type 1 for base access [ 1.428910][ T1] PCI: Using configuration type 1 for extended access [ 1.479767][ T160] kworker/u4:0 (160) used greatest stack depth: 26928 bytes left [ 1.496907][ T11] Callback from call_rcu_tasks() invoked. [ 2.214372][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.217296][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.217957][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.227742][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.267344][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.269722][ T1] raid6: using avx2x2 recovery algorithm [ 2.276653][ T1] ACPI: Added _OSI(Module Device) [ 2.277792][ T1] ACPI: Added _OSI(Processor Device) [ 2.278607][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.279538][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.280621][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.281834][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.283103][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.331241][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.370890][ T1] ACPI: Interpreter enabled [ 2.373451][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.374123][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.375608][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.378630][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.455031][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.456619][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.466683][ T1] PCI host bridge to bus 0000:00 [ 2.466683][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.466683][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.466683][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.467685][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.469066][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.470302][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.471490][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.478772][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.507260][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.522455][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.527921][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.538248][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.544376][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.567215][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.569789][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.576579][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.597581][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.606662][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.637312][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.643845][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.651348][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.677310][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.682123][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.686318][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.689388][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.692489][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.701310][ T1] iommu: Default domain type: Translated [ 2.710438][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.711787][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.713153][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.714234][ T1] vgaarb: loaded [ 2.719437][ T1] SCSI subsystem initialized [ 2.719437][ T1] ACPI: bus type USB registered [ 2.727518][ T1] usbcore: registered new interface driver usbfs [ 2.728698][ T1] usbcore: registered new interface driver hub [ 2.729880][ T1] usbcore: registered new device driver usb [ 2.731826][ T1] mc: Linux media interface: v0.10 [ 2.732834][ T1] videodev: Linux video capture interface: v2.00 [ 2.734509][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.735497][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.740531][ T1] PTP clock support registered [ 2.742842][ T1] EDAC MC: Ver: 3.0.0 [ 2.749517][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.754191][ T1] Bluetooth: Core ver 2.22 [ 2.755374][ T1] NET: Registered protocol family 31 [ 2.756155][ T1] Bluetooth: HCI device and connection manager initialized [ 2.757033][ T1] Bluetooth: HCI socket layer initialized [ 2.757881][ T1] Bluetooth: L2CAP socket layer initialized [ 2.758823][ T1] Bluetooth: SCO socket layer initialized [ 2.759671][ T1] NET: Registered protocol family 8 [ 2.760387][ T1] NET: Registered protocol family 20 [ 2.761384][ T1] NetLabel: Initializing [ 2.762012][ T1] NetLabel: domain hash size = 128 [ 2.763582][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.764671][ T1] NetLabel: unlabeled traffic allowed by default [ 2.767199][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.768165][ T1] NET: Registered protocol family 39 [ 2.768929][ T1] PCI: Using ACPI for IRQ routing [ 2.775727][ T1] clocksource: Switched to clocksource kvm-clock [ 3.214115][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.215594][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.217423][ T1] FS-Cache: Loaded [ 3.219098][ T1] CacheFiles: Loaded [ 3.220179][ T1] TOMOYO: 2.6.0 [ 3.220718][ T1] Mandatory Access Control activated. [ 3.224231][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.225868][ T1] pnp: PnP ACPI init [ 3.241555][ T1] pnp: PnP ACPI: found 7 devices [ 3.315400][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.318833][ T1] NET: Registered protocol family 2 [ 3.322281][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.330408][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.333627][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.345835][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.352429][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.356413][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.360342][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.363591][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.366415][ T1] NET: Registered protocol family 1 [ 3.368854][ T1] RPC: Registered named UNIX socket transport module. [ 3.369902][ T1] RPC: Registered udp transport module. [ 3.370843][ T1] RPC: Registered tcp transport module. [ 3.371610][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.375208][ T1] NET: Registered protocol family 44 [ 3.376227][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.377351][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.378377][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.379520][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.381472][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.382758][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.384173][ T1] PCI: CLS 0 bytes, default 64 [ 3.386737][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.387987][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.406668][ T1] kvm: no hardware support [ 3.407952][ T1] has_svm: svm not available [ 3.408622][ T1] kvm: no hardware support [ 3.409241][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 3.410933][ T1] clocksource: Switched to clocksource tsc [ 5.915033][ T1] Initialise system trusted keyrings [ 5.917932][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.949567][ T1] zbud: loaded [ 5.956848][ T1] DLM installed [ 5.963546][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.971630][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 5.975645][ T1] NFS: Registering the id_resolver key type [ 5.976852][ T1] Key type id_resolver registered [ 5.977570][ T1] Key type id_legacy registered [ 5.978576][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.979811][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.981754][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 5.988667][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 5.991198][ T1] Key type cifs.spnego registered [ 5.991995][ T1] Key type cifs.idmap registered [ 5.993397][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.995453][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.996895][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.001239][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.002498][ T1] QNX4 filesystem 0.2.3 registered. [ 6.003882][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.005451][ T1] fuse: init (API version 7.33) [ 6.009201][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.010663][ T1] orangefs_init: module version upstream loaded [ 6.012311][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.024987][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.033778][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.034942][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.036849][ T1] NILFS version 2 loaded [ 6.037431][ T1] befs: version: 0.9.3 [ 6.039293][ T1] ocfs2: Registered cluster interface o2cb [ 6.040503][ T1] ocfs2: Registered cluster interface user [ 6.041870][ T1] OCFS2 User DLM kernel interface loaded [ 6.051166][ T1] gfs2: GFS2 installed [ 6.061056][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.062418][ T1] ceph: loaded (mds proto 32) [ 6.074285][ T1] NET: Registered protocol family 38 [ 6.075957][ T1] xor: automatically using best checksumming function avx [ 6.077629][ T1] async_tx: api initialized (async) [ 6.078608][ T1] Key type asymmetric registered [ 6.079304][ T1] Asymmetric key parser 'x509' registered [ 6.080147][ T1] Asymmetric key parser 'pkcs8' registered [ 6.081133][ T1] Key type pkcs7_test registered [ 6.081798][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.083318][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.085540][ T1] io scheduler mq-deadline registered [ 6.086428][ T1] io scheduler kyber registered [ 6.087870][ T1] io scheduler bfq registered [ 6.099888][ T1] usbcore: registered new interface driver udlfb [ 6.101674][ T1] usbcore: registered new interface driver smscufx [ 6.108887][ T1] uvesafb: failed to execute /sbin/v86d [ 6.109784][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.111133][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.112202][ T1] uvesafb: vbe_init() failed with -22 [ 6.113438][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.115162][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.180725][ T1] Console: switching to colour frame buffer device 80x30 [ 6.453856][ T1] fb0: VGA16 VGA frame buffer device [ 6.457188][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.461216][ T1] ACPI: button: Power Button [PWRF] [ 6.462746][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.464412][ T1] ACPI: button: Sleep Button [SLPF] [ 6.483926][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.486467][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.501643][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.503580][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.520700][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.522595][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 6.868252][ T1] N_HDLC line discipline registered with maxframe=4096 [ 6.870414][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 6.872120][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 6.877695][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 6.883862][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 6.888374][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 6.898364][ T1] Non-volatile memory driver v1.3 [ 6.917186][ T1] Linux agpgart interface v0.103 [ 6.922372][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 6.929884][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 6.945915][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 6.948419][ T1] usbcore: registered new interface driver udl [ 6.994228][ T1] brd: module loaded [ 7.051524][ T1] loop: module loaded [ 7.196052][ T1] zram: Added device: zram0 [ 7.203792][ T1] null_blk: module loaded [ 7.205210][ T1] Guest personality initialized and is inactive [ 7.207580][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.209176][ T1] Initialized host personality [ 7.210011][ T1] usbcore: registered new interface driver rtsx_usb [ 7.211625][ T1] usbcore: registered new interface driver viperboard [ 7.213060][ T1] usbcore: registered new interface driver dln2 [ 7.214810][ T1] usbcore: registered new interface driver pn533_usb [ 7.218650][ T1] nfcsim 0.2 initialized [ 7.219689][ T1] usbcore: registered new interface driver port100 [ 7.221098][ T1] usbcore: registered new interface driver nfcmrvl [ 7.224476][ T1] Loading iSCSI transport class v2.0-870. [ 7.256894][ T1] scsi host0: Virtio SCSI HBA [ 7.293338][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.295767][ T25] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.322923][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.325177][ T1] db_root: cannot open: /etc/target [ 7.327139][ T1] slram: not enough parameters. [ 7.332814][ T1] ftl_cs: FTL header not found. [ 7.359704][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.361903][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.364840][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.373600][ T1] MACsec IEEE 802.1AE [ 7.377676][ T1] libphy: Fixed MDIO Bus: probed [ 7.381456][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.423347][ T1] vcan: Virtual CAN interface driver [ 7.425022][ T1] vxcan: Virtual CAN Tunnel driver [ 7.425939][ T1] slcan: serial line CAN interface driver [ 7.428619][ T1] slcan: 10 dynamic interface channels. [ 7.430373][ T1] CAN device driver interface [ 7.431369][ T1] usbcore: registered new interface driver usb_8dev [ 7.432568][ T1] usbcore: registered new interface driver ems_usb [ 7.433832][ T1] usbcore: registered new interface driver esd_usb2 [ 7.435153][ T1] usbcore: registered new interface driver gs_usb [ 7.436420][ T1] usbcore: registered new interface driver kvaser_usb [ 7.438615][ T1] usbcore: registered new interface driver mcba_usb [ 7.439856][ T1] usbcore: registered new interface driver peak_usb [ 7.441274][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.442236][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.443337][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.444223][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.445559][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.447094][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.449848][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.451639][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.452723][ T1] AX.25: bpqether driver version 004 [ 7.453597][ T1] PPP generic driver version 2.4.2 [ 7.455220][ T1] PPP BSD Compression module registered [ 7.456005][ T1] PPP Deflate Compression module registered [ 7.457128][ T1] PPP MPPE Compression module registered [ 7.458039][ T1] NET: Registered protocol family 24 [ 7.459211][ T1] PPTP driver version 0.8.5 [ 7.461030][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.463525][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.464925][ T1] SLIP linefill/keepalive option. [ 7.465750][ T1] hdlc: HDLC support module revision 1.22 [ 7.467088][ T1] LAPB Ethernet driver version 0.02 [ 7.468673][ T1] usbcore: registered new interface driver ath9k_htc [ 7.470318][ T1] usbcore: registered new interface driver carl9170 [ 7.471769][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.473499][ T1] usbcore: registered new interface driver ar5523 [ 7.474895][ T1] usbcore: registered new interface driver ath10k_usb [ 7.476336][ T1] usbcore: registered new interface driver rndis_wlan [ 7.479669][ T1] mac80211_hwsim: initializing netlink [ 7.502760][ T1] usbcore: registered new interface driver atusb [ 7.515173][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.517770][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 7.519254][ T1] usbcore: registered new interface driver catc [ 7.520318][ T1] usbcore: registered new interface driver kaweth [ 7.521285][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.523500][ T1] usbcore: registered new interface driver pegasus [ 7.524661][ T1] usbcore: registered new interface driver rtl8150 [ 7.527221][ T1] usbcore: registered new interface driver r8152 [ 7.528258][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.529885][ T1] usbcore: registered new interface driver hso [ 7.530953][ T1] usbcore: registered new interface driver lan78xx [ 7.532111][ T1] usbcore: registered new interface driver asix [ 7.533171][ T1] usbcore: registered new interface driver ax88179_178a [ 7.534488][ T1] usbcore: registered new interface driver cdc_ether [ 7.535590][ T1] usbcore: registered new interface driver cdc_eem [ 7.537308][ T1] usbcore: registered new interface driver dm9601 [ 7.538385][ T1] usbcore: registered new interface driver sr9700 [ 7.539464][ T1] usbcore: registered new interface driver CoreChips [ 7.540636][ T1] usbcore: registered new interface driver smsc75xx [ 7.542055][ T1] usbcore: registered new interface driver smsc95xx [ 7.543243][ T1] usbcore: registered new interface driver gl620a [ 7.544379][ T1] usbcore: registered new interface driver net1080 [ 7.545904][ T1] usbcore: registered new interface driver plusb [ 7.547409][ T1] usbcore: registered new interface driver rndis_host [ 7.548594][ T1] usbcore: registered new interface driver cdc_subset [ 7.549766][ T1] usbcore: registered new interface driver zaurus [ 7.551074][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.552560][ T1] usbcore: registered new interface driver int51x1 [ 7.553675][ T1] usbcore: registered new interface driver cdc_phonet [ 7.554785][ T1] usbcore: registered new interface driver kalmia [ 7.555877][ T1] usbcore: registered new interface driver ipheth [ 7.557823][ T1] usbcore: registered new interface driver sierra_net [ 7.558991][ T1] usbcore: registered new interface driver cx82310_eth [ 7.560186][ T1] usbcore: registered new interface driver cdc_ncm [ 7.561287][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.562538][ T1] usbcore: registered new interface driver lg-vl600 [ 7.563678][ T1] usbcore: registered new interface driver qmi_wwan [ 7.564819][ T1] usbcore: registered new interface driver cdc_mbim [ 7.565954][ T1] usbcore: registered new interface driver ch9200 [ 7.572874][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.582548][ T1] aoe: AoE v85 initialised. [ 7.590778][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.592450][ T1] ehci-pci: EHCI PCI platform driver [ 7.593446][ T1] ehci-platform: EHCI generic platform driver [ 7.594967][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.596076][ T1] ohci-pci: OHCI PCI platform driver [ 7.600840][ T1] ohci-platform: OHCI generic platform driver [ 7.602601][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 7.606138][ T1] driver u132_hcd [ 7.609438][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 7.610884][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.614076][ T1] usbcore: registered new interface driver cdc_acm [ 7.615349][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.620078][ T1] usbcore: registered new interface driver usblp [ 7.621567][ T1] usbcore: registered new interface driver cdc_wdm [ 7.623460][ T1] usbcore: registered new interface driver usbtmc [ 7.625236][ T1] usbcore: registered new interface driver uas [ 7.626385][ T1] usbcore: registered new interface driver usb-storage [ 7.628659][ T1] usbcore: registered new interface driver ums-alauda [ 7.630140][ T1] usbcore: registered new interface driver ums-cypress [ 7.631603][ T1] usbcore: registered new interface driver ums-datafab [ 7.633082][ T1] usbcore: registered new interface driver ums_eneub6250 [ 7.634476][ T1] usbcore: registered new interface driver ums-freecom [ 7.635889][ T1] usbcore: registered new interface driver ums-isd200 [ 7.637767][ T1] usbcore: registered new interface driver ums-jumpshot [ 7.639171][ T1] usbcore: registered new interface driver ums-karma [ 7.640711][ T1] usbcore: registered new interface driver ums-onetouch [ 7.642177][ T1] usbcore: registered new interface driver ums-realtek [ 7.643597][ T1] usbcore: registered new interface driver ums-sddr09 [ 7.645041][ T1] usbcore: registered new interface driver ums-sddr55 [ 7.646458][ T1] usbcore: registered new interface driver ums-usbat [ 7.647955][ T1] usbcore: registered new interface driver mdc800 [ 7.648865][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 7.650472][ T1] usbcore: registered new interface driver microtekX6 [ 7.652331][ T1] usbcore: registered new interface driver usbserial_generic [ 7.654217][ T1] usbserial: USB Serial support registered for generic [ 7.655643][ T1] usbcore: registered new interface driver aircable [ 7.657647][ T1] usbserial: USB Serial support registered for aircable [ 7.659358][ T1] usbcore: registered new interface driver ark3116 [ 7.661640][ T1] usbserial: USB Serial support registered for ark3116 [ 7.663560][ T1] usbcore: registered new interface driver belkin_sa [ 7.664895][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 7.666845][ T1] usbcore: registered new interface driver ch341 [ 7.668096][ T1] usbserial: USB Serial support registered for ch341-uart [ 7.669586][ T1] usbcore: registered new interface driver cp210x [ 7.670951][ T1] usbserial: USB Serial support registered for cp210x [ 7.672333][ T1] usbcore: registered new interface driver cyberjack [ 7.673807][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 7.675653][ T1] usbcore: registered new interface driver cypress_m8 [ 7.677095][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 7.678694][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 7.680415][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 7.682655][ T1] usbcore: registered new interface driver usb_debug [ 7.684233][ T1] usbserial: USB Serial support registered for debug [ 7.685790][ T1] usbserial: USB Serial support registered for xhci_dbc [ 7.687544][ T1] usbcore: registered new interface driver digi_acceleport [ 7.689043][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 7.690655][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 7.692210][ T1] usbcore: registered new interface driver io_edgeport [ 7.693663][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 7.695422][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 7.697692][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 7.699339][ T1] usbserial: USB Serial support registered for EPiC device [ 7.700771][ T1] usbcore: registered new interface driver io_ti [ 7.702352][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 7.704047][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 7.705756][ T1] usbcore: registered new interface driver empeg [ 7.707124][ T1] usbserial: USB Serial support registered for empeg [ 7.708558][ T1] usbcore: registered new interface driver f81534a_ctrl [ 7.709994][ T1] usbcore: registered new interface driver f81232 [ 7.711326][ T1] usbserial: USB Serial support registered for f81232 [ 7.712684][ T1] usbserial: USB Serial support registered for f81534a [ 7.714076][ T1] usbcore: registered new interface driver f81534 [ 7.715395][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 7.716974][ T1] usbcore: registered new interface driver ftdi_sio [ 7.718325][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 7.719926][ T1] usbcore: registered new interface driver garmin_gps [ 7.721279][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 7.722811][ T1] usbcore: registered new interface driver ipaq [ 7.724159][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 7.725572][ T1] usbcore: registered new interface driver ipw [ 7.726849][ T1] usbserial: USB Serial support registered for IPWireless converter [ 7.729842][ T1] usbcore: registered new interface driver ir_usb [ 7.731263][ T1] usbserial: USB Serial support registered for IR Dongle [ 7.732773][ T1] usbcore: registered new interface driver iuu_phoenix [ 7.734700][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 7.736249][ T1] usbcore: registered new interface driver keyspan [ 7.737615][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 7.739180][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 7.740841][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 7.742450][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 7.743816][ T1] usbcore: registered new interface driver keyspan_pda [ 7.745185][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 7.747211][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 7.749446][ T9] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.749909][ T1] usbcore: registered new interface driver kl5kusb105 [ 7.751419][ T9] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.752936][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 7.755661][ T1] usbcore: registered new interface driver kobil_sct [ 7.755887][ T25] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.757976][ T9] sd 0:0:1:0: [sda] Write Protect is off [ 7.760198][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 7.761862][ T1] usbcore: registered new interface driver mct_u232 [ 7.763114][ T1] usbserial: USB Serial support registered for MCT U232 [ 7.764430][ T9] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.764478][ T1] usbcore: registered new interface driver metro_usb [ 7.767651][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 7.769353][ T1] usbcore: registered new interface driver mos7720 [ 7.770725][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 7.772296][ T1] usbcore: registered new interface driver mos7840 [ 7.773646][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 7.775161][ T1] usbcore: registered new interface driver mxuport [ 7.775842][ T9] sda: sda1 [ 7.777679][ T1] usbserial: USB Serial support registered for MOXA UPort [ 7.779558][ T1] usbcore: registered new interface driver navman [ 7.780987][ T1] usbserial: USB Serial support registered for navman [ 7.782333][ T1] usbcore: registered new interface driver omninet [ 7.783379][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 7.785045][ T1] usbcore: registered new interface driver opticon [ 7.786235][ T1] usbserial: USB Serial support registered for opticon [ 7.787745][ T1] usbcore: registered new interface driver option [ 7.788933][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 7.790422][ T1] usbcore: registered new interface driver oti6858 [ 7.791645][ T1] usbserial: USB Serial support registered for oti6858 [ 7.793275][ T1] usbcore: registered new interface driver pl2303 [ 7.794339][ T1] usbserial: USB Serial support registered for pl2303 [ 7.795383][ T1] usbcore: registered new interface driver qcaux [ 7.796980][ T1] usbserial: USB Serial support registered for qcaux [ 7.798555][ T1] usbcore: registered new interface driver qcserial [ 7.800417][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 7.801719][ T1] usbcore: registered new interface driver quatech2 [ 7.802982][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 7.804539][ T1] usbcore: registered new interface driver safe_serial [ 7.805802][ T1] usbserial: USB Serial support registered for safe_serial [ 7.807912][ T1] usbcore: registered new interface driver sierra [ 7.809339][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 7.810629][ T1] usbcore: registered new interface driver usb_serial_simple [ 7.811907][ T1] usbserial: USB Serial support registered for carelink [ 7.814676][ T1] usbserial: USB Serial support registered for zio [ 7.815977][ T1] usbserial: USB Serial support registered for funsoft [ 7.817199][ T1] usbserial: USB Serial support registered for flashloader [ 7.818448][ T1] usbserial: USB Serial support registered for google [ 7.822169][ T1] usbserial: USB Serial support registered for libtransistor [ 7.823778][ T1] usbserial: USB Serial support registered for vivopay [ 7.825017][ T1] usbserial: USB Serial support registered for moto_modem [ 7.826192][ T1] usbserial: USB Serial support registered for motorola_tetra [ 7.828902][ T1] usbserial: USB Serial support registered for novatel_gps [ 7.830226][ T1] usbserial: USB Serial support registered for hp4x [ 7.831374][ T1] usbserial: USB Serial support registered for suunto [ 7.832561][ T1] usbserial: USB Serial support registered for siemens_mpi [ 7.834529][ T1] usbcore: registered new interface driver spcp8x5 [ 7.835652][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 7.836967][ T1] usbcore: registered new interface driver ssu100 [ 7.838146][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 7.839840][ T1] usbcore: registered new interface driver symbolserial [ 7.840858][ T9] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.841034][ T1] usbserial: USB Serial support registered for symbol [ 7.842906][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 7.844333][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 7.845881][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 7.848671][ T1] usbcore: registered new interface driver upd78f0730 [ 7.849832][ T1] usbserial: USB Serial support registered for upd78f0730 [ 7.850988][ T1] usbcore: registered new interface driver visor [ 7.852052][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 7.853575][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 7.854847][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 7.856099][ T1] usbcore: registered new interface driver wishbone_serial [ 7.858819][ T1] usbserial: USB Serial support registered for wishbone_serial [ 7.860277][ T1] usbcore: registered new interface driver whiteheat [ 7.861464][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 7.863755][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 7.866132][ T1] usbcore: registered new interface driver xr_serial [ 7.867564][ T1] usbserial: USB Serial support registered for xr_serial [ 7.868728][ T1] usbcore: registered new interface driver xsens_mt [ 7.869829][ T1] usbserial: USB Serial support registered for xsens_mt [ 7.871037][ T1] usbcore: registered new interface driver adutux [ 7.872115][ T1] usbcore: registered new interface driver appledisplay [ 7.873246][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 7.874730][ T1] usbcore: registered new interface driver cytherm [ 7.876020][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 7.877647][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 7.878972][ T1] ftdi_elan: driver ftdi-elan [ 7.879839][ T1] usbcore: registered new interface driver ftdi-elan [ 7.881051][ T1] usbcore: registered new interface driver idmouse [ 7.882339][ T1] usbcore: registered new interface driver iowarrior [ 7.884260][ T1] usbcore: registered new interface driver isight_firmware [ 7.885756][ T1] usbcore: registered new interface driver usblcd [ 7.887310][ T1] usbcore: registered new interface driver ldusb [ 7.888395][ T1] usbcore: registered new interface driver legousbtower [ 7.889699][ T1] usbcore: registered new interface driver usbtest [ 7.890780][ T1] usbcore: registered new interface driver usb_ehset_test [ 7.892055][ T1] usbcore: registered new interface driver trancevibrator [ 7.893532][ T1] usbcore: registered new interface driver uss720 [ 7.895021][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 7.896418][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 7.897624][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 7.898957][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 7.900357][ T1] usbcore: registered new interface driver usbsevseg [ 7.901643][ T1] usbcore: registered new interface driver yurex [ 7.903161][ T1] usbcore: registered new interface driver chaoskey [ 7.904520][ T1] usbcore: registered new interface driver sisusb [ 7.905625][ T1] usbcore: registered new interface driver lvs [ 7.907439][ T1] usbcore: registered new interface driver cxacru [ 7.908531][ T1] usbcore: registered new interface driver speedtch [ 7.909715][ T1] usbcore: registered new interface driver ueagle-atm [ 7.910679][ T1] xusbatm: malformed module parameters [ 7.913410][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.914843][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 7.919518][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 7.921575][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.923015][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.924253][ T1] usb usb1: Product: Dummy host controller [ 7.925195][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 7.926231][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 7.930382][ T1] hub 1-0:1.0: USB hub found [ 7.931509][ T1] hub 1-0:1.0: 1 port detected [ 7.935882][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.937259][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 7.938939][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 7.940589][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.941966][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.943171][ T1] usb usb2: Product: Dummy host controller [ 7.944013][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 7.945016][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 7.947532][ T1] hub 2-0:1.0: USB hub found [ 7.948408][ T1] hub 2-0:1.0: 1 port detected [ 7.951043][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.952380][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 7.953706][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 7.955581][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.957669][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.958857][ T1] usb usb3: Product: Dummy host controller [ 7.959667][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 7.960739][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 7.963083][ T1] hub 3-0:1.0: USB hub found [ 7.964053][ T1] hub 3-0:1.0: 1 port detected [ 7.966637][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.968526][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 7.969866][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 7.972149][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.974152][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.975573][ T1] usb usb4: Product: Dummy host controller [ 7.977118][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 7.978492][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 7.981141][ T1] hub 4-0:1.0: USB hub found [ 7.982259][ T1] hub 4-0:1.0: 1 port detected [ 7.984778][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 7.986164][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 7.987601][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 7.989318][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 7.991096][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.992518][ T1] usb usb5: Product: Dummy host controller [ 7.993363][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 7.994828][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 7.997317][ T1] hub 5-0:1.0: USB hub found [ 7.998635][ T1] hub 5-0:1.0: 1 port detected [ 8.001436][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.003086][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.004415][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.006083][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.007615][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.009671][ T1] usb usb6: Product: Dummy host controller [ 8.010548][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 8.011677][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.014021][ T1] hub 6-0:1.0: USB hub found [ 8.015145][ T1] hub 6-0:1.0: 1 port detected [ 8.017736][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.019300][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.020697][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.022377][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.023774][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.025103][ T1] usb usb7: Product: Dummy host controller [ 8.027067][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 8.028341][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.030670][ T1] hub 7-0:1.0: USB hub found [ 8.031791][ T1] hub 7-0:1.0: 1 port detected [ 8.034531][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.036102][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.037999][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.040497][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.041786][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.043076][ T1] usb usb8: Product: Dummy host controller [ 8.044022][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc3-syzkaller dummy_hcd [ 8.045190][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.048328][ T1] hub 8-0:1.0: USB hub found [ 8.049355][ T1] hub 8-0:1.0: 1 port detected [ 8.065604][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.073566][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.076456][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.078114][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.079824][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.081930][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.083059][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.084077][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.086228][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.088693][ T1] hub 9-0:1.0: USB hub found [ 8.089613][ T1] hub 9-0:1.0: 8 ports detected [ 8.094334][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.096205][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.098616][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.100384][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.101805][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.102973][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.104839][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.106596][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.109011][ T1] hub 10-0:1.0: USB hub found [ 8.110536][ T1] hub 10-0:1.0: 8 ports detected [ 8.116299][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.118882][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.120495][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.121854][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.123092][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.124118][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.125246][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.128190][ T1] hub 11-0:1.0: USB hub found [ 8.129165][ T1] hub 11-0:1.0: 8 ports detected [ 8.134699][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.136367][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.137874][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.139618][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.141108][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.142355][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.144205][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.145332][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.148886][ T1] hub 12-0:1.0: USB hub found [ 8.150031][ T1] hub 12-0:1.0: 8 ports detected [ 8.156181][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.159342][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.161331][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.162609][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.164792][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.165984][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.167302][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.169593][ T1] hub 13-0:1.0: USB hub found [ 8.170597][ T1] hub 13-0:1.0: 8 ports detected [ 8.175177][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.177278][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.178857][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.180614][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.182848][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.184013][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.184996][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.186170][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.188605][ T1] hub 14-0:1.0: USB hub found [ 8.189408][ T1] hub 14-0:1.0: 8 ports detected [ 8.195192][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.197492][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.199274][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.200529][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.201800][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.202788][ T1] usb usb15: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.203928][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.207786][ T1] hub 15-0:1.0: USB hub found [ 8.208650][ T1] hub 15-0:1.0: 8 ports detected [ 8.213162][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.215244][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.217100][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.218990][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.221026][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.222191][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.223142][ T1] usb usb16: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.224237][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.226642][ T1] hub 16-0:1.0: USB hub found [ 8.228436][ T1] hub 16-0:1.0: 8 ports detected [ 8.234061][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.235943][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.237815][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.239865][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.241077][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.241998][ T1] usb usb17: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.243139][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.245545][ T1] hub 17-0:1.0: USB hub found [ 8.246810][ T1] hub 17-0:1.0: 8 ports detected [ 8.251376][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.253340][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.254821][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.256875][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.258291][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.259599][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.260747][ T1] usb usb18: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.261872][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.264217][ T1] hub 18-0:1.0: USB hub found [ 8.266319][ T1] hub 18-0:1.0: 8 ports detected [ 8.272538][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.275125][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.277309][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.278639][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.280325][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.282757][ T1] usb usb19: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.284717][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.287591][ T1] hub 19-0:1.0: USB hub found [ 8.288665][ T1] hub 19-0:1.0: 8 ports detected [ 8.293406][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.295732][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.297295][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.299119][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.300631][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.301808][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.302761][ T1] usb usb20: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.303894][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.306983][ T1] hub 20-0:1.0: USB hub found [ 8.308158][ T1] hub 20-0:1.0: 8 ports detected [ 8.314074][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.316292][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.318315][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.319678][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.320948][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.322159][ T1] usb usb21: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.323483][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.326039][ T1] hub 21-0:1.0: USB hub found [ 8.327138][ T1] hub 21-0:1.0: 8 ports detected [ 8.331856][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.334217][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.336790][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.338432][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.339684][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.341678][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.343081][ T1] usb usb22: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.344427][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.346983][ T1] hub 22-0:1.0: USB hub found [ 8.347881][ T1] hub 22-0:1.0: 8 ports detected [ 8.353560][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.355079][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.357451][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.359305][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.360707][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.361662][ T1] usb usb23: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.363285][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.366308][ T1] hub 23-0:1.0: USB hub found [ 8.367553][ T1] hub 23-0:1.0: 8 ports detected [ 8.372235][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.374469][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.376009][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.378107][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.379651][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.381149][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.382154][ T1] usb usb24: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.383421][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.385898][ T1] hub 24-0:1.0: USB hub found [ 8.387450][ T1] hub 24-0:1.0: 8 ports detected [ 8.394963][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.396505][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.398678][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.400106][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.401844][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.402783][ T1] usb usb25: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.404004][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.406406][ T1] hub 25-0:1.0: USB hub found [ 8.407373][ T1] hub 25-0:1.0: 8 ports detected [ 8.412189][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.414169][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.415789][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.417809][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.419827][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.420910][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.421799][ T1] usb usb26: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.422833][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.425128][ T1] hub 26-0:1.0: USB hub found [ 8.426093][ T1] hub 26-0:1.0: 8 ports detected [ 8.432190][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.434145][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.435855][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.437192][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.438292][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.439287][ T1] usb usb27: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.440375][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.442684][ T1] hub 27-0:1.0: USB hub found [ 8.443621][ T1] hub 27-0:1.0: 8 ports detected [ 8.448322][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.450402][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.451770][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.453338][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.454596][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.455744][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.456752][ T1] usb usb28: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.457770][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.460018][ T1] hub 28-0:1.0: USB hub found [ 8.461553][ T1] hub 28-0:1.0: 8 ports detected [ 8.467247][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.469407][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.471026][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.472307][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.473688][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.474669][ T1] usb usb29: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.475776][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.478404][ T1] hub 29-0:1.0: USB hub found [ 8.479285][ T1] hub 29-0:1.0: 8 ports detected [ 8.483905][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.487129][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.488770][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.490364][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.491603][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.492903][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.494015][ T1] usb usb30: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.495050][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.497635][ T1] hub 30-0:1.0: USB hub found [ 8.498427][ T1] hub 30-0:1.0: 8 ports detected [ 8.504019][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.505951][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.508611][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.509940][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.511133][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.512023][ T1] usb usb31: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.513035][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.515415][ T1] hub 31-0:1.0: USB hub found [ 8.516457][ T1] hub 31-0:1.0: 8 ports detected [ 8.521159][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.522743][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.524092][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.525693][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.527059][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.528938][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.529876][ T1] usb usb32: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.530979][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.533316][ T1] hub 32-0:1.0: USB hub found [ 8.534383][ T1] hub 32-0:1.0: 8 ports detected [ 8.540646][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.542704][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.545260][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.546517][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.547926][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.548851][ T1] usb usb33: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.549865][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.552246][ T1] hub 33-0:1.0: USB hub found [ 8.553228][ T1] hub 33-0:1.0: 8 ports detected [ 8.557810][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.559822][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.561179][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.562793][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.564034][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.565152][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.566076][ T1] usb usb34: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.567173][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.569500][ T1] hub 34-0:1.0: USB hub found [ 8.570447][ T1] hub 34-0:1.0: 8 ports detected [ 8.576070][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.578184][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.579754][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.581057][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.582154][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.583046][ T1] usb usb35: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.584047][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.586402][ T1] hub 35-0:1.0: USB hub found [ 8.587504][ T1] hub 35-0:1.0: 8 ports detected [ 8.592022][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.594052][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 8.595431][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.597225][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.598511][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.599613][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 8.600521][ T1] usb usb36: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.601571][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 8.603883][ T1] hub 36-0:1.0: USB hub found [ 8.605067][ T1] hub 36-0:1.0: 8 ports detected [ 8.611586][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.614636][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 8.616587][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.617928][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.619038][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 8.619982][ T1] usb usb37: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.621067][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 8.623446][ T1] hub 37-0:1.0: USB hub found [ 8.625153][ T1] hub 37-0:1.0: 8 ports detected [ 8.630008][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 8.631759][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 8.633062][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.634665][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.635922][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.637113][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 8.638012][ T1] usb usb38: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.639045][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 8.641376][ T1] hub 38-0:1.0: USB hub found [ 8.642326][ T1] hub 38-0:1.0: 8 ports detected [ 8.648401][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.649827][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 8.651456][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.652682][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.653802][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 8.654725][ T1] usb usb39: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.655762][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 8.658429][ T1] hub 39-0:1.0: USB hub found [ 8.659300][ T1] hub 39-0:1.0: 8 ports detected [ 8.663828][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 8.665736][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 8.667152][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.668735][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.669960][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.671125][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 8.672049][ T1] usb usb40: Manufacturer: Linux 5.13.0-rc3-syzkaller vhci_hcd [ 8.673100][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 8.675412][ T1] hub 40-0:1.0: USB hub found [ 8.676330][ T1] hub 40-0:1.0: 8 ports detected [ 8.682328][ T1] usbcore: registered new device driver usbip-host [ 8.686051][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 8.688200][ T1] i8042: Warning: Keylock active [ 8.692787][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 8.695791][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 8.700084][ T1] mousedev: PS/2 mouse device common for all mice [ 8.704554][ T1] usbcore: registered new interface driver appletouch [ 8.706086][ T1] usbcore: registered new interface driver bcm5974 [ 8.707922][ T1] usbcore: registered new interface driver synaptics_usb [ 8.709138][ T1] usbcore: registered new interface driver iforce [ 8.710337][ T1] usbcore: registered new interface driver xpad [ 8.711381][ T1] usbcore: registered new interface driver usb_acecad [ 8.712522][ T1] usbcore: registered new interface driver aiptek [ 8.713707][ T1] usbcore: registered new interface driver hanwang [ 8.714800][ T1] usbcore: registered new interface driver kbtab [ 8.715911][ T1] usbcore: registered new interface driver pegasus_notetaker [ 8.718090][ T1] usbcore: registered new interface driver usbtouchscreen [ 8.719432][ T1] usbcore: registered new interface driver sur40 [ 8.720501][ T1] usbcore: registered new interface driver ati_remote2 [ 8.721460][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 8.722560][ T1] usbcore: registered new interface driver cm109 [ 8.723453][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 8.724635][ T1] usbcore: registered new interface driver ims_pcu [ 8.725936][ T1] usbcore: registered new interface driver keyspan_remote [ 8.727172][ T1] usbcore: registered new interface driver powermate [ 8.728725][ T1] usbcore: registered new interface driver yealink [ 8.730784][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 8.737184][ T1] rtc_cmos 00:00: registered as rtc0 [ 8.738336][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 8.739727][ T1] i2c /dev entries driver [ 8.741037][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 8.742599][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 8.744178][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 8.748896][ T1] usbcore: registered new interface driver ati_remote [ 8.750241][ T1] usbcore: registered new interface driver imon [ 8.751783][ T1] usbcore: registered new interface driver mceusb [ 8.753002][ T1] usbcore: registered new interface driver redrat3 [ 8.754232][ T1] usbcore: registered new interface driver streamzap [ 8.755451][ T1] usbcore: registered new interface driver igorplugusb [ 8.759039][ T1] usbcore: registered new interface driver iguanair [ 8.760242][ T1] usbcore: registered new interface driver ttusbir [ 8.761475][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 8.763122][ T1] usbcore: registered new interface driver ttusb-dec [ 8.764257][ T1] usbcore: registered new interface driver ttusb [ 8.765385][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 8.766658][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 8.768075][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 8.769333][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 8.770507][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 8.771761][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 8.773003][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 8.774220][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 8.775473][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 8.777032][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 8.778226][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 8.779427][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 8.780621][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 8.781931][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 8.783167][ T1] usbcore: registered new interface driver opera1 [ 8.784286][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 8.785536][ T1] usbcore: registered new interface driver pctv452e [ 8.786844][ T1] usbcore: registered new interface driver dw2102 [ 8.788051][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 8.789304][ T1] usbcore: registered new interface driver cinergyT2 [ 8.790449][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 8.791641][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 8.793754][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 8.794978][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 8.796203][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 8.797517][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 8.798715][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 8.800129][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 8.801610][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 8.802807][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 8.803987][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 8.805542][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 8.807430][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 8.809202][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 8.810420][ T1] usbcore: registered new interface driver zd1301 [ 8.811573][ T1] usbcore: registered new interface driver smsusb [ 8.812728][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 8.813980][ T1] usbcore: registered new interface driver zr364xx [ 8.815133][ T1] usbcore: registered new interface driver stkwebcam [ 8.816294][ T1] usbcore: registered new interface driver s2255 [ 8.817631][ T1] usbcore: registered new interface driver uvcvideo [ 8.818593][ T1] gspca_main: v2.14.0 registered [ 8.819457][ T1] usbcore: registered new interface driver benq [ 8.820530][ T1] usbcore: registered new interface driver conex [ 8.821579][ T1] usbcore: registered new interface driver cpia1 [ 8.822683][ T1] usbcore: registered new interface driver dtcs033 [ 8.823837][ T1] usbcore: registered new interface driver etoms [ 8.824953][ T1] usbcore: registered new interface driver finepix [ 8.826526][ T1] usbcore: registered new interface driver jeilinj [ 8.828132][ T1] usbcore: registered new interface driver jl2005bcd [ 8.829334][ T1] usbcore: registered new interface driver kinect [ 8.830380][ T1] usbcore: registered new interface driver konica [ 8.831451][ T1] usbcore: registered new interface driver mars [ 8.832588][ T1] usbcore: registered new interface driver mr97310a [ 8.833723][ T1] usbcore: registered new interface driver nw80x [ 8.834969][ T1] usbcore: registered new interface driver ov519 [ 8.836061][ T1] usbcore: registered new interface driver ov534 [ 8.837189][ T1] usbcore: registered new interface driver ov534_9 [ 8.838333][ T1] usbcore: registered new interface driver pac207 [ 8.839423][ T1] usbcore: registered new interface driver gspca_pac7302 [ 8.840862][ T1] usbcore: registered new interface driver pac7311 [ 8.842688][ T1] usbcore: registered new interface driver se401 [ 8.844454][ T1] usbcore: registered new interface driver sn9c2028 [ 8.845680][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 8.846927][ T1] usbcore: registered new interface driver sonixb [ 8.848052][ T1] usbcore: registered new interface driver sonixj [ 8.849191][ T1] usbcore: registered new interface driver spca500 [ 8.850274][ T1] usbcore: registered new interface driver spca501 [ 8.851416][ T1] usbcore: registered new interface driver spca505 [ 8.852564][ T1] usbcore: registered new interface driver spca506 [ 8.853625][ T1] usbcore: registered new interface driver spca508 [ 8.854802][ T1] usbcore: registered new interface driver spca561 [ 8.855903][ T1] usbcore: registered new interface driver spca1528 [ 8.857070][ T1] usbcore: registered new interface driver sq905 [ 8.858248][ T1] usbcore: registered new interface driver sq905c [ 8.860047][ T1] usbcore: registered new interface driver sq930x [ 8.861186][ T1] usbcore: registered new interface driver sunplus [ 8.862296][ T1] usbcore: registered new interface driver stk014 [ 8.863377][ T1] usbcore: registered new interface driver stk1135 [ 8.864482][ T1] usbcore: registered new interface driver stv0680 [ 8.865594][ T1] usbcore: registered new interface driver t613 [ 8.866933][ T1] usbcore: registered new interface driver gspca_topro [ 8.868095][ T1] usbcore: registered new interface driver touptek [ 8.869230][ T1] usbcore: registered new interface driver tv8532 [ 8.870422][ T1] usbcore: registered new interface driver vc032x [ 8.871516][ T1] usbcore: registered new interface driver vicam [ 8.872634][ T1] usbcore: registered new interface driver xirlink-cit [ 8.873904][ T1] usbcore: registered new interface driver gspca_zc3xx [ 8.875070][ T1] usbcore: registered new interface driver ALi m5602 [ 8.876320][ T1] usbcore: registered new interface driver STV06xx [ 8.877737][ T1] usbcore: registered new interface driver gspca_gl860 [ 8.879193][ T1] usbcore: registered new interface driver Philips webcam [ 8.880466][ T1] usbcore: registered new interface driver airspy [ 8.881608][ T1] usbcore: registered new interface driver hackrf [ 8.882721][ T1] usbcore: registered new interface driver msi2500 [ 8.883710][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 8.884925][ T1] usbcore: registered new interface driver cpia2 [ 8.885852][ T1] au0828: au0828 driver loaded [ 8.886864][ T1] usbcore: registered new interface driver au0828 [ 8.888006][ T1] usbcore: registered new interface driver hdpvr [ 8.889653][ T1] usbcore: registered new interface driver pvrusb2 [ 8.890536][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 8.892532][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 8.893458][ T1] usbcore: registered new interface driver stk1160 [ 8.894677][ T1] usbcore: registered new interface driver cx231xx [ 8.895862][ T1] usbcore: registered new interface driver tm6000 [ 8.897459][ T1] usbcore: registered new interface driver em28xx [ 8.898398][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 8.899651][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 8.900861][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 8.901783][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 8.902893][ T1] usbcore: registered new interface driver usbtv [ 8.904019][ T1] usbcore: registered new interface driver go7007 [ 8.905127][ T1] usbcore: registered new interface driver go7007-loader [ 8.906532][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 8.909681][ T3157] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 8.932666][ T1] vivid-000: using single planar format API [ 8.947198][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 8.949556][ T1] vivid-000: V4L2 capture device registered as video3 [ 8.950933][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 8.952401][ T1] vivid-000: V4L2 output device registered as video4 [ 8.953779][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 8.955468][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 8.957403][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 8.958887][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 8.960295][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 8.961768][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 8.963186][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 8.964725][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 8.966194][ T1] vivid-001: using multiplanar format API [ 8.977598][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 8.980147][ T1] vivid-001: V4L2 capture device registered as video7 [ 8.981541][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 8.983488][ T1] vivid-001: V4L2 output device registered as video8 [ 8.984885][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 8.986934][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 8.988577][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 8.989920][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 8.991237][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 8.992666][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 8.994089][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 8.995508][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 8.997693][ T1] vivid-002: using single planar format API [ 9.008793][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.010283][ T1] vivid-002: V4L2 capture device registered as video11 [ 9.011758][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.013229][ T1] vivid-002: V4L2 output device registered as video12 [ 9.015078][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.017225][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.019589][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.020958][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.022318][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.023697][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 9.025162][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 9.026688][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.028453][ T1] vivid-003: using multiplanar format API [ 9.040022][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.042023][ T1] vivid-003: V4L2 capture device registered as video15 [ 9.043394][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.044791][ T1] vivid-003: V4L2 output device registered as video16 [ 9.046116][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.048259][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.049892][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.051310][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.052642][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.054008][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 9.055494][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 9.057092][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.058541][ T1] vivid-004: using single planar format API [ 9.070067][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.071719][ T1] vivid-004: V4L2 capture device registered as video19 [ 9.073162][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.074555][ T1] vivid-004: V4L2 output device registered as video20 [ 9.075951][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.077826][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.079511][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.080900][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.082290][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.083659][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 9.085109][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 9.086659][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.088210][ T1] vivid-005: using multiplanar format API [ 9.099191][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.101579][ T1] vivid-005: V4L2 capture device registered as video23 [ 9.103891][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.105278][ T1] vivid-005: V4L2 output device registered as video24 [ 9.106661][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.108312][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.109963][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.111345][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.112660][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.114813][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 9.116314][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 9.117944][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.119441][ T1] vivid-006: using single planar format API [ 9.130752][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.132422][ T1] vivid-006: V4L2 capture device registered as video27 [ 9.133803][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.135230][ T1] vivid-006: V4L2 output device registered as video28 [ 9.136676][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.139603][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.142123][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.143510][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.144805][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.146191][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 9.148084][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 9.149509][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.150963][ T1] vivid-007: using multiplanar format API [ 9.162495][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.163991][ T1] vivid-007: V4L2 capture device registered as video31 [ 9.165420][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.166997][ T1] vivid-007: V4L2 output device registered as video32 [ 9.168321][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.170039][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.171643][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.173020][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.174361][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.175750][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 9.177996][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 9.179424][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.180879][ T1] vivid-008: using single planar format API [ 9.191971][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.193959][ T1] vivid-008: V4L2 capture device registered as video35 [ 9.195316][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.197095][ T1] vivid-008: V4L2 output device registered as video36 [ 9.198452][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.200119][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.201834][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.203201][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.204569][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.205953][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 9.208601][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 9.210051][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.211569][ T1] vivid-009: using multiplanar format API [ 9.223168][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.225640][ T1] vivid-009: V4L2 capture device registered as video39 [ 9.227805][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.229341][ T1] vivid-009: V4L2 output device registered as video40 [ 9.230758][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.232611][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.234346][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.235706][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.237113][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.238548][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 9.240209][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 9.241705][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.243094][ T1] vivid-010: using single planar format API [ 9.254429][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.257030][ T1] vivid-010: V4L2 capture device registered as video43 [ 9.258422][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.259821][ T1] vivid-010: V4L2 output device registered as video44 [ 9.261219][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.262903][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.264540][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.265927][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.267670][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.269058][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 9.270513][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 9.271979][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.273625][ T1] vivid-011: using multiplanar format API [ 9.284727][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.286878][ T1] vivid-011: V4L2 capture device registered as video47 [ 9.290995][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.292570][ T1] vivid-011: V4L2 output device registered as video48 [ 9.294839][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.296459][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.298191][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.299541][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.301160][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.302963][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 9.304571][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 9.306140][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.308364][ T1] vivid-012: using single planar format API [ 9.320110][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.322418][ T1] vivid-012: V4L2 capture device registered as video51 [ 9.323858][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.325481][ T1] vivid-012: V4L2 output device registered as video52 [ 9.327113][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.328864][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.330896][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.332480][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.334455][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.335927][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 9.337747][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 9.339200][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.340845][ T1] vivid-013: using multiplanar format API [ 9.351860][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 9.354397][ T1] vivid-013: V4L2 capture device registered as video55 [ 9.355844][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.358898][ T1] vivid-013: V4L2 output device registered as video56 [ 9.361582][ T3157] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.364341][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.366683][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.368747][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.370212][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.371573][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.373001][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 9.375116][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 9.377515][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.379086][ T1] vivid-014: using single planar format API [ 9.390264][ T1] vivid-014: CEC adapter cec28 registered for HDMI input 0 [ 9.392768][ T1] vivid-014: V4L2 capture device registered as video59 [ 9.394377][ T1] vivid-014: CEC adapter cec29 registered for HDMI output 0 [ 9.396145][ T1] vivid-014: V4L2 output device registered as video60 [ 9.397684][ T1] vivid-014: V4L2 capture device registered as vbi28, supports raw and sliced VBI [ 9.399765][ T1] vivid-014: V4L2 output device registered as vbi29, supports raw and sliced VBI [ 9.401563][ T1] vivid-014: V4L2 capture device registered as swradio14 [ 9.402919][ T1] vivid-014: V4L2 receiver device registered as radio28 [ 9.404425][ T1] vivid-014: V4L2 transmitter device registered as radio29 [ 9.405869][ T1] vivid-014: V4L2 metadata capture device registered as video61 [ 9.407937][ T1] vivid-014: V4L2 metadata output device registered as video62 [ 9.409544][ T1] vivid-014: V4L2 touch capture device registered as v4l-touch14 [ 9.411336][ T1] vivid-015: using multiplanar format API [ 9.422970][ T1] vivid-015: CEC adapter cec30 registered for HDMI input 0 [ 9.425004][ T1] vivid-015: V4L2 capture device registered as video63 [ 9.426426][ T1] vivid-015: CEC adapter cec31 registered for HDMI output 0 [ 9.428930][ T1] vivid-015: V4L2 output device registered as video64 [ 9.431094][ T1] vivid-015: V4L2 capture device registered as vbi30, supports raw and sliced VBI [ 9.432910][ T1] vivid-015: V4L2 output device registered as vbi31, supports raw and sliced VBI [ 9.434871][ T1] vivid-015: V4L2 capture device registered as swradio15 [ 9.436279][ T1] vivid-015: V4L2 receiver device registered as radio30 [ 9.437779][ T1] vivid-015: V4L2 transmitter device registered as radio31 [ 9.439414][ T1] vivid-015: V4L2 metadata capture device registered as video65 [ 9.441087][ T1] vivid-015: V4L2 metadata output device registered as video66 [ 9.443129][ T1] vivid-015: V4L2 touch capture device registered as v4l-touch15 [ 9.446294][ T1] vim2m vim2m.0: Device registered as /dev/video0 [ 9.450030][ T1] vicodec vicodec.0: Device 'stateful-encoder' registered as /dev/video68 [ 9.452467][ T1] vicodec vicodec.0: Device 'stateful-decoder' registered as /dev/video69 [ 9.454403][ T1] vicodec vicodec.0: Device 'stateless-decoder' registered as /dev/video70 [ 9.459807][ T1] dvbdev: DVB: registering new adapter (dvb_vidtv_bridge) [ 9.464132][ T1] i2c i2c-0: DVB: registering adapter 0 frontend 0 (Dummy demod for DVB-T/T2/C/S/S2)... [ 9.468400][ T1] dvbdev: dvb_create_media_entity: media entity 'Dummy demod for DVB-T/T2/C/S/S2' registered. [ 9.476510][ T1] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 9.482583][ T1] vidtv vidtv.0: Successfully initialized vidtv! [ 9.484456][ T1] usbcore: registered new interface driver radioshark [ 9.485778][ T1] usbcore: registered new interface driver radioshark2 [ 9.487373][ T1] usbcore: registered new interface driver dsbr100 [ 9.489024][ T1] usbcore: registered new interface driver radio-si470x [ 9.490520][ T1] usbcore: registered new interface driver radio-usb-si4713 [ 9.492102][ T1] usbcore: registered new interface driver radio-mr800 [ 9.493576][ T1] usbcore: registered new interface driver radio-keene [ 9.494914][ T1] usbcore: registered new interface driver radio-ma901 [ 9.496095][ T1] usbcore: registered new interface driver radio-raremono [ 9.498689][ T1] usbcore: registered new interface driver pcwd_usb [ 9.502345][ T1] device-mapper: uevent: version 1.0.3 [ 9.504408][ T1] device-mapper: ioctl: 4.45.0-ioctl (2021-03-22) initialised: dm-devel@redhat.com [ 9.507564][ T1] device-mapper: multipath round-robin: version 1.2.0 loaded [ 9.509919][ T1] device-mapper: multipath queue-length: version 0.2.0 loaded [ 9.511407][ T1] device-mapper: multipath service-time: version 0.3.0 loaded [ 9.514588][ T1] device-mapper: raid: Loading target version 1.15.1 [ 9.518344][ T1] Bluetooth: HCI UART driver ver 2.3 [ 9.519385][ T1] Bluetooth: HCI UART protocol H4 registered [ 9.520289][ T1] Bluetooth: HCI UART protocol BCSP registered [ 9.521321][ T1] Bluetooth: HCI UART protocol LL registered [ 9.522477][ T1] Bluetooth: HCI UART protocol Three-wire (H5) registered [ 9.524458][ T1] Bluetooth: HCI UART protocol QCA registered [ 9.525388][ T1] Bluetooth: HCI UART protocol AG6XX registered [ 9.526483][ T1] Bluetooth: HCI UART protocol Marvell registered [ 9.527723][ T1] usbcore: registered new interface driver bcm203x [ 9.528986][ T1] usbcore: registered new interface driver bpa10x [ 9.530152][ T1] usbcore: registered new interface driver bfusb [ 9.531410][ T1] usbcore: registered new interface driver btusb [ 9.532590][ T1] usbcore: registered new interface driver ath3k [ 9.534478][ T1] CAPI 2.0 started up with major 68 (middleware) [ 9.535457][ T1] Modular ISDN core version 1.1.29 [ 9.537595][ T1] NET: Registered protocol family 34 [ 9.538677][ T1] DSP module 2.0 [ 9.539257][ T1] mISDN_dsp: DSP clocks every 80 samples. This equals 1 jiffies. [ 9.551419][ T1] mISDN: Layer-1-over-IP driver Rev. 2.00 [ 9.553627][ T1] 0 virtual devices registered [ 9.554562][ T1] usbcore: registered new interface driver HFC-S_USB [ 9.555654][ T1] VUB300 Driver rom wait states = 1C irqpoll timeout = 0400 [ 9.556899][ T1] usbcore: registered new interface driver vub300 [ 9.559391][ T1] usbcore: registered new interface driver ushc [ 9.566175][ T1] iscsi: registered transport (iser) [ 9.569308][ T1] SoftiWARP attached [ 9.570154][ T1] Driver 'framebuffer' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.571693][ T1] Driver 'memconsole' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.573400][ T1] Driver 'vpd' was unable to register with bus_type 'coreboot' because the bus was not initialized. [ 9.583480][ T1] hid: raw HID events driver (C) Jiri Kosina [ 9.610952][ T1] usbcore: registered new interface driver usbhid [ 9.612575][ T1] usbhid: USB HID core driver [ 9.620402][ T1] usbcore: registered new interface driver es2_ap_driver [ 9.621949][ T1] comedi: version 0.7.76 - http://www.comedi.org [ 9.624471][ T1] usbcore: registered new interface driver dt9812 [ 9.626036][ T1] usbcore: registered new interface driver ni6501 [ 9.632378][ T1] usbcore: registered new interface driver usbdux [ 9.634503][ T1] usbcore: registered new interface driver usbduxfast [ 9.636365][ T1] usbcore: registered new interface driver usbduxsigma [ 9.640625][ T1] usbcore: registered new interface driver vmk80xx [ 9.643139][ T1] usbcore: registered new interface driver prism2_usb [ 9.645857][ T1] usbcore: registered new interface driver r8712u [ 9.651020][ T1] ashmem: initialized [ 9.652368][ T1] greybus: registered new driver hid [ 9.654172][ T1] greybus: registered new driver gbphy [ 9.657185][ T1] gb_gbphy: registered new driver usb [ 9.658827][ T1] asus_wmi: ASUS WMI generic driver loaded [ 9.732926][ T1] usbcore: registered new interface driver snd-usb-audio [ 9.735635][ T1] usbcore: registered new interface driver snd-ua101 [ 9.739673][ T1] usbcore: registered new interface driver snd-usb-usx2y [ 9.741620][ T1] usbcore: registered new interface driver snd-usb-us122l [ 9.742941][ T1] usbcore: registered new interface driver snd-usb-caiaq [ 9.744939][ T1] usbcore: registered new interface driver snd-usb-6fire [ 9.746265][ T1] usbcore: registered new interface driver snd-usb-hiface [ 9.749328][ T1] usbcore: registered new interface driver snd-bcd2000 [ 9.750800][ T1] usbcore: registered new interface driver snd_usb_pod [ 9.752781][ T1] usbcore: registered new interface driver snd_usb_podhd [ 9.754760][ T1] usbcore: registered new interface driver snd_usb_toneport [ 9.756023][ T1] usbcore: registered new interface driver snd_usb_variax [ 9.758290][ T1] drop_monitor: Initializing network drop monitor service [ 9.759932][ T1] NET: Registered protocol family 26 [ 9.761125][ T1] GACT probability on [ 9.762663][ T1] Mirror/redirect action on [ 9.764048][ T1] Simple TC action Loaded [ 9.766833][ T1] netem: version 1.3 [ 9.768091][ T1] u32 classifier [ 9.768644][ T1] Performance counters on [ 9.769464][ T1] input device check on [ 9.770391][ T1] Actions configured [ 9.772866][ T1] nf_conntrack_irc: failed to register helpers [ 9.774163][ T1] nf_conntrack_sane: failed to register helpers [ 9.812069][ T1] nf_conntrack_sip: failed to register helpers [ 9.816791][ T1] xt_time: kernel timezone is -0000 [ 9.818375][ T1] IPVS: Registered protocols (TCP, UDP, SCTP, AH, ESP) [ 9.819684][ T1] IPVS: Connection hash table configured (size=4096, memory=64Kbytes) [ 9.822479][ T1] IPVS: ipvs loaded. [ 9.823047][ T1] IPVS: [rr] scheduler registered. [ 9.824016][ T1] IPVS: [wrr] scheduler registered. [ 9.825060][ T1] IPVS: [lc] scheduler registered. [ 9.826030][ T1] IPVS: [wlc] scheduler registered. [ 9.826816][ T1] IPVS: [fo] scheduler registered. [ 9.827643][ T1] IPVS: [ovf] scheduler registered. [ 9.828389][ T1] IPVS: [lblc] scheduler registered. [ 9.829306][ T1] IPVS: [lblcr] scheduler registered. [ 9.830199][ T1] IPVS: [dh] scheduler registered. [ 9.830997][ T1] IPVS: [sh] scheduler registered. [ 9.831684][ T1] IPVS: [mh] scheduler registered. [ 9.832427][ T1] IPVS: [sed] scheduler registered. [ 9.833299][ T1] IPVS: [nq] scheduler registered. [ 9.834034][ T1] IPVS: [twos] scheduler registered. [ 9.835614][ T1] IPVS: [sip] pe registered. [ 9.836368][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 9.839034][ T1] gre: GRE over IPv4 demultiplexor driver [ 9.840049][ T1] ip_gre: GRE over IPv4 tunneling driver [ 9.845758][ T1] IPv4 over IPsec tunneling driver [ 9.850155][ T1] ipt_CLUSTERIP: ClusterIP Version 0.8 loaded successfully [ 9.851902][ T1] Initializing XFRM netlink socket [ 9.852749][ T1] IPsec XFRM device driver [ 9.855069][ T1] NET: Registered protocol family 10 [ 9.865822][ T1] Segment Routing with IPv6 [ 9.867536][ T1] RPL Segment Routing with IPv6 [ 9.868578][ T1] mip6: Mobile IPv6 [ 9.871992][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 9.876988][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 9.880163][ T1] NET: Registered protocol family 17 [ 9.881219][ T1] NET: Registered protocol family 15 [ 9.882377][ T1] Bridge firewalling registered [ 9.883793][ T1] NET: Registered protocol family 9 [ 9.884580][ T1] X25: Linux Version 0.2