Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.210' (ECDSA) to the list of known hosts. 2021/06/25 07:50:55 fuzzer started 2021/06/25 07:50:55 dialing manager at 10.128.0.169:44783 2021/06/25 07:51:03 syscalls: 3483 2021/06/25 07:51:03 code coverage: enabled 2021/06/25 07:51:03 comparison tracing: enabled 2021/06/25 07:51:03 extra coverage: enabled 2021/06/25 07:51:03 setuid sandbox: enabled 2021/06/25 07:51:03 namespace sandbox: enabled 2021/06/25 07:51:03 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 07:51:03 fault injection: enabled 2021/06/25 07:51:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 07:51:03 net packet injection: enabled 2021/06/25 07:51:03 net device setup: enabled 2021/06/25 07:51:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 07:51:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 07:51:03 USB emulation: enabled 2021/06/25 07:51:03 hci packet injection: enabled 2021/06/25 07:51:03 wifi device emulation: enabled 2021/06/25 07:51:03 802.15.4 emulation: enabled 2021/06/25 07:51:03 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 07:51:03 fetching corpus: 50, signal 58632/62435 (executing program) 2021/06/25 07:51:03 fetching corpus: 100, signal 93682/99223 (executing program) 2021/06/25 07:51:03 fetching corpus: 150, signal 114521/121783 (executing program) 2021/06/25 07:51:03 fetching corpus: 200, signal 129594/138544 (executing program) 2021/06/25 07:51:03 fetching corpus: 250, signal 148053/158605 (executing program) 2021/06/25 07:51:04 fetching corpus: 300, signal 164662/176799 (executing program) 2021/06/25 07:51:04 fetching corpus: 350, signal 177426/191140 (executing program) 2021/06/25 07:51:04 fetching corpus: 400, signal 188667/203913 (executing program) 2021/06/25 07:51:04 fetching corpus: 450, signal 197386/214150 (executing program) 2021/06/25 07:51:04 fetching corpus: 500, signal 205008/223307 (executing program) 2021/06/25 07:51:04 fetching corpus: 550, signal 212751/232569 (executing program) 2021/06/25 07:51:04 fetching corpus: 600, signal 223680/244914 (executing program) 2021/06/25 07:51:05 fetching corpus: 650, signal 233241/255867 (executing program) 2021/06/25 07:51:05 fetching corpus: 700, signal 239222/263300 (executing program) 2021/06/25 07:51:05 fetching corpus: 750, signal 247350/272773 (executing program) 2021/06/25 07:51:05 fetching corpus: 800, signal 255303/282085 (executing program) 2021/06/25 07:51:05 fetching corpus: 850, signal 259783/287984 (executing program) 2021/06/25 07:51:05 fetching corpus: 900, signal 270609/300077 (executing program) 2021/06/25 07:51:05 fetching corpus: 950, signal 278015/308764 (executing program) 2021/06/25 07:51:05 fetching corpus: 1000, signal 284557/316573 (executing program) 2021/06/25 07:51:05 fetching corpus: 1050, signal 289689/323021 (executing program) 2021/06/25 07:51:06 fetching corpus: 1100, signal 295407/330057 (executing program) 2021/06/25 07:51:06 fetching corpus: 1150, signal 301035/336966 (executing program) 2021/06/25 07:51:06 fetching corpus: 1200, signal 306056/343285 (executing program) 2021/06/25 07:51:06 fetching corpus: 1250, signal 309861/348389 (executing program) 2021/06/25 07:51:06 fetching corpus: 1300, signal 314875/354702 (executing program) 2021/06/25 07:51:06 fetching corpus: 1350, signal 319592/360680 (executing program) 2021/06/25 07:51:06 fetching corpus: 1400, signal 327193/369390 (executing program) 2021/06/25 07:51:06 fetching corpus: 1450, signal 335766/379008 (executing program) 2021/06/25 07:51:07 fetching corpus: 1500, signal 339885/384317 (executing program) 2021/06/25 07:51:07 fetching corpus: 1550, signal 343301/388983 (executing program) 2021/06/25 07:51:07 fetching corpus: 1600, signal 347218/394087 (executing program) 2021/06/25 07:51:07 fetching corpus: 1650, signal 352058/400038 (executing program) 2021/06/25 07:51:07 fetching corpus: 1700, signal 358825/407784 (executing program) 2021/06/25 07:51:07 fetching corpus: 1750, signal 362941/413080 (executing program) syzkaller login: [ 70.830575][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.839573][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 07:51:07 fetching corpus: 1800, signal 366978/418238 (executing program) 2021/06/25 07:51:07 fetching corpus: 1850, signal 370633/423096 (executing program) 2021/06/25 07:51:07 fetching corpus: 1900, signal 374316/427898 (executing program) 2021/06/25 07:51:08 fetching corpus: 1950, signal 378125/432832 (executing program) 2021/06/25 07:51:08 fetching corpus: 2000, signal 380725/436646 (executing program) 2021/06/25 07:51:08 fetching corpus: 2050, signal 386445/443346 (executing program) 2021/06/25 07:51:08 fetching corpus: 2100, signal 390161/448119 (executing program) 2021/06/25 07:51:08 fetching corpus: 2150, signal 393885/452947 (executing program) 2021/06/25 07:51:08 fetching corpus: 2200, signal 396973/457125 (executing program) 2021/06/25 07:51:08 fetching corpus: 2250, signal 401125/462303 (executing program) 2021/06/25 07:51:08 fetching corpus: 2300, signal 404563/466781 (executing program) 2021/06/25 07:51:09 fetching corpus: 2350, signal 409873/473008 (executing program) 2021/06/25 07:51:09 fetching corpus: 2400, signal 413610/477799 (executing program) 2021/06/25 07:51:09 fetching corpus: 2450, signal 416185/481484 (executing program) 2021/06/25 07:51:09 fetching corpus: 2500, signal 419081/485464 (executing program) 2021/06/25 07:51:09 fetching corpus: 2550, signal 422031/489490 (executing program) 2021/06/25 07:51:09 fetching corpus: 2600, signal 425068/493544 (executing program) 2021/06/25 07:51:09 fetching corpus: 2650, signal 427977/497488 (executing program) 2021/06/25 07:51:09 fetching corpus: 2700, signal 432177/502632 (executing program) 2021/06/25 07:51:10 fetching corpus: 2750, signal 435024/506493 (executing program) 2021/06/25 07:51:10 fetching corpus: 2800, signal 438021/510469 (executing program) 2021/06/25 07:51:10 fetching corpus: 2850, signal 442501/515797 (executing program) 2021/06/25 07:51:10 fetching corpus: 2900, signal 444645/518928 (executing program) 2021/06/25 07:51:10 fetching corpus: 2950, signal 447482/522686 (executing program) 2021/06/25 07:51:10 fetching corpus: 3000, signal 450418/526576 (executing program) 2021/06/25 07:51:10 fetching corpus: 3050, signal 453106/530247 (executing program) 2021/06/25 07:51:10 fetching corpus: 3100, signal 455755/533861 (executing program) 2021/06/25 07:51:11 fetching corpus: 3150, signal 458768/537770 (executing program) 2021/06/25 07:51:11 fetching corpus: 3200, signal 462033/541949 (executing program) 2021/06/25 07:51:11 fetching corpus: 3250, signal 465239/546027 (executing program) 2021/06/25 07:51:11 fetching corpus: 3300, signal 467988/549665 (executing program) 2021/06/25 07:51:11 fetching corpus: 3350, signal 472362/554752 (executing program) 2021/06/25 07:51:11 fetching corpus: 3400, signal 474754/558048 (executing program) 2021/06/25 07:51:11 fetching corpus: 3450, signal 477116/561328 (executing program) 2021/06/25 07:51:11 fetching corpus: 3500, signal 479252/564381 (executing program) 2021/06/25 07:51:11 fetching corpus: 3550, signal 482308/568258 (executing program) 2021/06/25 07:51:12 fetching corpus: 3600, signal 486015/572721 (executing program) 2021/06/25 07:51:12 fetching corpus: 3650, signal 489155/576691 (executing program) 2021/06/25 07:51:12 fetching corpus: 3700, signal 490761/579261 (executing program) 2021/06/25 07:51:12 fetching corpus: 3750, signal 493751/583003 (executing program) 2021/06/25 07:51:12 fetching corpus: 3800, signal 495850/586008 (executing program) 2021/06/25 07:51:12 fetching corpus: 3850, signal 503331/593703 (executing program) 2021/06/25 07:51:12 fetching corpus: 3900, signal 504780/596125 (executing program) 2021/06/25 07:51:12 fetching corpus: 3950, signal 506879/599106 (executing program) 2021/06/25 07:51:13 fetching corpus: 4000, signal 509313/602385 (executing program) 2021/06/25 07:51:13 fetching corpus: 4050, signal 511086/605061 (executing program) 2021/06/25 07:51:13 fetching corpus: 4100, signal 513920/608695 (executing program) 2021/06/25 07:51:13 fetching corpus: 4150, signal 516042/611665 (executing program) 2021/06/25 07:51:13 fetching corpus: 4200, signal 518098/614556 (executing program) 2021/06/25 07:51:13 fetching corpus: 4250, signal 521036/618239 (executing program) 2021/06/25 07:51:13 fetching corpus: 4300, signal 523716/621622 (executing program) 2021/06/25 07:51:13 fetching corpus: 4350, signal 525945/624624 (executing program) 2021/06/25 07:51:14 fetching corpus: 4400, signal 528521/627918 (executing program) 2021/06/25 07:51:14 fetching corpus: 4450, signal 531923/631877 (executing program) 2021/06/25 07:51:14 fetching corpus: 4500, signal 534006/634738 (executing program) 2021/06/25 07:51:14 fetching corpus: 4550, signal 536487/637914 (executing program) 2021/06/25 07:51:14 fetching corpus: 4600, signal 538603/640804 (executing program) 2021/06/25 07:51:14 fetching corpus: 4650, signal 539553/642738 (executing program) 2021/06/25 07:51:14 fetching corpus: 4700, signal 540818/644938 (executing program) 2021/06/25 07:51:14 fetching corpus: 4750, signal 543197/647981 (executing program) 2021/06/25 07:51:14 fetching corpus: 4800, signal 545363/650896 (executing program) 2021/06/25 07:51:15 fetching corpus: 4850, signal 546683/653102 (executing program) 2021/06/25 07:51:15 fetching corpus: 4900, signal 549446/656470 (executing program) 2021/06/25 07:51:15 fetching corpus: 4950, signal 551222/659073 (executing program) 2021/06/25 07:51:15 fetching corpus: 5000, signal 553554/662081 (executing program) 2021/06/25 07:51:15 fetching corpus: 5050, signal 555272/664613 (executing program) 2021/06/25 07:51:15 fetching corpus: 5100, signal 556615/666816 (executing program) 2021/06/25 07:51:15 fetching corpus: 5150, signal 558877/669812 (executing program) 2021/06/25 07:51:15 fetching corpus: 5200, signal 561448/673022 (executing program) 2021/06/25 07:51:15 fetching corpus: 5250, signal 563531/675776 (executing program) 2021/06/25 07:51:16 fetching corpus: 5300, signal 565049/678084 (executing program) 2021/06/25 07:51:16 fetching corpus: 5350, signal 566689/680482 (executing program) 2021/06/25 07:51:16 fetching corpus: 5400, signal 567581/682265 (executing program) 2021/06/25 07:51:16 fetching corpus: 5450, signal 570024/685263 (executing program) 2021/06/25 07:51:16 fetching corpus: 5500, signal 571556/687586 (executing program) 2021/06/25 07:51:16 fetching corpus: 5550, signal 573142/689913 (executing program) 2021/06/25 07:51:16 fetching corpus: 5600, signal 574661/692171 (executing program) 2021/06/25 07:51:16 fetching corpus: 5650, signal 576881/694985 (executing program) 2021/06/25 07:51:16 fetching corpus: 5700, signal 578807/697591 (executing program) 2021/06/25 07:51:17 fetching corpus: 5750, signal 580636/700113 (executing program) 2021/06/25 07:51:17 fetching corpus: 5800, signal 582194/702420 (executing program) 2021/06/25 07:51:17 fetching corpus: 5850, signal 584300/705205 (executing program) 2021/06/25 07:51:17 fetching corpus: 5900, signal 585664/707293 (executing program) 2021/06/25 07:51:17 fetching corpus: 5950, signal 587854/710116 (executing program) 2021/06/25 07:51:17 fetching corpus: 6000, signal 589203/712186 (executing program) 2021/06/25 07:51:17 fetching corpus: 6050, signal 591149/714774 (executing program) 2021/06/25 07:51:17 fetching corpus: 6100, signal 592181/716554 (executing program) 2021/06/25 07:51:18 fetching corpus: 6150, signal 594298/719265 (executing program) 2021/06/25 07:51:18 fetching corpus: 6200, signal 595533/721213 (executing program) 2021/06/25 07:51:18 fetching corpus: 6250, signal 596596/723085 (executing program) 2021/06/25 07:51:18 fetching corpus: 6300, signal 598187/725334 (executing program) 2021/06/25 07:51:18 fetching corpus: 6350, signal 599966/727742 (executing program) 2021/06/25 07:51:18 fetching corpus: 6400, signal 601595/730032 (executing program) 2021/06/25 07:51:18 fetching corpus: 6450, signal 603413/732453 (executing program) 2021/06/25 07:51:18 fetching corpus: 6500, signal 605055/734694 (executing program) 2021/06/25 07:51:19 fetching corpus: 6550, signal 607205/737343 (executing program) 2021/06/25 07:51:19 fetching corpus: 6600, signal 608835/739575 (executing program) 2021/06/25 07:51:19 fetching corpus: 6650, signal 610114/741549 (executing program) 2021/06/25 07:51:19 fetching corpus: 6700, signal 611540/743626 (executing program) 2021/06/25 07:51:19 fetching corpus: 6750, signal 613252/745918 (executing program) 2021/06/25 07:51:19 fetching corpus: 6800, signal 615002/748262 (executing program) 2021/06/25 07:51:19 fetching corpus: 6850, signal 616679/750515 (executing program) 2021/06/25 07:51:20 fetching corpus: 6900, signal 617895/752429 (executing program) 2021/06/25 07:51:20 fetching corpus: 6950, signal 619367/754472 (executing program) 2021/06/25 07:51:20 fetching corpus: 7000, signal 621430/757018 (executing program) 2021/06/25 07:51:20 fetching corpus: 7050, signal 623057/759197 (executing program) 2021/06/25 07:51:20 fetching corpus: 7100, signal 625126/761728 (executing program) 2021/06/25 07:51:20 fetching corpus: 7150, signal 626190/763493 (executing program) 2021/06/25 07:51:20 fetching corpus: 7200, signal 628109/765900 (executing program) 2021/06/25 07:51:20 fetching corpus: 7250, signal 629649/768022 (executing program) 2021/06/25 07:51:20 fetching corpus: 7300, signal 630556/769679 (executing program) 2021/06/25 07:51:21 fetching corpus: 7350, signal 631579/771446 (executing program) 2021/06/25 07:51:21 fetching corpus: 7400, signal 632958/773467 (executing program) 2021/06/25 07:51:21 fetching corpus: 7450, signal 634113/775275 (executing program) 2021/06/25 07:51:21 fetching corpus: 7500, signal 635040/776896 (executing program) 2021/06/25 07:51:21 fetching corpus: 7550, signal 637025/779291 (executing program) 2021/06/25 07:51:21 fetching corpus: 7600, signal 638468/781341 (executing program) 2021/06/25 07:51:21 fetching corpus: 7650, signal 639914/783384 (executing program) 2021/06/25 07:51:21 fetching corpus: 7700, signal 641776/785701 (executing program) 2021/06/25 07:51:22 fetching corpus: 7750, signal 642812/787408 (executing program) 2021/06/25 07:51:22 fetching corpus: 7800, signal 643812/789077 (executing program) 2021/06/25 07:51:22 fetching corpus: 7850, signal 645618/791335 (executing program) 2021/06/25 07:51:22 fetching corpus: 7900, signal 647079/793313 (executing program) 2021/06/25 07:51:22 fetching corpus: 7950, signal 648034/794943 (executing program) 2021/06/25 07:51:22 fetching corpus: 8000, signal 649566/796977 (executing program) 2021/06/25 07:51:22 fetching corpus: 8050, signal 650835/798814 (executing program) 2021/06/25 07:51:22 fetching corpus: 8100, signal 652301/800801 (executing program) 2021/06/25 07:51:22 fetching corpus: 8150, signal 653841/802820 (executing program) 2021/06/25 07:51:22 fetching corpus: 8200, signal 654740/804396 (executing program) 2021/06/25 07:51:23 fetching corpus: 8250, signal 656228/806324 (executing program) 2021/06/25 07:51:23 fetching corpus: 8300, signal 657507/808148 (executing program) 2021/06/25 07:51:23 fetching corpus: 8350, signal 658349/809638 (executing program) 2021/06/25 07:51:23 fetching corpus: 8400, signal 659473/811349 (executing program) 2021/06/25 07:51:23 fetching corpus: 8450, signal 661685/813783 (executing program) 2021/06/25 07:51:23 fetching corpus: 8500, signal 663344/815830 (executing program) 2021/06/25 07:51:23 fetching corpus: 8550, signal 664142/817260 (executing program) 2021/06/25 07:51:23 fetching corpus: 8600, signal 665282/818981 (executing program) 2021/06/25 07:51:23 fetching corpus: 8650, signal 666596/820785 (executing program) 2021/06/25 07:51:24 fetching corpus: 8700, signal 668121/822725 (executing program) 2021/06/25 07:51:24 fetching corpus: 8750, signal 671941/826340 (executing program) 2021/06/25 07:51:24 fetching corpus: 8800, signal 673559/828369 (executing program) 2021/06/25 07:51:24 fetching corpus: 8850, signal 675151/830381 (executing program) 2021/06/25 07:51:24 fetching corpus: 8900, signal 676105/831957 (executing program) 2021/06/25 07:51:24 fetching corpus: 8950, signal 677156/833548 (executing program) 2021/06/25 07:51:24 fetching corpus: 9000, signal 678421/835278 (executing program) 2021/06/25 07:51:24 fetching corpus: 9050, signal 679296/836728 (executing program) 2021/06/25 07:51:25 fetching corpus: 9100, signal 679910/837996 (executing program) 2021/06/25 07:51:25 fetching corpus: 9150, signal 681280/839878 (executing program) 2021/06/25 07:51:25 fetching corpus: 9200, signal 682253/841454 (executing program) 2021/06/25 07:51:25 fetching corpus: 9250, signal 684542/843868 (executing program) 2021/06/25 07:51:25 fetching corpus: 9300, signal 686144/845805 (executing program) 2021/06/25 07:51:25 fetching corpus: 9350, signal 688432/848203 (executing program) 2021/06/25 07:51:25 fetching corpus: 9400, signal 689354/849689 (executing program) 2021/06/25 07:51:25 fetching corpus: 9450, signal 690349/851198 (executing program) 2021/06/25 07:51:26 fetching corpus: 9500, signal 691141/852583 (executing program) 2021/06/25 07:51:26 fetching corpus: 9550, signal 692328/854205 (executing program) 2021/06/25 07:51:26 fetching corpus: 9600, signal 693399/855784 (executing program) 2021/06/25 07:51:26 fetching corpus: 9650, signal 695052/857747 (executing program) 2021/06/25 07:51:26 fetching corpus: 9700, signal 696098/859297 (executing program) 2021/06/25 07:51:26 fetching corpus: 9750, signal 697253/860885 (executing program) 2021/06/25 07:51:26 fetching corpus: 9800, signal 698513/862542 (executing program) 2021/06/25 07:51:26 fetching corpus: 9850, signal 699684/864147 (executing program) 2021/06/25 07:51:26 fetching corpus: 9900, signal 701375/866115 (executing program) 2021/06/25 07:51:26 fetching corpus: 9950, signal 702390/867665 (executing program) 2021/06/25 07:51:27 fetching corpus: 10000, signal 703702/869364 (executing program) 2021/06/25 07:51:27 fetching corpus: 10050, signal 705233/871201 (executing program) 2021/06/25 07:51:27 fetching corpus: 10100, signal 706086/872597 (executing program) 2021/06/25 07:51:27 fetching corpus: 10150, signal 706999/874042 (executing program) 2021/06/25 07:51:27 fetching corpus: 10200, signal 707764/875346 (executing program) 2021/06/25 07:51:27 fetching corpus: 10250, signal 709091/876992 (executing program) 2021/06/25 07:51:27 fetching corpus: 10300, signal 710276/878611 (executing program) 2021/06/25 07:51:27 fetching corpus: 10350, signal 711038/879914 (executing program) 2021/06/25 07:51:28 fetching corpus: 10400, signal 712104/881391 (executing program) 2021/06/25 07:51:28 fetching corpus: 10450, signal 712941/882668 (executing program) 2021/06/25 07:51:28 fetching corpus: 10500, signal 715647/885251 (executing program) 2021/06/25 07:51:28 fetching corpus: 10550, signal 716682/886770 (executing program) 2021/06/25 07:51:28 fetching corpus: 10600, signal 717625/888239 (executing program) 2021/06/25 07:51:28 fetching corpus: 10650, signal 718781/889729 (executing program) 2021/06/25 07:51:28 fetching corpus: 10700, signal 720342/891557 (executing program) 2021/06/25 07:51:28 fetching corpus: 10750, signal 721366/893004 (executing program) 2021/06/25 07:51:29 fetching corpus: 10800, signal 722665/894609 (executing program) 2021/06/25 07:51:29 fetching corpus: 10850, signal 723304/895761 (executing program) 2021/06/25 07:51:29 fetching corpus: 10900, signal 724744/897450 (executing program) 2021/06/25 07:51:29 fetching corpus: 10950, signal 725944/899070 (executing program) 2021/06/25 07:51:29 fetching corpus: 11000, signal 726953/900504 (executing program) 2021/06/25 07:51:29 fetching corpus: 11050, signal 728427/902227 (executing program) 2021/06/25 07:51:29 fetching corpus: 11100, signal 729218/903490 (executing program) 2021/06/25 07:51:29 fetching corpus: 11150, signal 730138/904863 (executing program) 2021/06/25 07:51:30 fetching corpus: 11200, signal 730822/906044 (executing program) 2021/06/25 07:51:30 fetching corpus: 11250, signal 731805/907429 (executing program) 2021/06/25 07:51:30 fetching corpus: 11300, signal 732514/908654 (executing program) 2021/06/25 07:51:30 fetching corpus: 11350, signal 733460/910014 (executing program) 2021/06/25 07:51:30 fetching corpus: 11400, signal 734619/911534 (executing program) 2021/06/25 07:51:30 fetching corpus: 11450, signal 735367/912740 (executing program) 2021/06/25 07:51:30 fetching corpus: 11500, signal 737860/915070 (executing program) 2021/06/25 07:51:30 fetching corpus: 11550, signal 739194/916633 (executing program) 2021/06/25 07:51:30 fetching corpus: 11600, signal 740649/918296 (executing program) 2021/06/25 07:51:30 fetching corpus: 11650, signal 741618/919667 (executing program) 2021/06/25 07:51:31 fetching corpus: 11700, signal 742907/921227 (executing program) 2021/06/25 07:51:31 fetching corpus: 11750, signal 743731/922475 (executing program) 2021/06/25 07:51:31 fetching corpus: 11800, signal 744599/923683 (executing program) 2021/06/25 07:51:31 fetching corpus: 11850, signal 745179/924771 (executing program) 2021/06/25 07:51:31 fetching corpus: 11900, signal 746827/926474 (executing program) 2021/06/25 07:51:31 fetching corpus: 11950, signal 747973/927965 (executing program) 2021/06/25 07:51:32 fetching corpus: 12000, signal 749045/929346 (executing program) 2021/06/25 07:51:32 fetching corpus: 12050, signal 750333/930864 (executing program) 2021/06/25 07:51:32 fetching corpus: 12100, signal 751116/932048 (executing program) 2021/06/25 07:51:32 fetching corpus: 12150, signal 751856/933245 (executing program) 2021/06/25 07:51:32 fetching corpus: 12200, signal 752739/934511 (executing program) 2021/06/25 07:51:32 fetching corpus: 12250, signal 753835/935916 (executing program) 2021/06/25 07:51:32 fetching corpus: 12300, signal 754713/937193 (executing program) 2021/06/25 07:51:32 fetching corpus: 12350, signal 755492/938388 (executing program) 2021/06/25 07:51:33 fetching corpus: 12400, signal 756802/939875 (executing program) 2021/06/25 07:51:33 fetching corpus: 12450, signal 758266/941430 (executing program) 2021/06/25 07:51:33 fetching corpus: 12500, signal 759036/942657 (executing program) 2021/06/25 07:51:33 fetching corpus: 12550, signal 759631/943705 (executing program) 2021/06/25 07:51:33 fetching corpus: 12600, signal 760556/944955 (executing program) 2021/06/25 07:51:33 fetching corpus: 12650, signal 761384/946165 (executing program) 2021/06/25 07:51:33 fetching corpus: 12700, signal 762328/947444 (executing program) 2021/06/25 07:51:33 fetching corpus: 12750, signal 763311/948718 (executing program) 2021/06/25 07:51:33 fetching corpus: 12800, signal 763833/949738 (executing program) 2021/06/25 07:51:34 fetching corpus: 12850, signal 764548/950835 (executing program) 2021/06/25 07:51:34 fetching corpus: 12900, signal 765080/951858 (executing program) 2021/06/25 07:51:34 fetching corpus: 12950, signal 765675/952948 (executing program) 2021/06/25 07:51:34 fetching corpus: 13000, signal 766837/954311 (executing program) 2021/06/25 07:51:34 fetching corpus: 13050, signal 768351/955877 (executing program) 2021/06/25 07:51:34 fetching corpus: 13100, signal 769194/957073 (executing program) 2021/06/25 07:51:34 fetching corpus: 13150, signal 770572/958572 (executing program) 2021/06/25 07:51:35 fetching corpus: 13200, signal 771571/959768 (executing program) 2021/06/25 07:51:35 fetching corpus: 13250, signal 772149/960795 (executing program) 2021/06/25 07:51:35 fetching corpus: 13300, signal 772950/961909 (executing program) 2021/06/25 07:51:35 fetching corpus: 13350, signal 774298/963394 (executing program) 2021/06/25 07:51:35 fetching corpus: 13400, signal 775059/964481 (executing program) 2021/06/25 07:51:35 fetching corpus: 13450, signal 775784/965587 (executing program) 2021/06/25 07:51:35 fetching corpus: 13500, signal 776685/966749 (executing program) 2021/06/25 07:51:35 fetching corpus: 13550, signal 777545/967949 (executing program) 2021/06/25 07:51:36 fetching corpus: 13600, signal 778642/969233 (executing program) 2021/06/25 07:51:36 fetching corpus: 13650, signal 779787/970576 (executing program) 2021/06/25 07:51:36 fetching corpus: 13700, signal 780574/971722 (executing program) 2021/06/25 07:51:36 fetching corpus: 13750, signal 781528/972904 (executing program) 2021/06/25 07:51:36 fetching corpus: 13800, signal 782610/974214 (executing program) 2021/06/25 07:51:36 fetching corpus: 13850, signal 783300/975298 (executing program) 2021/06/25 07:51:36 fetching corpus: 13900, signal 784284/976508 (executing program) 2021/06/25 07:51:36 fetching corpus: 13950, signal 785516/977872 (executing program) 2021/06/25 07:51:36 fetching corpus: 14000, signal 786344/979015 (executing program) 2021/06/25 07:51:37 fetching corpus: 14050, signal 787049/980080 (executing program) 2021/06/25 07:51:37 fetching corpus: 14100, signal 787785/981171 (executing program) 2021/06/25 07:51:37 fetching corpus: 14150, signal 788505/982255 (executing program) 2021/06/25 07:51:37 fetching corpus: 14200, signal 789347/983340 (executing program) 2021/06/25 07:51:37 fetching corpus: 14250, signal 790602/984649 (executing program) 2021/06/25 07:51:37 fetching corpus: 14300, signal 791643/985859 (executing program) 2021/06/25 07:51:37 fetching corpus: 14350, signal 792455/986934 (executing program) 2021/06/25 07:51:37 fetching corpus: 14400, signal 793320/988065 (executing program) 2021/06/25 07:51:37 fetching corpus: 14450, signal 793898/989053 (executing program) 2021/06/25 07:51:38 fetching corpus: 14500, signal 794868/990257 (executing program) 2021/06/25 07:51:38 fetching corpus: 14550, signal 795404/991205 (executing program) 2021/06/25 07:51:38 fetching corpus: 14600, signal 796042/992151 (executing program) 2021/06/25 07:51:38 fetching corpus: 14650, signal 796583/993067 (executing program) 2021/06/25 07:51:38 fetching corpus: 14700, signal 797270/994052 (executing program) 2021/06/25 07:51:38 fetching corpus: 14750, signal 797973/995055 (executing program) 2021/06/25 07:51:38 fetching corpus: 14800, signal 798614/996040 (executing program) 2021/06/25 07:51:38 fetching corpus: 14850, signal 799285/997023 (executing program) 2021/06/25 07:51:38 fetching corpus: 14900, signal 799885/997976 (executing program) 2021/06/25 07:51:39 fetching corpus: 14950, signal 800899/999201 (executing program) 2021/06/25 07:51:39 fetching corpus: 15000, signal 801830/1000309 (executing program) 2021/06/25 07:51:39 fetching corpus: 15050, signal 802530/1001300 (executing program) 2021/06/25 07:51:39 fetching corpus: 15100, signal 803579/1002487 (executing program) 2021/06/25 07:51:39 fetching corpus: 15150, signal 804698/1003690 (executing program) 2021/06/25 07:51:39 fetching corpus: 15200, signal 805337/1004667 (executing program) 2021/06/25 07:51:39 fetching corpus: 15250, signal 806183/1005701 (executing program) 2021/06/25 07:51:39 fetching corpus: 15300, signal 807323/1006887 (executing program) 2021/06/25 07:51:39 fetching corpus: 15350, signal 808045/1007900 (executing program) 2021/06/25 07:51:40 fetching corpus: 15400, signal 811480/1010220 (executing program) 2021/06/25 07:51:40 fetching corpus: 15450, signal 812306/1011247 (executing program) 2021/06/25 07:51:40 fetching corpus: 15500, signal 812924/1012204 (executing program) 2021/06/25 07:51:40 fetching corpus: 15550, signal 813822/1013298 (executing program) 2021/06/25 07:51:40 fetching corpus: 15600, signal 814546/1014311 (executing program) 2021/06/25 07:51:40 fetching corpus: 15650, signal 815292/1015298 (executing program) 2021/06/25 07:51:40 fetching corpus: 15700, signal 816240/1016436 (executing program) 2021/06/25 07:51:40 fetching corpus: 15750, signal 816830/1017307 (executing program) 2021/06/25 07:51:40 fetching corpus: 15800, signal 817419/1018237 (executing program) 2021/06/25 07:51:40 fetching corpus: 15850, signal 818048/1019162 (executing program) 2021/06/25 07:51:40 fetching corpus: 15900, signal 818868/1020192 (executing program) 2021/06/25 07:51:41 fetching corpus: 15950, signal 819481/1021137 (executing program) 2021/06/25 07:51:41 fetching corpus: 16000, signal 820118/1022012 (executing program) 2021/06/25 07:51:41 fetching corpus: 16050, signal 820697/1022885 (executing program) 2021/06/25 07:51:41 fetching corpus: 16100, signal 821798/1024029 (executing program) 2021/06/25 07:51:41 fetching corpus: 16150, signal 822247/1024837 (executing program) 2021/06/25 07:51:41 fetching corpus: 16200, signal 822985/1025850 (executing program) 2021/06/25 07:51:41 fetching corpus: 16250, signal 823706/1026789 (executing program) 2021/06/25 07:51:41 fetching corpus: 16300, signal 824381/1027670 (executing program) 2021/06/25 07:51:41 fetching corpus: 16350, signal 825478/1028790 (executing program) 2021/06/25 07:51:42 fetching corpus: 16400, signal 826182/1029700 (executing program) 2021/06/25 07:51:42 fetching corpus: 16450, signal 827006/1030693 (executing program) 2021/06/25 07:51:42 fetching corpus: 16500, signal 827788/1031684 (executing program) 2021/06/25 07:51:42 fetching corpus: 16550, signal 828449/1032562 (executing program) 2021/06/25 07:51:42 fetching corpus: 16600, signal 829174/1033476 (executing program) 2021/06/25 07:51:42 fetching corpus: 16650, signal 829967/1034482 (executing program) 2021/06/25 07:51:42 fetching corpus: 16700, signal 830471/1035297 (executing program) 2021/06/25 07:51:42 fetching corpus: 16750, signal 831096/1036153 (executing program) 2021/06/25 07:51:42 fetching corpus: 16800, signal 831619/1036974 (executing program) 2021/06/25 07:51:43 fetching corpus: 16850, signal 832436/1037952 (executing program) 2021/06/25 07:51:43 fetching corpus: 16900, signal 833098/1038864 (executing program) 2021/06/25 07:51:43 fetching corpus: 16950, signal 834433/1040009 (executing program) 2021/06/25 07:51:43 fetching corpus: 17000, signal 835161/1040935 (executing program) 2021/06/25 07:51:43 fetching corpus: 17050, signal 835951/1041906 (executing program) 2021/06/25 07:51:43 fetching corpus: 17100, signal 836801/1042857 (executing program) 2021/06/25 07:51:43 fetching corpus: 17150, signal 837864/1043937 (executing program) 2021/06/25 07:51:43 fetching corpus: 17200, signal 838837/1044964 (executing program) 2021/06/25 07:51:44 fetching corpus: 17250, signal 839647/1045862 (executing program) 2021/06/25 07:51:44 fetching corpus: 17300, signal 840725/1046888 (executing program) 2021/06/25 07:51:44 fetching corpus: 17350, signal 841679/1047869 (executing program) 2021/06/25 07:51:44 fetching corpus: 17400, signal 842579/1048853 (executing program) 2021/06/25 07:51:44 fetching corpus: 17450, signal 843362/1049800 (executing program) 2021/06/25 07:51:44 fetching corpus: 17500, signal 844224/1050755 (executing program) 2021/06/25 07:51:44 fetching corpus: 17550, signal 844769/1051581 (executing program) 2021/06/25 07:51:44 fetching corpus: 17600, signal 845617/1052513 (executing program) 2021/06/25 07:51:45 fetching corpus: 17650, signal 846361/1053395 (executing program) 2021/06/25 07:51:45 fetching corpus: 17700, signal 847865/1054609 (executing program) 2021/06/25 07:51:45 fetching corpus: 17750, signal 848435/1055383 (executing program) 2021/06/25 07:51:45 fetching corpus: 17800, signal 849240/1056283 (executing program) 2021/06/25 07:51:45 fetching corpus: 17850, signal 851058/1057603 (executing program) 2021/06/25 07:51:45 fetching corpus: 17900, signal 851676/1058392 (executing program) 2021/06/25 07:51:45 fetching corpus: 17950, signal 852404/1059285 (executing program) 2021/06/25 07:51:45 fetching corpus: 18000, signal 853094/1060124 (executing program) 2021/06/25 07:51:46 fetching corpus: 18050, signal 853891/1061015 (executing program) 2021/06/25 07:51:46 fetching corpus: 18100, signal 855001/1062006 (executing program) 2021/06/25 07:51:46 fetching corpus: 18150, signal 855555/1062832 (executing program) 2021/06/25 07:51:46 fetching corpus: 18200, signal 856427/1063694 (executing program) 2021/06/25 07:51:46 fetching corpus: 18250, signal 857159/1064547 (executing program) 2021/06/25 07:51:46 fetching corpus: 18300, signal 857770/1065364 (executing program) 2021/06/25 07:51:46 fetching corpus: 18350, signal 858268/1066139 (executing program) 2021/06/25 07:51:47 fetching corpus: 18400, signal 858921/1066980 (executing program) 2021/06/25 07:51:47 fetching corpus: 18450, signal 859782/1067894 (executing program) 2021/06/25 07:51:47 fetching corpus: 18500, signal 860923/1068864 (executing program) 2021/06/25 07:51:47 fetching corpus: 18550, signal 861704/1069682 (executing program) 2021/06/25 07:51:47 fetching corpus: 18600, signal 863368/1070878 (executing program) 2021/06/25 07:51:47 fetching corpus: 18650, signal 864185/1071783 (executing program) 2021/06/25 07:51:48 fetching corpus: 18700, signal 864689/1072539 (executing program) 2021/06/25 07:51:48 fetching corpus: 18750, signal 865236/1073286 (executing program) 2021/06/25 07:51:48 fetching corpus: 18800, signal 866025/1074080 (executing program) 2021/06/25 07:51:48 fetching corpus: 18850, signal 866578/1074841 (executing program) 2021/06/25 07:51:48 fetching corpus: 18900, signal 867702/1075799 (executing program) 2021/06/25 07:51:48 fetching corpus: 18950, signal 868280/1076536 (executing program) 2021/06/25 07:51:48 fetching corpus: 19000, signal 868984/1077332 (executing program) 2021/06/25 07:51:48 fetching corpus: 19050, signal 869766/1078194 (executing program) 2021/06/25 07:51:48 fetching corpus: 19100, signal 870315/1078947 (executing program) 2021/06/25 07:51:49 fetching corpus: 19150, signal 871083/1079772 (executing program) 2021/06/25 07:51:49 fetching corpus: 19200, signal 871826/1080530 (executing program) 2021/06/25 07:51:49 fetching corpus: 19250, signal 872317/1081246 (executing program) 2021/06/25 07:51:56 fetching corpus: 19300, signal 873399/1082158 (executing program) 2021/06/25 07:51:56 fetching corpus: 19350, signal 873980/1082881 (executing program) 2021/06/25 07:51:56 fetching corpus: 19400, signal 874486/1083612 (executing program) 2021/06/25 07:51:56 fetching corpus: 19450, signal 875073/1084349 (executing program) 2021/06/25 07:51:56 fetching corpus: 19500, signal 875943/1085178 (executing program) 2021/06/25 07:51:56 fetching corpus: 19550, signal 876535/1085899 (executing program) 2021/06/25 07:51:57 fetching corpus: 19600, signal 877093/1086623 (executing program) 2021/06/25 07:51:57 fetching corpus: 19650, signal 877565/1087321 (executing program) 2021/06/25 07:51:57 fetching corpus: 19700, signal 878392/1088118 (executing program) 2021/06/25 07:51:57 fetching corpus: 19750, signal 878895/1088786 (executing program) 2021/06/25 07:51:57 fetching corpus: 19800, signal 879557/1089572 (executing program) 2021/06/25 07:51:57 fetching corpus: 19850, signal 880386/1090358 (executing program) 2021/06/25 07:51:57 fetching corpus: 19900, signal 881043/1091109 (executing program) 2021/06/25 07:51:58 fetching corpus: 19950, signal 882071/1091968 (executing program) 2021/06/25 07:51:58 fetching corpus: 20000, signal 882679/1092644 (executing program) 2021/06/25 07:51:58 fetching corpus: 20050, signal 883610/1093449 (executing program) 2021/06/25 07:51:58 fetching corpus: 20100, signal 884317/1094209 (executing program) 2021/06/25 07:51:58 fetching corpus: 20150, signal 884878/1094935 (executing program) 2021/06/25 07:51:58 fetching corpus: 20200, signal 885295/1095617 (executing program) 2021/06/25 07:51:58 fetching corpus: 20250, signal 886115/1096425 (executing program) 2021/06/25 07:51:58 fetching corpus: 20300, signal 887348/1097351 (executing program) 2021/06/25 07:51:58 fetching corpus: 20350, signal 887815/1097988 (executing program) 2021/06/25 07:51:59 fetching corpus: 20400, signal 888385/1098669 (executing program) 2021/06/25 07:51:59 fetching corpus: 20450, signal 888947/1099327 (executing program) 2021/06/25 07:51:59 fetching corpus: 20500, signal 889401/1100019 (executing program) 2021/06/25 07:51:59 fetching corpus: 20550, signal 889957/1100669 (executing program) 2021/06/25 07:51:59 fetching corpus: 20600, signal 890637/1101370 (executing program) 2021/06/25 07:51:59 fetching corpus: 20650, signal 891346/1102103 (executing program) 2021/06/25 07:51:59 fetching corpus: 20700, signal 892012/1102841 (executing program) 2021/06/25 07:51:59 fetching corpus: 20750, signal 892764/1103578 (executing program) 2021/06/25 07:51:59 fetching corpus: 20800, signal 893422/1104272 (executing program) 2021/06/25 07:52:00 fetching corpus: 20850, signal 894215/1105004 (executing program) 2021/06/25 07:52:00 fetching corpus: 20900, signal 894646/1105631 (executing program) 2021/06/25 07:52:00 fetching corpus: 20950, signal 895050/1106278 (executing program) 2021/06/25 07:52:00 fetching corpus: 21000, signal 895783/1106940 (executing program) 2021/06/25 07:52:00 fetching corpus: 21050, signal 896228/1107560 (executing program) 2021/06/25 07:52:00 fetching corpus: 21100, signal 896901/1108241 (executing program) 2021/06/25 07:52:00 fetching corpus: 21150, signal 897553/1108964 (executing program) 2021/06/25 07:52:00 fetching corpus: 21200, signal 897995/1109605 (executing program) 2021/06/25 07:52:01 fetching corpus: 21250, signal 899200/1110505 (executing program) 2021/06/25 07:52:01 fetching corpus: 21300, signal 899828/1111148 (executing program) 2021/06/25 07:52:01 fetching corpus: 21350, signal 900267/1111783 (executing program) 2021/06/25 07:52:01 fetching corpus: 21400, signal 900866/1112444 (executing program) 2021/06/25 07:52:01 fetching corpus: 21450, signal 901405/1113058 (executing program) 2021/06/25 07:52:01 fetching corpus: 21500, signal 902268/1113786 (executing program) 2021/06/25 07:52:01 fetching corpus: 21550, signal 902997/1114489 (executing program) 2021/06/25 07:52:02 fetching corpus: 21600, signal 903398/1115075 (executing program) 2021/06/25 07:52:02 fetching corpus: 21650, signal 903912/1115732 (executing program) 2021/06/25 07:52:02 fetching corpus: 21700, signal 904459/1116357 (executing program) 2021/06/25 07:52:02 fetching corpus: 21750, signal 905167/1117036 (executing program) 2021/06/25 07:52:02 fetching corpus: 21800, signal 905701/1117676 (executing program) 2021/06/25 07:52:02 fetching corpus: 21850, signal 906178/1118320 (executing program) 2021/06/25 07:52:02 fetching corpus: 21900, signal 906706/1118923 (executing program) 2021/06/25 07:52:02 fetching corpus: 21950, signal 907290/1119578 (executing program) 2021/06/25 07:52:02 fetching corpus: 22000, signal 907758/1120160 (executing program) 2021/06/25 07:52:03 fetching corpus: 22050, signal 908917/1120920 (executing program) 2021/06/25 07:52:03 fetching corpus: 22100, signal 909751/1121620 (executing program) 2021/06/25 07:52:03 fetching corpus: 22150, signal 910159/1122200 (executing program) 2021/06/25 07:52:03 fetching corpus: 22200, signal 910576/1122799 (executing program) 2021/06/25 07:52:03 fetching corpus: 22250, signal 911078/1123401 (executing program) 2021/06/25 07:52:03 fetching corpus: 22300, signal 911575/1123988 (executing program) 2021/06/25 07:52:03 fetching corpus: 22350, signal 912211/1124599 (executing program) 2021/06/25 07:52:03 fetching corpus: 22400, signal 912848/1125236 (executing program) 2021/06/25 07:52:03 fetching corpus: 22450, signal 913263/1125827 (executing program) 2021/06/25 07:52:04 fetching corpus: 22500, signal 914281/1126544 (executing program) 2021/06/25 07:52:04 fetching corpus: 22550, signal 915035/1127173 (executing program) 2021/06/25 07:52:04 fetching corpus: 22600, signal 915539/1127717 (executing program) 2021/06/25 07:52:04 fetching corpus: 22650, signal 916075/1128304 (executing program) 2021/06/25 07:52:04 fetching corpus: 22700, signal 916595/1128906 (executing program) 2021/06/25 07:52:04 fetching corpus: 22750, signal 917662/1129642 (executing program) 2021/06/25 07:52:04 fetching corpus: 22800, signal 919175/1130462 (executing program) 2021/06/25 07:52:05 fetching corpus: 22850, signal 919693/1131014 (executing program) 2021/06/25 07:52:05 fetching corpus: 22900, signal 920278/1131613 (executing program) 2021/06/25 07:52:05 fetching corpus: 22950, signal 920735/1132191 (executing program) 2021/06/25 07:52:05 fetching corpus: 23000, signal 921072/1132755 (executing program) 2021/06/25 07:52:05 fetching corpus: 23050, signal 921625/1133316 (executing program) 2021/06/25 07:52:05 fetching corpus: 23100, signal 922112/1133823 (executing program) 2021/06/25 07:52:05 fetching corpus: 23150, signal 922568/1134380 (executing program) 2021/06/25 07:52:05 fetching corpus: 23200, signal 922940/1134905 (executing program) 2021/06/25 07:52:05 fetching corpus: 23250, signal 923409/1135496 (executing program) 2021/06/25 07:52:06 fetching corpus: 23300, signal 924219/1136139 (executing program) 2021/06/25 07:52:06 fetching corpus: 23350, signal 924851/1136714 (executing program) 2021/06/25 07:52:06 fetching corpus: 23400, signal 925352/1137263 (executing program) 2021/06/25 07:52:06 fetching corpus: 23450, signal 926003/1137874 (executing program) 2021/06/25 07:52:06 fetching corpus: 23500, signal 926659/1138482 (executing program) 2021/06/25 07:52:06 fetching corpus: 23550, signal 927109/1139024 (executing program) 2021/06/25 07:52:06 fetching corpus: 23600, signal 927531/1139553 (executing program) 2021/06/25 07:52:07 fetching corpus: 23650, signal 928149/1140154 (executing program) 2021/06/25 07:52:07 fetching corpus: 23700, signal 929132/1140818 (executing program) 2021/06/25 07:52:07 fetching corpus: 23750, signal 930080/1141464 (executing program) 2021/06/25 07:52:07 fetching corpus: 23800, signal 930564/1142003 (executing program) 2021/06/25 07:52:07 fetching corpus: 23850, signal 931130/1142545 (executing program) 2021/06/25 07:52:07 fetching corpus: 23900, signal 931958/1143165 (executing program) 2021/06/25 07:52:07 fetching corpus: 23950, signal 932587/1143741 (executing program) 2021/06/25 07:52:07 fetching corpus: 24000, signal 933141/1144254 (executing program) 2021/06/25 07:52:07 fetching corpus: 24050, signal 933702/1144797 (executing program) 2021/06/25 07:52:08 fetching corpus: 24100, signal 934125/1145309 (executing program) 2021/06/25 07:52:08 fetching corpus: 24150, signal 934826/1145883 (executing program) 2021/06/25 07:52:08 fetching corpus: 24200, signal 935475/1146410 (executing program) 2021/06/25 07:52:08 fetching corpus: 24250, signal 936013/1146944 (executing program) 2021/06/25 07:52:08 fetching corpus: 24300, signal 936892/1147526 (executing program) 2021/06/25 07:52:08 fetching corpus: 24350, signal 938439/1148214 (executing program) 2021/06/25 07:52:08 fetching corpus: 24400, signal 938795/1148686 (executing program) 2021/06/25 07:52:08 fetching corpus: 24450, signal 939380/1149262 (executing program) 2021/06/25 07:52:08 fetching corpus: 24500, signal 939787/1149793 (executing program) [ 132.269525][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.276570][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/25 07:52:09 fetching corpus: 24550, signal 940159/1150270 (executing program) 2021/06/25 07:52:09 fetching corpus: 24600, signal 940661/1150800 (executing program) 2021/06/25 07:52:09 fetching corpus: 24650, signal 941269/1151345 (executing program) 2021/06/25 07:52:09 fetching corpus: 24700, signal 941640/1151824 (executing program) 2021/06/25 07:52:09 fetching corpus: 24750, signal 942409/1152385 (executing program) 2021/06/25 07:52:09 fetching corpus: 24800, signal 943061/1152937 (executing program) 2021/06/25 07:52:09 fetching corpus: 24850, signal 943400/1153388 (executing program) 2021/06/25 07:52:10 fetching corpus: 24900, signal 944426/1153962 (executing program) 2021/06/25 07:52:10 fetching corpus: 24950, signal 944936/1154478 (executing program) 2021/06/25 07:52:10 fetching corpus: 25000, signal 945410/1154978 (executing program) 2021/06/25 07:52:10 fetching corpus: 25050, signal 946034/1155517 (executing program) 2021/06/25 07:52:10 fetching corpus: 25100, signal 947796/1156226 (executing program) 2021/06/25 07:52:10 fetching corpus: 25150, signal 948292/1156727 (executing program) 2021/06/25 07:52:10 fetching corpus: 25200, signal 948900/1157241 (executing program) 2021/06/25 07:52:18 fetching corpus: 25250, signal 949643/1157774 (executing program) 2021/06/25 07:52:18 fetching corpus: 25300, signal 949996/1158261 (executing program) 2021/06/25 07:52:18 fetching corpus: 25350, signal 950445/1158711 (executing program) 2021/06/25 07:52:18 fetching corpus: 25400, signal 950789/1159150 (executing program) 2021/06/25 07:52:18 fetching corpus: 25450, signal 951069/1159599 (executing program) 2021/06/25 07:52:19 fetching corpus: 25500, signal 951623/1160086 (executing program) 2021/06/25 07:52:19 fetching corpus: 25550, signal 952419/1160602 (executing program) 2021/06/25 07:52:19 fetching corpus: 25600, signal 953080/1161119 (executing program) 2021/06/25 07:52:19 fetching corpus: 25650, signal 953653/1161578 (executing program) 2021/06/25 07:52:19 fetching corpus: 25700, signal 954036/1162051 (executing program) 2021/06/25 07:52:19 fetching corpus: 25750, signal 954550/1162541 (executing program) 2021/06/25 07:52:19 fetching corpus: 25800, signal 955080/1163012 (executing program) 2021/06/25 07:52:19 fetching corpus: 25850, signal 955350/1163483 (executing program) 2021/06/25 07:52:19 fetching corpus: 25900, signal 955710/1163928 (executing program) 2021/06/25 07:52:20 fetching corpus: 25950, signal 956250/1164376 (executing program) 2021/06/25 07:52:20 fetching corpus: 26000, signal 956782/1164862 (executing program) 2021/06/25 07:52:20 fetching corpus: 26050, signal 957215/1165298 (executing program) 2021/06/25 07:52:20 fetching corpus: 26100, signal 957574/1165752 (executing program) 2021/06/25 07:52:20 fetching corpus: 26150, signal 958007/1166231 (executing program) 2021/06/25 07:52:20 fetching corpus: 26200, signal 958771/1166719 (executing program) 2021/06/25 07:52:20 fetching corpus: 26250, signal 959542/1167195 (executing program) 2021/06/25 07:52:21 fetching corpus: 26300, signal 961057/1167725 (executing program) 2021/06/25 07:52:21 fetching corpus: 26350, signal 961417/1168189 (executing program) 2021/06/25 07:52:21 fetching corpus: 26400, signal 961875/1168658 (executing program) 2021/06/25 07:52:21 fetching corpus: 26450, signal 962319/1169090 (executing program) 2021/06/25 07:52:21 fetching corpus: 26500, signal 962824/1169532 (executing program) 2021/06/25 07:52:21 fetching corpus: 26550, signal 963220/1169939 (executing program) 2021/06/25 07:52:21 fetching corpus: 26600, signal 963789/1170378 (executing program) 2021/06/25 07:52:21 fetching corpus: 26650, signal 964122/1170796 (executing program) 2021/06/25 07:52:21 fetching corpus: 26700, signal 964650/1171214 (executing program) 2021/06/25 07:52:22 fetching corpus: 26750, signal 965029/1171634 (executing program) 2021/06/25 07:52:22 fetching corpus: 26800, signal 965389/1172066 (executing program) 2021/06/25 07:52:22 fetching corpus: 26850, signal 965953/1172479 (executing program) 2021/06/25 07:52:22 fetching corpus: 26900, signal 966408/1172905 (executing program) 2021/06/25 07:52:22 fetching corpus: 26950, signal 966905/1173303 (executing program) 2021/06/25 07:52:22 fetching corpus: 27000, signal 967592/1173731 (executing program) 2021/06/25 07:52:22 fetching corpus: 27050, signal 968249/1174122 (executing program) 2021/06/25 07:52:23 fetching corpus: 27100, signal 968744/1174579 (executing program) 2021/06/25 07:52:23 fetching corpus: 27150, signal 969043/1174978 (executing program) 2021/06/25 07:52:23 fetching corpus: 27200, signal 969887/1175409 (executing program) 2021/06/25 07:52:23 fetching corpus: 27250, signal 970297/1175796 (executing program) 2021/06/25 07:52:23 fetching corpus: 27300, signal 970733/1176215 (executing program) 2021/06/25 07:52:23 fetching corpus: 27350, signal 971214/1176627 (executing program) 2021/06/25 07:52:23 fetching corpus: 27400, signal 971571/1177052 (executing program) 2021/06/25 07:52:23 fetching corpus: 27450, signal 972181/1177499 (executing program) 2021/06/25 07:52:23 fetching corpus: 27500, signal 972742/1177924 (executing program) 2021/06/25 07:52:24 fetching corpus: 27550, signal 973177/1178348 (executing program) 2021/06/25 07:52:24 fetching corpus: 27600, signal 973755/1178759 (executing program) 2021/06/25 07:52:24 fetching corpus: 27650, signal 974395/1179202 (executing program) 2021/06/25 07:52:24 fetching corpus: 27700, signal 974733/1179596 (executing program) 2021/06/25 07:52:24 fetching corpus: 27750, signal 975269/1180021 (executing program) 2021/06/25 07:52:24 fetching corpus: 27800, signal 975447/1180394 (executing program) 2021/06/25 07:52:24 fetching corpus: 27850, signal 975752/1180800 (executing program) 2021/06/25 07:52:24 fetching corpus: 27900, signal 975988/1181201 (executing program) 2021/06/25 07:52:24 fetching corpus: 27950, signal 976249/1181590 (executing program) 2021/06/25 07:52:24 fetching corpus: 28000, signal 976915/1181991 (executing program) 2021/06/25 07:52:25 fetching corpus: 28050, signal 977466/1182400 (executing program) 2021/06/25 07:52:25 fetching corpus: 28100, signal 977908/1182813 (executing program) 2021/06/25 07:52:25 fetching corpus: 28150, signal 978240/1183218 (executing program) 2021/06/25 07:52:25 fetching corpus: 28200, signal 978663/1183621 (executing program) 2021/06/25 07:52:25 fetching corpus: 28250, signal 979212/1183984 (executing program) 2021/06/25 07:52:25 fetching corpus: 28300, signal 980103/1184383 (executing program) 2021/06/25 07:52:25 fetching corpus: 28350, signal 980426/1184764 (executing program) 2021/06/25 07:52:25 fetching corpus: 28400, signal 981009/1185147 (executing program) 2021/06/25 07:52:25 fetching corpus: 28450, signal 981621/1185534 (executing program) 2021/06/25 07:52:26 fetching corpus: 28500, signal 982033/1185900 (executing program) 2021/06/25 07:52:26 fetching corpus: 28550, signal 982479/1186275 (executing program) 2021/06/25 07:52:26 fetching corpus: 28600, signal 982835/1186637 (executing program) 2021/06/25 07:52:26 fetching corpus: 28650, signal 983517/1187037 (executing program) 2021/06/25 07:52:26 fetching corpus: 28700, signal 983935/1187403 (executing program) 2021/06/25 07:52:26 fetching corpus: 28750, signal 984256/1187767 (executing program) 2021/06/25 07:52:26 fetching corpus: 28800, signal 984707/1188142 (executing program) 2021/06/25 07:52:27 fetching corpus: 28850, signal 985259/1188495 (executing program) 2021/06/25 07:52:27 fetching corpus: 28900, signal 985787/1188875 (executing program) 2021/06/25 07:52:27 fetching corpus: 28950, signal 986345/1189260 (executing program) 2021/06/25 07:52:27 fetching corpus: 29000, signal 987114/1189619 (executing program) 2021/06/25 07:52:27 fetching corpus: 29050, signal 987809/1190016 (executing program) 2021/06/25 07:52:27 fetching corpus: 29100, signal 988223/1190383 (executing program) 2021/06/25 07:52:27 fetching corpus: 29150, signal 988982/1190784 (executing program) 2021/06/25 07:52:27 fetching corpus: 29200, signal 989509/1191148 (executing program) 2021/06/25 07:52:27 fetching corpus: 29250, signal 990202/1191517 (executing program) 2021/06/25 07:52:28 fetching corpus: 29300, signal 990756/1191857 (executing program) 2021/06/25 07:52:28 fetching corpus: 29350, signal 991056/1192195 (executing program) 2021/06/25 07:52:28 fetching corpus: 29400, signal 991414/1192517 (executing program) 2021/06/25 07:52:28 fetching corpus: 29450, signal 991823/1192860 (executing program) 2021/06/25 07:52:28 fetching corpus: 29500, signal 992834/1193168 (executing program) 2021/06/25 07:52:28 fetching corpus: 29550, signal 993233/1193509 (executing program) 2021/06/25 07:52:28 fetching corpus: 29600, signal 993643/1193843 (executing program) 2021/06/25 07:52:28 fetching corpus: 29650, signal 993887/1194164 (executing program) 2021/06/25 07:52:29 fetching corpus: 29700, signal 994137/1194489 (executing program) 2021/06/25 07:52:29 fetching corpus: 29750, signal 994725/1194850 (executing program) 2021/06/25 07:52:29 fetching corpus: 29800, signal 995181/1195153 (executing program) 2021/06/25 07:52:29 fetching corpus: 29850, signal 995437/1195307 (executing program) 2021/06/25 07:52:29 fetching corpus: 29900, signal 995710/1195307 (executing program) 2021/06/25 07:52:29 fetching corpus: 29950, signal 996256/1195307 (executing program) 2021/06/25 07:52:29 fetching corpus: 30000, signal 996895/1195307 (executing program) 2021/06/25 07:52:29 fetching corpus: 30050, signal 997281/1195307 (executing program) 2021/06/25 07:52:29 fetching corpus: 30100, signal 997615/1195307 (executing program) 2021/06/25 07:52:30 fetching corpus: 30150, signal 998108/1195307 (executing program) 2021/06/25 07:52:30 fetching corpus: 30200, signal 998518/1195307 (executing program) 2021/06/25 07:52:30 fetching corpus: 30250, signal 999109/1195307 (executing program) 2021/06/25 07:52:30 fetching corpus: 30300, signal 999644/1195307 (executing program) 2021/06/25 07:52:30 fetching corpus: 30350, signal 999986/1195307 (executing program) 2021/06/25 07:52:30 fetching corpus: 30400, signal 1000440/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30450, signal 1000788/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30500, signal 1001294/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30550, signal 1001737/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30600, signal 1002015/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30650, signal 1002276/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30700, signal 1002723/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30750, signal 1003296/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30800, signal 1003633/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30850, signal 1004243/1195307 (executing program) 2021/06/25 07:52:31 fetching corpus: 30900, signal 1004655/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 30950, signal 1005023/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31000, signal 1005533/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31050, signal 1006007/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31100, signal 1006408/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31150, signal 1006733/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31200, signal 1007075/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31250, signal 1007356/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31300, signal 1007791/1195307 (executing program) 2021/06/25 07:52:32 fetching corpus: 31350, signal 1008567/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31400, signal 1008946/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31450, signal 1009214/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31500, signal 1009755/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31550, signal 1010229/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31600, signal 1010593/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31650, signal 1010822/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31700, signal 1011124/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31750, signal 1011445/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31800, signal 1011893/1195307 (executing program) 2021/06/25 07:52:33 fetching corpus: 31850, signal 1012166/1195307 (executing program) 2021/06/25 07:52:34 fetching corpus: 31900, signal 1012457/1195307 (executing program) 2021/06/25 07:52:34 fetching corpus: 31950, signal 1012803/1195307 (executing program) 2021/06/25 07:52:34 fetching corpus: 32000, signal 1013183/1195307 (executing program) 2021/06/25 07:52:34 fetching corpus: 32050, signal 1013658/1195307 (executing program) 2021/06/25 07:52:34 fetching corpus: 32100, signal 1014118/1195307 (executing program) 2021/06/25 07:52:34 fetching corpus: 32150, signal 1014510/1195307 (executing program) 2021/06/25 07:52:34 fetching corpus: 32200, signal 1015038/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32250, signal 1015571/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32300, signal 1015943/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32350, signal 1016550/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32400, signal 1016858/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32450, signal 1017794/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32500, signal 1018237/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32550, signal 1018692/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32600, signal 1019067/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32650, signal 1019574/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32700, signal 1019910/1195307 (executing program) 2021/06/25 07:52:35 fetching corpus: 32750, signal 1020246/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 32800, signal 1020670/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 32850, signal 1021012/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 32900, signal 1021260/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 32950, signal 1021761/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 33000, signal 1022362/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 33050, signal 1022911/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 33100, signal 1023247/1195307 (executing program) 2021/06/25 07:52:36 fetching corpus: 33150, signal 1023849/1195308 (executing program) 2021/06/25 07:52:36 fetching corpus: 33200, signal 1024087/1195308 (executing program) 2021/06/25 07:52:37 fetching corpus: 33250, signal 1024391/1195308 (executing program) 2021/06/25 07:52:37 fetching corpus: 33300, signal 1024731/1195309 (executing program) 2021/06/25 07:52:37 fetching corpus: 33350, signal 1025424/1195309 (executing program) 2021/06/25 07:52:37 fetching corpus: 33400, signal 1025786/1195309 (executing program) 2021/06/25 07:52:37 fetching corpus: 33450, signal 1026316/1195309 (executing program) 2021/06/25 07:52:37 fetching corpus: 33500, signal 1026836/1195309 (executing program) 2021/06/25 07:52:37 fetching corpus: 33550, signal 1027215/1195309 (executing program) 2021/06/25 07:52:37 fetching corpus: 33600, signal 1027477/1195309 (executing program) 2021/06/25 07:52:38 fetching corpus: 33650, signal 1027906/1195309 (executing program) 2021/06/25 07:52:38 fetching corpus: 33700, signal 1028349/1195309 (executing program) 2021/06/25 07:52:38 fetching corpus: 33750, signal 1028736/1195309 (executing program) 2021/06/25 07:52:38 fetching corpus: 33800, signal 1029208/1195309 (executing program) 2021/06/25 07:52:38 fetching corpus: 33850, signal 1029398/1195309 (executing program) 2021/06/25 07:52:38 fetching corpus: 33900, signal 1029628/1195309 (executing program) 2021/06/25 07:52:38 fetching corpus: 33950, signal 1030114/1195309 (executing program) 2021/06/25 07:52:39 fetching corpus: 34000, signal 1030534/1195309 (executing program) 2021/06/25 07:52:39 fetching corpus: 34050, signal 1030837/1195309 (executing program) 2021/06/25 07:52:39 fetching corpus: 34100, signal 1031052/1195309 (executing program) 2021/06/25 07:52:39 fetching corpus: 34150, signal 1031351/1195309 (executing program) 2021/06/25 07:52:39 fetching corpus: 34200, signal 1031813/1195311 (executing program) 2021/06/25 07:52:39 fetching corpus: 34250, signal 1032243/1195311 (executing program) 2021/06/25 07:52:39 fetching corpus: 34300, signal 1032663/1195311 (executing program) 2021/06/25 07:52:40 fetching corpus: 34350, signal 1032994/1195311 (executing program) 2021/06/25 07:52:40 fetching corpus: 34400, signal 1033472/1195311 (executing program) 2021/06/25 07:52:40 fetching corpus: 34450, signal 1033808/1195311 (executing program) 2021/06/25 07:52:40 fetching corpus: 34500, signal 1034116/1195311 (executing program) 2021/06/25 07:52:40 fetching corpus: 34550, signal 1034545/1195311 (executing program) 2021/06/25 07:52:40 fetching corpus: 34600, signal 1034851/1195311 (executing program) 2021/06/25 07:52:40 fetching corpus: 34650, signal 1035987/1195311 (executing program) 2021/06/25 07:52:41 fetching corpus: 34700, signal 1036345/1195311 (executing program) 2021/06/25 07:52:41 fetching corpus: 34750, signal 1036657/1195311 (executing program) 2021/06/25 07:52:41 fetching corpus: 34800, signal 1036893/1195311 (executing program) 2021/06/25 07:52:41 fetching corpus: 34850, signal 1037319/1195311 (executing program) 2021/06/25 07:52:41 fetching corpus: 34900, signal 1037933/1195311 (executing program) 2021/06/25 07:52:41 fetching corpus: 34950, signal 1038393/1195311 (executing program) 2021/06/25 07:52:41 fetching corpus: 35000, signal 1038824/1195311 (executing program) 2021/06/25 07:52:42 fetching corpus: 35050, signal 1039101/1195311 (executing program) 2021/06/25 07:52:42 fetching corpus: 35099, signal 1039770/1195311 (executing program) 2021/06/25 07:52:42 fetching corpus: 35149, signal 1040038/1195311 (executing program) 2021/06/25 07:52:42 fetching corpus: 35199, signal 1040429/1195311 (executing program) 2021/06/25 07:52:42 fetching corpus: 35249, signal 1040706/1195311 (executing program) 2021/06/25 07:52:42 fetching corpus: 35299, signal 1040998/1195311 (executing program) 2021/06/25 07:52:43 fetching corpus: 35349, signal 1041521/1195315 (executing program) 2021/06/25 07:52:43 fetching corpus: 35399, signal 1041807/1195315 (executing program) 2021/06/25 07:52:43 fetching corpus: 35449, signal 1042043/1195315 (executing program) 2021/06/25 07:52:43 fetching corpus: 35499, signal 1042692/1195315 (executing program) 2021/06/25 07:52:43 fetching corpus: 35549, signal 1043040/1195315 (executing program) 2021/06/25 07:52:43 fetching corpus: 35599, signal 1043388/1195315 (executing program) 2021/06/25 07:52:43 fetching corpus: 35649, signal 1043662/1195315 (executing program) 2021/06/25 07:52:43 fetching corpus: 35699, signal 1044217/1195316 (executing program) 2021/06/25 07:52:43 fetching corpus: 35749, signal 1044626/1195316 (executing program) 2021/06/25 07:52:44 fetching corpus: 35799, signal 1044975/1195316 (executing program) 2021/06/25 07:52:44 fetching corpus: 35849, signal 1045340/1195316 (executing program) 2021/06/25 07:52:44 fetching corpus: 35899, signal 1045771/1195318 (executing program) 2021/06/25 07:52:44 fetching corpus: 35949, signal 1046430/1195318 (executing program) 2021/06/25 07:52:44 fetching corpus: 35999, signal 1047245/1195318 (executing program) 2021/06/25 07:52:44 fetching corpus: 36049, signal 1047619/1195318 (executing program) 2021/06/25 07:52:44 fetching corpus: 36099, signal 1047887/1195318 (executing program) 2021/06/25 07:52:44 fetching corpus: 36149, signal 1048334/1195318 (executing program) 2021/06/25 07:52:44 fetching corpus: 36199, signal 1048920/1195318 (executing program) 2021/06/25 07:52:44 fetching corpus: 36249, signal 1049096/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36299, signal 1049423/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36349, signal 1049815/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36399, signal 1050148/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36449, signal 1050633/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36499, signal 1051168/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36549, signal 1051424/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36599, signal 1051715/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36649, signal 1051917/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36699, signal 1052218/1195318 (executing program) 2021/06/25 07:52:45 fetching corpus: 36749, signal 1052656/1195318 (executing program) 2021/06/25 07:52:46 fetching corpus: 36799, signal 1053017/1195318 (executing program) 2021/06/25 07:52:46 fetching corpus: 36849, signal 1053290/1195319 (executing program) 2021/06/25 07:52:46 fetching corpus: 36899, signal 1053512/1195319 (executing program) 2021/06/25 07:52:46 fetching corpus: 36949, signal 1054054/1195319 (executing program) 2021/06/25 07:52:46 fetching corpus: 36999, signal 1054403/1195319 (executing program) 2021/06/25 07:52:46 fetching corpus: 37049, signal 1054770/1195336 (executing program) 2021/06/25 07:52:46 fetching corpus: 37099, signal 1055192/1195336 (executing program) 2021/06/25 07:52:47 fetching corpus: 37149, signal 1055626/1195336 (executing program) 2021/06/25 07:52:47 fetching corpus: 37199, signal 1055898/1195336 (executing program) 2021/06/25 07:52:47 fetching corpus: 37249, signal 1056197/1195336 (executing program) 2021/06/25 07:52:47 fetching corpus: 37299, signal 1056635/1195336 (executing program) 2021/06/25 07:52:47 fetching corpus: 37349, signal 1057013/1195336 (executing program) 2021/06/25 07:52:47 fetching corpus: 37399, signal 1057450/1195336 (executing program) 2021/06/25 07:52:47 fetching corpus: 37449, signal 1057816/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37499, signal 1058282/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37549, signal 1058591/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37599, signal 1058823/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37649, signal 1059203/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37699, signal 1059488/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37749, signal 1059836/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37799, signal 1060231/1195336 (executing program) 2021/06/25 07:52:48 fetching corpus: 37849, signal 1060500/1195336 (executing program) 2021/06/25 07:52:49 fetching corpus: 37899, signal 1060774/1195336 (executing program) 2021/06/25 07:52:49 fetching corpus: 37949, signal 1061333/1195336 (executing program) 2021/06/25 07:52:49 fetching corpus: 37999, signal 1061739/1195336 (executing program) 2021/06/25 07:52:49 fetching corpus: 38049, signal 1062042/1195336 (executing program) 2021/06/25 07:52:49 fetching corpus: 38099, signal 1062518/1195336 (executing program) 2021/06/25 07:52:49 fetching corpus: 38149, signal 1062894/1195336 (executing program) 2021/06/25 07:52:50 fetching corpus: 38199, signal 1063223/1195336 (executing program) 2021/06/25 07:52:50 fetching corpus: 38249, signal 1063559/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38299, signal 1063938/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38349, signal 1064226/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38399, signal 1064469/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38449, signal 1064874/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38499, signal 1065314/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38549, signal 1065826/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38599, signal 1066070/1195340 (executing program) 2021/06/25 07:52:50 fetching corpus: 38649, signal 1066420/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 38699, signal 1066676/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 38749, signal 1066955/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 38799, signal 1067435/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 38849, signal 1067715/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 38899, signal 1068313/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 38949, signal 1068614/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 38999, signal 1068989/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 39049, signal 1069260/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 39099, signal 1069789/1195340 (executing program) 2021/06/25 07:52:51 fetching corpus: 39149, signal 1070187/1195340 (executing program) 2021/06/25 07:52:52 fetching corpus: 39199, signal 1070527/1195340 (executing program) 2021/06/25 07:52:52 fetching corpus: 39249, signal 1070999/1195340 (executing program) 2021/06/25 07:52:52 fetching corpus: 39299, signal 1071307/1195340 (executing program) 2021/06/25 07:52:52 fetching corpus: 39349, signal 1071621/1195340 (executing program) 2021/06/25 07:52:52 fetching corpus: 39399, signal 1072057/1195340 (executing program) 2021/06/25 07:52:52 fetching corpus: 39449, signal 1072290/1195340 (executing program) 2021/06/25 07:52:52 fetching corpus: 39499, signal 1072598/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39549, signal 1072776/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39599, signal 1072995/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39649, signal 1073355/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39699, signal 1073763/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39749, signal 1074234/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39799, signal 1074866/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39849, signal 1075063/1195340 (executing program) 2021/06/25 07:52:53 fetching corpus: 39899, signal 1075471/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 39949, signal 1076231/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 39999, signal 1076502/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 40049, signal 1076796/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 40099, signal 1077058/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 40149, signal 1077364/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 40199, signal 1077657/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 40249, signal 1078193/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 40299, signal 1078608/1195340 (executing program) 2021/06/25 07:52:54 fetching corpus: 40349, signal 1079022/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40399, signal 1079314/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40449, signal 1079618/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40499, signal 1080029/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40549, signal 1080255/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40599, signal 1080712/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40649, signal 1081023/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40699, signal 1081261/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40749, signal 1081529/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40799, signal 1081782/1195340 (executing program) 2021/06/25 07:52:55 fetching corpus: 40849, signal 1081968/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 40899, signal 1082371/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 40949, signal 1082681/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 40999, signal 1083083/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41049, signal 1083515/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41099, signal 1083880/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41149, signal 1084260/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41199, signal 1084510/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41249, signal 1085062/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41299, signal 1085341/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41349, signal 1085613/1195340 (executing program) 2021/06/25 07:52:56 fetching corpus: 41399, signal 1085882/1195340 (executing program) 2021/06/25 07:52:57 fetching corpus: 41449, signal 1087211/1195340 (executing program) 2021/06/25 07:52:57 fetching corpus: 41499, signal 1087653/1195356 (executing program) 2021/06/25 07:52:57 fetching corpus: 41549, signal 1087887/1195356 (executing program) 2021/06/25 07:52:57 fetching corpus: 41599, signal 1088298/1195356 (executing program) 2021/06/25 07:52:57 fetching corpus: 41649, signal 1088625/1195356 (executing program) 2021/06/25 07:52:57 fetching corpus: 41699, signal 1088899/1195356 (executing program) 2021/06/25 07:52:57 fetching corpus: 41749, signal 1089228/1195356 (executing program) 2021/06/25 07:52:57 fetching corpus: 41799, signal 1089696/1195356 (executing program) 2021/06/25 07:52:57 fetching corpus: 41849, signal 1090146/1195356 (executing program) 2021/06/25 07:52:58 fetching corpus: 41899, signal 1090562/1195356 (executing program) 2021/06/25 07:52:58 fetching corpus: 41949, signal 1090860/1195356 (executing program) 2021/06/25 07:52:58 fetching corpus: 41999, signal 1091117/1195363 (executing program) 2021/06/25 07:52:58 fetching corpus: 42049, signal 1091502/1195363 (executing program) 2021/06/25 07:52:58 fetching corpus: 42099, signal 1091859/1195363 (executing program) 2021/06/25 07:52:58 fetching corpus: 42149, signal 1092089/1195363 (executing program) 2021/06/25 07:52:58 fetching corpus: 42199, signal 1092321/1195363 (executing program) 2021/06/25 07:52:58 fetching corpus: 42249, signal 1092692/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42299, signal 1093045/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42349, signal 1093478/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42399, signal 1093923/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42449, signal 1094291/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42499, signal 1094511/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42549, signal 1094745/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42599, signal 1095041/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42649, signal 1095557/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42699, signal 1095784/1195363 (executing program) 2021/06/25 07:52:59 fetching corpus: 42749, signal 1096164/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 42799, signal 1096464/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 42849, signal 1096628/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 42899, signal 1096921/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 42949, signal 1097225/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 42999, signal 1097645/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 43049, signal 1098089/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 43099, signal 1098320/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 43149, signal 1098593/1195363 (executing program) 2021/06/25 07:53:00 fetching corpus: 43199, signal 1099076/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43249, signal 1099470/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43299, signal 1099683/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43349, signal 1099967/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43399, signal 1100298/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43449, signal 1100596/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43499, signal 1100809/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43549, signal 1101101/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43599, signal 1101388/1195363 (executing program) 2021/06/25 07:53:01 fetching corpus: 43649, signal 1101661/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 43699, signal 1101921/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 43749, signal 1102535/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 43799, signal 1102865/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 43849, signal 1103250/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 43899, signal 1103550/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 43949, signal 1103796/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 43999, signal 1104071/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 44049, signal 1104394/1195363 (executing program) 2021/06/25 07:53:02 fetching corpus: 44099, signal 1104766/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44149, signal 1105063/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44199, signal 1105250/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44249, signal 1105533/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44299, signal 1105751/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44349, signal 1106001/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44399, signal 1106327/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44449, signal 1106536/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44499, signal 1106900/1195363 (executing program) 2021/06/25 07:53:03 fetching corpus: 44549, signal 1107192/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44599, signal 1107447/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44649, signal 1107757/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44699, signal 1108071/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44749, signal 1108382/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44799, signal 1108553/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44849, signal 1108875/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44899, signal 1109575/1195363 (executing program) 2021/06/25 07:53:04 fetching corpus: 44949, signal 1109870/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 44999, signal 1110067/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45049, signal 1110381/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45099, signal 1110839/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45149, signal 1111094/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45199, signal 1111275/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45249, signal 1111533/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45299, signal 1111921/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45349, signal 1112129/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45399, signal 1112437/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45449, signal 1112822/1195363 (executing program) 2021/06/25 07:53:05 fetching corpus: 45499, signal 1113320/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45549, signal 1113540/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45599, signal 1113832/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45649, signal 1114152/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45699, signal 1114489/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45749, signal 1114854/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45799, signal 1115499/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45849, signal 1116927/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45899, signal 1117139/1195363 (executing program) 2021/06/25 07:53:06 fetching corpus: 45949, signal 1117357/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 45999, signal 1117675/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46049, signal 1118003/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46099, signal 1118386/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46149, signal 1118595/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46199, signal 1118896/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46249, signal 1119248/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46299, signal 1119470/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46349, signal 1119996/1195363 (executing program) 2021/06/25 07:53:07 fetching corpus: 46399, signal 1120212/1195363 (executing program) 2021/06/25 07:53:08 fetching corpus: 46449, signal 1120472/1195363 (executing program) 2021/06/25 07:53:08 fetching corpus: 46491, signal 1120711/1195363 (executing program) 2021/06/25 07:53:08 fetching corpus: 46491, signal 1120711/1195364 (executing program) 2021/06/25 07:53:08 fetching corpus: 46491, signal 1120711/1195364 (executing program) 2021/06/25 07:53:09 starting 6 fuzzer processes 07:53:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000001c0), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000500)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bbb0ec90"}}) 07:53:10 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xe, 0x0, 0x0) 07:53:10 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0xfffffffffffff000, 0x0, 0x10, r0, 0x0) [ 193.709287][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.715809][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 07:53:10 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x894a, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 07:53:10 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000000)) 07:53:11 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x140, 0xffffff80, 0x178, 0x0, 0xc7, 0x208, 0x258, 0x258, 0x208, 0x258, 0x3, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'sit0\x00', 'macsec0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x3, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 194.860437][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 195.052718][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.060904][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.073082][ T8493] device bridge_slave_0 entered promiscuous mode [ 195.083720][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.091500][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.101401][ T8493] device bridge_slave_1 entered promiscuous mode [ 195.145778][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 195.179748][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.191793][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.287217][ T8493] team0: Port device team_slave_0 added [ 195.394734][ T8493] team0: Port device team_slave_1 added [ 195.531954][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 195.541933][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.570199][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 195.584487][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.592956][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.601701][ T8495] device bridge_slave_0 entered promiscuous mode [ 195.613258][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 195.620902][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 195.648855][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 195.664711][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.674176][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.682936][ T8495] device bridge_slave_1 entered promiscuous mode [ 195.692196][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 195.747302][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.763064][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.777385][ T8493] device hsr_slave_0 entered promiscuous mode [ 195.785134][ T8493] device hsr_slave_1 entered promiscuous mode [ 195.906512][ T8495] team0: Port device team_slave_0 added [ 195.917772][ T8495] team0: Port device team_slave_1 added [ 196.000901][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 196.047112][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.055407][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.083683][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.096993][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.105221][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.135061][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.170510][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.177701][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.188120][ T8497] device bridge_slave_0 entered promiscuous mode [ 196.225086][ T8495] device hsr_slave_0 entered promiscuous mode [ 196.233005][ T8495] device hsr_slave_1 entered promiscuous mode [ 196.244043][ T8495] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.253461][ T8495] Cannot create hsr debugfs directory [ 196.265216][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.273195][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.281749][ T8497] device bridge_slave_1 entered promiscuous mode [ 196.289429][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 196.334424][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.391965][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.451378][ T8497] team0: Port device team_slave_0 added [ 196.458021][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.465309][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.474367][ T8500] device bridge_slave_0 entered promiscuous mode [ 196.487227][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.495970][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.503700][ T8500] device bridge_slave_1 entered promiscuous mode [ 196.523408][ T8497] team0: Port device team_slave_1 added [ 196.553880][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 196.575959][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 196.603666][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 196.623562][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.631586][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.660243][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.669327][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 196.682129][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.689224][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.716221][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.776297][ T8500] team0: Port device team_slave_0 added [ 196.809660][ T8500] team0: Port device team_slave_1 added [ 196.828476][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 196.833129][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.843324][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.852161][ T8503] device bridge_slave_0 entered promiscuous mode [ 196.864928][ T8497] device hsr_slave_0 entered promiscuous mode [ 196.873394][ T8497] device hsr_slave_1 entered promiscuous mode [ 196.880816][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.889374][ T8497] Cannot create hsr debugfs directory [ 196.907746][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.915653][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.924020][ T8503] device bridge_slave_1 entered promiscuous mode [ 196.952883][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.960423][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.988680][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.988742][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 197.017992][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.065024][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.073186][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.100185][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.112999][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.126949][ T8493] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.143616][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.151597][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.159876][ T8501] device bridge_slave_0 entered promiscuous mode [ 197.192053][ T8500] device hsr_slave_0 entered promiscuous mode [ 197.199336][ T8500] device hsr_slave_1 entered promiscuous mode [ 197.206523][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.215191][ T8500] Cannot create hsr debugfs directory [ 197.225123][ T8493] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.232290][ T3175] Bluetooth: hci3: command 0x0409 tx timeout [ 197.244963][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.252625][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.262585][ T8501] device bridge_slave_1 entered promiscuous mode [ 197.279883][ T8503] team0: Port device team_slave_0 added [ 197.288933][ T8503] team0: Port device team_slave_1 added [ 197.307231][ T8493] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.314372][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 197.325410][ T8493] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 197.343396][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.353025][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.380147][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.396444][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.404818][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.431930][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.460046][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.468446][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 197.494492][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 197.554722][ T8501] team0: Port device team_slave_0 added [ 197.566397][ T8503] device hsr_slave_0 entered promiscuous mode [ 197.573891][ T8503] device hsr_slave_1 entered promiscuous mode [ 197.581643][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.589467][ T8503] Cannot create hsr debugfs directory [ 197.600168][ T8501] team0: Port device team_slave_1 added [ 197.635648][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 197.642904][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.671581][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 197.693347][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 197.702646][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 197.731195][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 197.757200][ T8495] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 197.806034][ T8501] device hsr_slave_0 entered promiscuous mode [ 197.815106][ T8501] device hsr_slave_1 entered promiscuous mode [ 197.823469][ T8501] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 197.832520][ T8501] Cannot create hsr debugfs directory [ 197.859829][ T8495] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 197.874727][ T8495] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 197.916807][ T8495] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 198.037364][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.065649][ T8497] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 198.084530][ T8497] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 198.102327][ T8497] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 198.134364][ T8497] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 198.181457][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.194090][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.208947][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 198.228298][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 198.240751][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.264627][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 198.281062][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 198.308464][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.319174][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.327918][ T4823] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.335442][ T4823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.344205][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.353541][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.362433][ T4823] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.369639][ T4823] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.406451][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.419914][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.428013][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.461800][ T8503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 198.476743][ T8503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 198.487884][ T8503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 198.516224][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.549041][ T8503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 198.565112][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.575706][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.584833][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 198.594053][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.603140][ T4823] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.610573][ T4823] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.619095][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.627950][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.637270][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.646698][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 198.655684][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.709356][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 198.719813][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.729101][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.736290][ T9785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.744645][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 198.753253][ T9776] Bluetooth: hci0: command 0x041b tx timeout [ 198.754016][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.767918][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 198.776790][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.786225][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 198.799316][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.811330][ T8501] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 198.827254][ T8501] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 198.848977][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 198.857458][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.878348][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.888509][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 198.902173][ T8501] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 198.912818][ T23] Bluetooth: hci1: command 0x041b tx timeout [ 198.945761][ T8501] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 198.958662][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 198.966647][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.979450][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 198.993790][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.004479][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.021498][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.050886][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.062012][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.068472][ T9776] Bluetooth: hci2: command 0x041b tx timeout [ 199.077893][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.094549][ T8495] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 199.113499][ T8495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 199.152787][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.162493][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.172202][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.181421][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.190735][ T9785] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.197991][ T9785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.207452][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.216991][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.226819][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.236112][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.246557][ T9785] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.253856][ T9785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.263409][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.271232][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.279248][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.296263][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.308475][ T9776] Bluetooth: hci3: command 0x041b tx timeout [ 199.322628][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.331719][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.341212][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 199.350669][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 199.358917][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.389020][ T23] Bluetooth: hci4: command 0x041b tx timeout [ 199.396302][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 199.404105][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.413558][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.422703][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.432745][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.444059][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 199.454531][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 199.467795][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.493614][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.505851][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 199.515931][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 199.525106][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 199.534691][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 199.543510][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.552837][ T3175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.570405][ T3175] Bluetooth: hci5: command 0x041b tx timeout [ 199.581217][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 199.605534][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 199.614296][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 199.623987][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 199.633239][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 199.643866][ T9776] bridge0: port 1(bridge_slave_0) entered blocking state [ 199.652237][ T9776] bridge0: port 1(bridge_slave_0) entered forwarding state [ 199.661073][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 199.670944][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 199.681544][ T9776] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.689576][ T9776] bridge0: port 2(bridge_slave_1) entered forwarding state [ 199.700776][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 199.709237][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 199.754071][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.763385][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.775626][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 199.785482][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 199.800243][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 199.807775][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 199.822721][ T8495] device veth0_vlan entered promiscuous mode [ 199.847450][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.862571][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.874143][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.885504][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 199.895826][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 199.907306][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 199.922111][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 199.932241][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 199.943536][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 199.954478][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 199.977845][ T8495] device veth1_vlan entered promiscuous mode [ 199.994519][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.005979][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.015430][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.024995][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.034111][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.045200][ T8493] device veth0_vlan entered promiscuous mode [ 200.061134][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.078546][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 200.091806][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.102221][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.111600][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.121206][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.131561][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.157270][ T8493] device veth1_vlan entered promiscuous mode [ 200.168096][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 200.182897][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.191947][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.202468][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.234903][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.243269][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.253379][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.262356][ T9780] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.269629][ T9780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.279149][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 200.286763][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 200.301846][ T8495] device veth0_macvtap entered promiscuous mode [ 200.320701][ T8495] device veth1_macvtap entered promiscuous mode [ 200.334849][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 200.342721][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.351218][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.359953][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.370176][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.378141][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.387385][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.396117][ T9780] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.403231][ T9780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.411054][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 200.419961][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 200.429342][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 200.437706][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 200.488784][ T8493] device veth0_macvtap entered promiscuous mode [ 200.538126][ T8493] device veth1_macvtap entered promiscuous mode [ 200.546410][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.554911][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 200.563675][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 200.572202][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.582674][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.591969][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.601271][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.611562][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 200.620626][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 200.629874][ T9780] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.636984][ T9780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.644920][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.654228][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.663041][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 200.674309][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 200.684367][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 200.692799][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.701200][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.710311][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.723300][ T8497] device veth0_vlan entered promiscuous mode [ 200.737678][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.760839][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 200.770901][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 200.779784][ T9756] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.786874][ T9756] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.794749][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.804707][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.814295][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 200.823071][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 200.828813][ T9776] Bluetooth: hci0: command 0x040f tx timeout [ 200.857143][ T8503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 200.872089][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 200.882468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 200.891520][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 200.901450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 200.911652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 200.920479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 200.930012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 200.939441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 200.947754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 200.956441][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 200.965291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 200.975678][ T8497] device veth1_vlan entered promiscuous mode [ 200.985685][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.993684][ T9776] Bluetooth: hci1: command 0x040f tx timeout [ 201.009266][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.020071][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.027952][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.041586][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.050311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 201.059138][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.080123][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.092223][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.105132][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.117365][ T8493] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.129060][ T8493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.141010][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.149130][ T9776] Bluetooth: hci2: command 0x040f tx timeout [ 201.168809][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.177040][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.187814][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.197965][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.207747][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.216973][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 201.225783][ T4823] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.241378][ T8493] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.256101][ T8493] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.265579][ T8493] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.274903][ T8493] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.299766][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.308931][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.320921][ T8495] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.330486][ T8495] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.339671][ T8495] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.348916][ T8495] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.362251][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.373178][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.386397][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 201.395354][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 201.403889][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.412757][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.421846][ T2947] Bluetooth: hci3: command 0x040f tx timeout [ 201.423455][ T8500] device veth0_vlan entered promiscuous mode [ 201.439648][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 201.448116][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 201.469274][ T9780] Bluetooth: hci4: command 0x040f tx timeout [ 201.474744][ T8500] device veth1_vlan entered promiscuous mode [ 201.495326][ T8497] device veth0_macvtap entered promiscuous mode [ 201.532439][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 201.541221][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.551363][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.560097][ T9780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.581913][ T8497] device veth1_macvtap entered promiscuous mode [ 201.601214][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.629476][ T2947] Bluetooth: hci5: command 0x040f tx timeout [ 201.733226][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 201.744602][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 201.773986][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 201.786659][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 201.817577][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.846912][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.864564][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.877691][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.890607][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.910046][ T8500] device veth0_macvtap entered promiscuous mode [ 201.932511][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 201.957177][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.969354][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.981587][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.997230][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.008168][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.019335][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.035815][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.057145][ T8500] device veth1_macvtap entered promiscuous mode [ 202.067071][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.083220][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.095742][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.106281][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.127082][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.136781][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.146154][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.155507][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.171364][ T8497] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.180837][ T8497] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.190666][ T8497] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.205960][ T8497] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.268719][ T4516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.284927][ T4516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.288688][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 202.306278][ T2947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.324590][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.345740][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.356876][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.367793][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.377947][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.389633][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.401482][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.413570][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.424963][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.435791][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.446387][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.456336][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.467080][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.479538][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.494610][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.503363][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.512989][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.522915][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.531842][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.540989][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.550022][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 202.582572][ T8503] device veth0_vlan entered promiscuous mode [ 202.606164][ T8500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.630530][ T8500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.639953][ T8500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.649116][ T8500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.661397][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.673611][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.688788][ T4516] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.689649][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.697011][ T4516] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.725025][ T8503] device veth1_vlan entered promiscuous mode [ 202.770531][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.773230][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.792500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.800852][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.838742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.847135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.863264][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.875700][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.907743][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.908943][ T9807] Bluetooth: hci0: command 0x0419 tx timeout [ 202.931092][ T8501] device veth0_vlan entered promiscuous mode [ 202.953054][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:53:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r1, r0}}, 0x18) 07:53:19 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000), 0x4) [ 203.022273][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.028124][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.053721][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 203.071939][ T8503] device veth0_macvtap entered promiscuous mode [ 203.079703][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 203.106443][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.107763][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:53:19 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 203.141047][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.143545][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.168920][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.181168][ T8501] device veth1_vlan entered promiscuous mode [ 203.228861][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 203.241182][ T8503] device veth1_macvtap entered promiscuous mode [ 203.267733][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:53:20 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f00000001c0)) 07:53:20 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x4, 0x0, 0x0) [ 203.281925][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 203.301032][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.330089][ T4516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.338169][ T4516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.349973][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 203.377137][ T8501] device veth0_macvtap entered promiscuous mode [ 203.400774][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 203.417436][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:53:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4e, 0x0, 0x0) [ 203.429372][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 203.439665][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 203.459116][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:53:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) [ 203.480622][ T8501] device veth1_macvtap entered promiscuous mode [ 203.487872][ T23] Bluetooth: hci3: command 0x0419 tx timeout [ 203.506134][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:53:20 executing program 0: syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000004c0), 0x0, 0x0) [ 203.524676][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:53:20 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 203.558447][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 203.566078][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.611306][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.637971][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.652808][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.664386][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 203.675786][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.697877][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 203.708656][ T9807] Bluetooth: hci5: command 0x0419 tx timeout [ 203.731257][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 203.741763][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 203.750997][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 203.761302][ T9579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 203.784499][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.800256][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:53:20 executing program 3: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0xf1}, 0x0, &(0x7f0000000200)={0x0}) [ 203.818374][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.839523][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.851597][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.866745][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.887846][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 203.908845][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 203.924166][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 203.940640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 203.962196][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.978639][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.008003][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.020456][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.032472][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.043679][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.056121][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.066924][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.079236][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.090069][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.101698][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.117259][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.139253][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.148100][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.171600][ T8503] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.186251][ T8503] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.207020][ T8503] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.223568][ T8503] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.269159][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.288705][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.304286][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.316340][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.337052][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.348104][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.386253][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.408905][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.426722][ T8501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.448285][ T8501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.469353][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.512687][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.522665][ T9807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 204.536420][ T8501] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.545644][ T8501] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.555717][ T8501] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.565510][ T8501] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 204.740751][ T4516] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.772408][ T4516] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.794676][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.832948][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.843153][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.859914][ T243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.866031][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 204.867833][ T243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.868918][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 204.891302][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 204.911481][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 204.919861][ T9813] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:53:21 executing program 4: socketpair(0x21, 0x0, 0x2, &(0x7f0000000000)) 07:53:21 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000002c0)) 07:53:21 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d07, 0x0) 07:53:21 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001040)=0x1000, 0x4) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 07:53:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x10, &(0x7f0000000100), 0x8) 07:53:21 executing program 5: r0 = socket$phonet(0x23, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 204.977983][ T9978] xt_CT: You must specify a L4 protocol and not use inversions on it 07:53:21 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@acquire, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 07:53:21 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0x3, @vbi}) 07:53:21 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3c, &(0x7f0000000100), 0x8) 07:53:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0}, 0x20) 07:53:22 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x40049409, &(0x7f0000000680)) 07:53:22 executing program 4: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x60140, 0x0) 07:53:22 executing program 5: mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 07:53:22 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x5452, &(0x7f0000000680)) 07:53:22 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0x0, 0x1c8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast2, @mcast1, [], [], 'syzkaller0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 07:53:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x42, 0x0, 0x0) 07:53:22 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x7, 0x1000}, {}], 0x2, 0x0) 07:53:22 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000300), 0x4, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000340)={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6be1d68c"}, 0x0, 0x0, @fd}) 07:53:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={0x0}) 07:53:22 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f00000009c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000a00)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) 07:53:22 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x5, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f00000000c0)) 07:53:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x8, 0x0, 0x0) 07:53:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private0, 0x4}, 0x20) 07:53:22 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x2, 0x0) 07:53:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 07:53:22 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 07:53:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:53:22 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 07:53:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19}, 0x40) 07:53:23 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x0) 07:53:23 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, &(0x7f0000000100)=ANY=[], 0x18, 0xfffffffffffffffc) 07:53:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f00000001c0)=[@enter_looper, @clear_death], 0x1, 0x0, &(0x7f0000000240)='X'}) 07:53:23 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 07:53:23 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 07:53:23 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8910, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 07:53:23 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000000)) 07:53:23 executing program 1: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) 07:53:23 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xe, &(0x7f0000000040), 0x10) 07:53:23 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, 0x0) 07:53:23 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000000)) 07:53:23 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x9, 0x0, 0x0) 07:53:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x30) 07:53:23 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000080)) 07:53:23 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000200)=@isdn, 0x80, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2140) 07:53:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 07:53:23 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, &(0x7f0000000000)) 07:53:23 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x13, 0x0, 0x0) 07:53:23 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), 0xffffffffffffffff) 07:53:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000002300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x30}}, r1}}, 0x48) 07:53:23 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='mm_vmscan_wakeup_kswapd\x00'}, 0x10) 07:53:23 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$FUSE_LK(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, {{0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x28) 07:53:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000002300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xffff}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r1, 0x2}}, 0x18) 07:53:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x16, &(0x7f0000000100), 0x8) 07:53:23 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x5450, 0x0) 07:53:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x50, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000140)={@ptr={0x70742a85, 0x1, &(0x7f0000000040)=""/87, 0x57, 0x1, 0x1c}, @fda={0x66646185, 0x9, 0x1, 0x29}, @ptr={0x70742a85, 0x1, &(0x7f00000000c0)=""/68, 0x44, 0x1, 0x16}}, &(0x7f00000001c0)={0x0, 0x28, 0x48}}, 0x40}, @exit_looper], 0x2a, 0x0, &(0x7f0000000440)="6bfce0be5f7e3a47b07abc96553f3313c6412ec6db1eb51eec29cbfbcb11bda196a2bb54653d103be342"}) 07:53:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) 07:53:23 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) 07:53:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x20) 07:53:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4a, &(0x7f0000000100), 0x8) 07:53:23 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0x2e, 0x0, &(0x7f0000000040)) 07:53:23 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x5411, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 07:53:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x46, 0x0, 0x0) 07:53:23 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 07:53:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 07:53:24 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x7ffffffff000}, 0x10) 07:53:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) 07:53:24 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x10, &(0x7f0000000040), 0x10) 07:53:24 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x400000}, 0x10) 07:53:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4, 0x0, 0x0) 07:53:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan1\x00'}) 07:53:24 executing program 2: semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 07:53:24 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009700)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000680)='{', 0xffffff1f}], 0x1}}], 0x2, 0x4008041) 07:53:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r0}}, 0x18) 07:53:24 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) 07:53:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"8b661995e00284eb845bfa8b44722270"}}}}, 0x90) 07:53:24 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@dev, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, @in6=@remote}}, 0xe8) 07:53:24 executing program 2: openat$mice(0xffffffffffffff9c, 0x0, 0x432200) 07:53:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x35, &(0x7f0000000100), 0x8) 07:53:24 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x806856e7, 0x0) 07:53:24 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='H~'], 0x48}}, 0x0) 07:53:24 executing program 4: accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:53:24 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000300)={{0x0, 0x3938700}}, 0x0) 07:53:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000100)={0x0, 0x2}, 0x8) 07:53:24 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x1, @pix_mp}) 07:53:24 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x22, &(0x7f0000000100), 0x8) 07:53:24 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 07:53:24 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) 07:53:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x80], 0x1, 0x80000}) 07:53:24 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, @long}, 0x14, &(0x7f0000000180)={0x0}}, 0x0) 07:53:24 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x4000000000001fb, 0x400c041) [ 207.905286][ C0] hrtimer: interrupt took 47470 ns 07:53:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 07:53:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x4c, 0x0, 0x0) 07:53:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, 0x0, 0x0) 07:53:24 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x39, 0x0, 0x0) [ 208.003714][T10196] team0: Device ipvlan1 failed to register rx_handler 07:53:24 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0x4af000}, 0x10) 07:53:24 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)) 07:53:25 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0xc058560f, &(0x7f0000000680)) [ 209.020339][T10222] team0: Device ipvlan1 failed to register rx_handler 07:53:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000080)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r1}}, 0x18) 07:53:25 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x4020940d, &(0x7f0000000680)) 07:53:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x49, &(0x7f0000000100), 0x8) 07:53:25 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f0000002080), 0x14, &(0x7f0000002140)={0x0}, 0x1, 0x0, 0x0, 0x20008001}, 0xc2) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x541b, 0x0) 07:53:25 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) 07:53:25 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xa, 0x0, 0x0) 07:53:26 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, 0x0) 07:53:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x50, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @exit_looper], 0x4, 0x0, &(0x7f0000000440)="6bfce0be"}) 07:53:26 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000540), 0xffffffffffffffff) 07:53:26 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000005c0), 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000600)) 07:53:26 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={@loopback, @remote, @dev, 0x0, 0x565f}) 07:53:26 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x5421, 0x0) 07:53:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x12, 0x0, 0x0) 07:53:26 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "bac27d89"}, 0x0, 0x0, @fd, 0x9}) 07:53:26 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 07:53:26 executing program 1: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x80000010) 07:53:26 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000009, 0x11, r0, 0x80000000) 07:53:26 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) 07:53:26 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000440)={0x0, 0x5, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5fae2ce5"}, 0x0, 0x0, @userptr}) 07:53:26 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840), 0xffffffffffffffff) 07:53:26 executing program 4: syz_open_dev$vivid(&(0x7f0000000140), 0x1, 0x2) 07:53:26 executing program 5: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:53:26 executing program 0: syz_open_dev$binderN(0xfffffffffffffffe, 0x0, 0x0) 07:53:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000002300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 07:53:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x14, 0x0, 0x0) 07:53:26 executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000000)=0xff7fffff, 0x4) 07:53:26 executing program 1: syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:53:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000022c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000200)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x3}, r1}}, 0x30) 07:53:26 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8903, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 07:53:26 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 07:53:26 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="77d871c6d8d1dd2a67d434af364a329ad8339b0fb24ff58fbda46afcdd1720d5824ae6f19b9f5d34a2c09d078cc6f163c3b39beca1097abd7ab13b215b3295777b32a6d29c3227bee3e086d3bb5f8fd3dab2a1967e4a6b9220241baf33a141a73127daeea27f2fe9c0df8593189fcf338ba848c45c12c1020e64eed53ff70f7bf23ff2bde8d77afe6026243c01284a576d9a809abe169cef2dfd72393e8484dc6fb959207ae95b5965554208a63634e62c142fdadd73089123e9fea0c36691ca2dbf14977f27a81d1620bf21b5cbce178ada62d6e8453df58f5204c558ab40be50ff6b5cf13dc3ceba8e4ea5834c641ce07fc1d724b8073f9cf5490123", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:26 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040)={0xc04a01}, 0x10) 07:53:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000040)=0xfffffffa, 0x4) 07:53:26 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009700)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="9f", 0x200002c1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008041) 07:53:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[], 0xd8}}], 0x1, 0x0) 07:53:26 executing program 1: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x800020c0) 07:53:27 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x6, 0x1800}], 0x1, 0x0) 07:53:27 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x4020940d, 0x0) 07:53:27 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x4000000000001fb, 0x400c041) 07:53:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0xfd) 07:53:27 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd124}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 07:53:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x30, 0x0, 0x0) [ 210.610210][T10326] team0: Device ipvlan1 failed to register rx_handler 07:53:27 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="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", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:27 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xd, &(0x7f0000000040), 0x10) 07:53:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x2a, 0x0, 0x0) 07:53:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1a, 0x0, 0x0) 07:53:27 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="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", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:28 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="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", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x3a, &(0x7f0000000100), 0x8) 07:53:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x5, 0x0, 0x0) 07:53:29 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="77d871c6d8d1dd2a67d434af364a329ad8339b0fb24ff58fbda46afcdd1720d5824ae6f19b9f5d34a2c09d078cc6f163c3b39beca1097abd7ab13b215b3295777b32a6d29c3227bee3e086d3bb5f8fd3dab2a1967e4a6b9220241baf33a141a73127daeea27f2fe9c0df8593189fcf338ba848c45c12c1020e64eed53ff70f7bf23ff2bde8d77afe6026243c01284a576d9a809abe169cef2dfd72393e8484dc6fb959207ae95b5965554208a63634e62c142fdadd73089123e9fea0c36691ca2dbf14977f27a81d1620bf21b5cbce178ada62d6e8453df58f5204c558ab40be50ff6b5cf13dc3ceba8e4ea5834c641ce07fc1d724b8073f9cf5490123", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:29 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="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", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:29 executing program 0: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) semget$private(0x0, 0x2, 0x1) 07:53:29 executing program 5: syz_open_dev$vcsa(&(0x7f0000000240), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) 07:53:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd124}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 07:53:29 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="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", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) [ 212.528456][T10375] team0: Device ipvlan1 failed to register rx_handler 07:53:29 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f00000009c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000a00)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6}}) 07:53:29 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 07:53:29 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8980, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}) 07:53:30 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 07:53:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009700)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="9f", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4008041) 07:53:30 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$tcp_mem(r0, 0x0, 0x0) 07:53:30 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="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", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:30 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) write$tcp_mem(r0, &(0x7f0000000040), 0x48) 07:53:30 executing program 0: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x89a1, 0x0) 07:53:30 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="77d871c6d8d1dd2a67d434af364a329ad8339b0fb24ff58fbda46afcdd1720d5824ae6f19b9f5d34a2c09d078cc6f163c3b39beca1097abd7ab13b215b3295777b32a6d29c3227bee3e086d3bb5f8fd3dab2a1967e4a6b9220241baf33a141a73127daeea27f2fe9c0df8593189fcf338ba848c45c12c1020e64eed53ff70f7bf23ff2bde8d77afe6026243c01284a576d9a809abe169cef2dfd72393e8484dc6fb959207ae95b5965554208a63634e62c142fdadd73089123e9fea0c36691ca2dbf14977f27a81d1620bf21b5cbce178ada62d6e8453df58f5204c558ab40be50ff6b5cf13dc3ceba8e4ea5834c641ce07fc1d724b8073f9cf5490123", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:30 executing program 5: syz_init_net_socket$netrom(0xffffffffffffffff, 0x5, 0x0) 07:53:30 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x2, 0xa, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@private1, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x38}}, 0x0) clone(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000340)) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r2, 0x0, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x18, 0x2, 0x3, 0x5, 0x0, 0x70bd2d, 0x25dfdbff, [@sadb_ident={0x2, 0xa, 0x6, 0x0, 0x77d}, @sadb_x_nat_t_type={0x1, 0x14, 0x9}]}, 0x28}}, 0x8040) r3 = accept4$nfc_llcp(r1, &(0x7f0000000bc0), &(0x7f0000000c40)=0x60, 0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x3, @ib={0x1b, 0x0, 0x0, {"29669e17a80a8af428c0183fa8dfd58c"}}}}, 0xa0) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000100)=0x0) io_submit(r6, 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x200a00}]) io_submit(0x0, 0x7, &(0x7f0000000e80)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x5, 0xffffffffffffffff, &(0x7f0000000200)="f5183d743b769bc198944bc55bf202d4f55bb5ceefc8f9adfe8eb599ed67c9b20f1b56312d48109bd427f4046ba33dd5b243fa704c5f132f79715be02878efa49996ce40c50f4472259b9738bb88add152dcd6a11f710822dbfa65d18ac581ab6a1de787e2411077a7aad0adb608dd500a3f9a63742ade9bd01ccaaca5cb736a2e0de8aff6523c9ee3535c039adf31188ca5809fd7d9d631deb1f5b9db53d271ea7732018cac8f88693a6e564282da29d8a6f8025882c0c9f6baba247b79", 0xbe, 0x5d, 0x0, 0x2, r1}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x6, 0x3ff, 0xffffffffffffffff, &(0x7f0000000340)="c36f141f405483092d394913fa191e51d0462394c2ed1e5eb79a84ae47cdeee1109c330351a3ef20e73889d56c4cab05e5abb729ea728816d5ceeaa0fad0e4a75491fe0d4dbdb8e0f46169b8303eb69861980e571bed9abb895f", 0x5a, 0xff, 0x0, 0x2}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000400)="f89e71c69f7fef3ab2acc7e9188198936c51dc3b076415c2db687990915857b7522777ca4f0b01a3082b2ae4e65b", 0x2e, 0x4, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x5, 0x88, r0, &(0x7f0000000580)="eebabd9f7b37e33f858bea64b93a04833edf3345e107be497ca4b611a606684e762ba57d9ded319aa790b73667d1f9c18bf23182a06a68c7fd8bb7f9b6a0067a9897ae03d12a5c1f767d04d01bc5a702419ff882db821fca3352995b4ff2f052009656f36df3a241cb632630b7a7a5f15b0317fa97a759ee463057eb25f83fb13de3b3aa409ced5779d3eaad5e04cb9d4ad15d8dbfd9327f64bc5e49c097153890d9049ccc76429407f02d7ac66bfc0d0823416d7bc2d99ea36aaa7b76b5f95ed93b6c3d0a6f2b1a5770ba016b24873c07730156b1e2fa8d8cc8ec85176487d0dd92f22d2cb7210186aec1d7b6f8ace1538cfc", 0xf3, 0x6, 0x0, 0x1}, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000b00)="9eb18529b876424bda9b90020be6972ac68d8ac73208ee25d76c75340b830e065f36bbbf597ed84c544c87d4b8cd96b845376e", 0x33, 0x6, 0x0, 0x2}, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x5, 0x0, r3, &(0x7f0000000c80)="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", 0xfd, 0x3, 0x0, 0x1}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x1, 0x7f, r4, &(0x7f0000000dc0)="565ef14890be26781a789774f3181fc42a878469616ba5eda1b40bd69ad9cf24da33cb7ecebcc76a2bb517a43ef318b600e62e69534ba8f0f24efee2cf568f9c9e34d33af3685f2148d7bf8622314093df99839388f763fe81bdcd7d9bb0b32142f4825f05c4f2a62dfff2376b", 0x6d, 0x8, 0x0, 0x1, r5}]) semop(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) 07:53:30 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd124}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 07:53:30 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000009700)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="9f", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000680)='{', 0x1}], 0x1, 0x0, 0xffffffffffffffff}}], 0x2, 0x4008041) 07:53:30 executing program 5: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x10000]}, 0x8}) [ 213.961832][T10420] team0: Device ipvlan1 failed to register rx_handler 07:53:30 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, 0x0) 07:53:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x10000, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 07:53:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[], 0x20) 07:53:31 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x145000, 0x0) 07:53:31 executing program 0: setsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, 0x0, 0x0) 07:53:31 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x14, &(0x7f0000000040), 0x10) 07:53:31 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xa, 0x13, r0, 0x0) 07:53:31 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000480)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000440)='k'}) 07:53:31 executing program 5: openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)) 07:53:32 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xd124}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 07:53:32 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000004c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86cfd4ba"}, 0x0, 0x0, @userptr}) 07:53:32 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0x52) 07:53:32 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x8, 0x0, 0x0) 07:53:32 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 07:53:32 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x2, &(0x7f0000000680)) 07:53:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x10, 0x0, 0x0) 07:53:32 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 215.374591][T10462] team0: Device ipvlan1 failed to register rx_handler 07:53:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x17, &(0x7f0000000100), 0x8) 07:53:32 executing program 1: semget$private(0x0, 0x2, 0x100) 07:53:32 executing program 2: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/devices/system', 0x0, 0x0) dup3(r1, r0, 0x0) 07:53:32 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/250, 0xfa}], 0x100000000000022f}}], 0x1, 0x0, 0x0) 07:53:33 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x101100, 0x60) 07:53:33 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg(r0, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:53:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0xfffffe5a, 0x0, 0x0) 07:53:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="ffff"], 0x20) 07:53:33 executing program 0: semget(0x0, 0x0, 0x100) 07:53:33 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:53:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.nlink\x00', 0x0, 0xffffffffffffff44, 0x0) 07:53:33 executing program 4: semget(0x1, 0x0, 0x214) 07:53:33 executing program 0: semget$private(0x0, 0x3, 0x445) 07:53:33 executing program 2: semget$private(0x0, 0x3, 0x2a9) 07:53:33 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x30440, 0x0) 07:53:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 07:53:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0xfffffffffffffd5b) 07:53:33 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)=""/250, 0xfa}], 0x1}}], 0x1, 0x0, 0x0) 07:53:33 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, 0x0, 0x0, 0x4000) 07:53:33 executing program 1: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 07:53:33 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x6, 0x0, 0x0) 07:53:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '.\x00'}, 0x6e) 07:53:33 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0x0, 0x1) 07:53:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000001c0)='X', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x1) 07:53:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 07:53:33 executing program 2: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x3, 0xf, 0x0) 07:53:33 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), &(0x7f0000000100), 0x2, 0x1) 07:53:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 07:53:33 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001c80)=[{{&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000400)=""/159, 0x9f}, {&(0x7f00000002c0)}, {&(0x7f0000004800)=""/4081, 0xff1}], 0x3, 0x0, 0xfffffffffffffe3b}}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000000200)=""/94}, {&(0x7f00000004c0)=""/162}, {&(0x7f0000000580)=""/166}, {&(0x7f0000000280)=""/101}, {&(0x7f0000000640)=""/17}, {&(0x7f0000000680)=""/192}, {&(0x7f0000001780)=""/106}, {&(0x7f0000001800)=""/208}]}}, {{&(0x7f0000001980)=@x25={0x9, @remote}, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a00)=""/109}, {&(0x7f0000001a80)=""/103}, {&(0x7f0000001b00)=""/234}], 0x0, &(0x7f0000001c40)=""/52}}], 0x1, 0x0, 0x0) 07:53:33 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:53:33 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000100)=""/33) 07:53:33 executing program 2: semget(0x1, 0x2, 0x2e2) 07:53:33 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendmmsg$inet(r0, &(0x7f0000000640), 0x0, 0x0) 07:53:33 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 07:53:33 executing program 5: semget$private(0x0, 0x6, 0x1c) 07:53:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/53, 0x35) 07:53:33 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002101, 0x0) 07:53:34 executing program 3: syz_emit_ethernet(0x36, &(0x7f00000004c0)={@local, @empty, @val, {@ipv4}}, 0x0) 07:53:34 executing program 1: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 07:53:34 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:53:34 executing program 4: mlock(&(0x7f0000bfe000/0x400000)=nil, 0x400000) munlock(&(0x7f0000c0a000/0x1000)=nil, 0x1000) munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) 07:53:34 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = inotify_init1(0x0) r4 = dup(r3) inotify_add_watch(r4, &(0x7f0000000040)='./file0\x00', 0x2400081f) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) sendfile(r0, r2, 0x0, 0x11f08) 07:53:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) 07:53:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/53, 0x35) 07:53:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) read(r0, &(0x7f0000000080)=""/4096, 0x1000) 07:53:34 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@broadcast, @random="3259ae7d2248", @val, {@ipv4}}, 0x0) [ 217.923606][ T38] audit: type=1800 audit(1624607614.749:2): pid=10578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14040 res=0 errno=0 07:53:34 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)=""/6, &(0x7f0000000040)=0x6) 07:53:34 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:53:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/53, 0x35) [ 218.002074][ T38] audit: type=1804 audit(1624607614.769:3): pid=10578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir328750314/syzkaller.Mq9ALB/40/file0" dev="sda1" ino=14040 res=1 errno=0 07:53:34 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000340)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:53:34 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:53:35 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 07:53:35 executing program 1: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x6) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 07:53:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/53, 0x35) 07:53:35 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 07:53:35 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @random="3259ae7d2248", @val, {@ipv4}}, 0x0) 07:53:35 executing program 1: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 07:53:35 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 07:53:35 executing program 0: mlock(&(0x7f0000fed000/0x13000)=nil, 0x13000) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000) 07:53:35 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x6) 07:53:35 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 07:53:35 executing program 3: syz_emit_ethernet(0x62, &(0x7f0000000340)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:53:35 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @random="3259ae7d2248", @val, {@ipv4}}, 0x0) 07:53:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000), 0xc) 07:53:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="55c621c54c90", @val, {@ipv4}}, 0x0) 07:53:35 executing program 2: r0 = socket(0x18, 0x2, 0x0) shutdown(r0, 0x1) sendto$unix(r0, 0x0, 0x0, 0x60a, 0x0, 0x0) 07:53:35 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@random="5de650d94949", @broadcast, @val, {@ipv4}}, 0x0) 07:53:35 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 07:53:35 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:53:35 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000180)={@random="59d4b5cee7c3", @empty, @val, {@ipv6}}, 0x0) 07:53:35 executing program 1: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@broadcast, @random="139f2f3cc79a", @val, {@ipv6}}, 0x0) 07:53:35 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 07:53:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 07:53:35 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="3259ae7d2248", @val, {@ipv4}}, 0x0) 07:53:35 executing program 4: syz_emit_ethernet(0x5a, &(0x7f0000000340)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:53:35 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000100)={@random="5de650d94949", @empty, @val, {@ipv4}}, 0x0) 07:53:35 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:53:35 executing program 2: socket$inet6(0x18, 0xc8b73dcc35c81cc4, 0x0) 07:53:35 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:53:35 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000140)={@local, @broadcast, @val, {@ipv6}}, 0x0) 07:53:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @empty, @val, {@ipv6}}, 0x0) 07:53:35 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x3, 0x0) 07:53:35 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@random="5de650d94949", @broadcast, @val, {@ipv4}}, 0x0) 07:53:35 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:53:35 executing program 2: mlock(&(0x7f0000936000/0x4000)=nil, 0x4000) mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x1) 07:53:35 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:53:36 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 07:53:36 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x6) 07:53:36 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) 07:53:36 executing program 0: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:53:36 executing program 2: mlock(&(0x7f0000bfe000/0x400000)=nil, 0x400000) munmap(&(0x7f0000fcb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000fe5000/0x2000)=nil, 0x2000) 07:53:36 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv4}}, 0x0) 07:53:36 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:53:36 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffff}) 07:53:36 executing program 3: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x6) 07:53:36 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x200000008d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) read$alg(0xffffffffffffffff, &(0x7f0000000140)=""/67, 0x43) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000002, 0x0) 07:53:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:53:36 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="68010000120005082bbd7000fcdbdf25260504024e244e2100000000000200000180000008000000010000000600000002000000ae000000", @ANYRES32, @ANYBLOB="fe080000fdffffff02000000000200003a000100418fa50ffb108c5c87ce5835c07a5a532dda32948398c5aad5a78502fa731ac394e99cd3f2a2fc5501874f446ae688f896010f7a40c80000e0"], 0x168}}, 0x0) 07:53:36 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x200000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) read$alg(0xffffffffffffffff, &(0x7f0000000140)=""/67, 0x43) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000006380)={0x2020}, 0x2020) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000002, 0x0) 07:53:36 executing program 2: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 07:53:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000540)={0x0, 0x0, 0xffffffffffffffff}, 0xc) 07:53:36 executing program 0: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) [ 219.661457][ T38] audit: type=1326 audit(1624607616.489:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10703 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 07:53:36 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000003d80)={&(0x7f00000038c0), 0xc, &(0x7f0000003d40)={&(0x7f0000003900)={0x58, 0x13, 0x201, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x8, 0x1, "b3aa2a5d"}]}, 0x58}}, 0x0) 07:53:36 executing program 0: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 07:53:36 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f0000000080)={0x0, {{0x1c, 0x1c, 0x2}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 07:53:36 executing program 5: socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) io_setup(0x8, &(0x7f0000000040)=0x0) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) socket(0x1, 0x3, 0x0) io_setup(0x9, &(0x7f0000000840)) [ 219.829248][ T38] audit: type=1326 audit(1624607616.659:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10717 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x4665d9 code=0x0 07:53:36 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x66, 0xd9f, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) [ 220.018731][T10744] PM: suspend entry (deep) [ 220.095879][T10744] Filesystems sync: 0.064 seconds 07:53:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:53:37 executing program 0: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 07:53:37 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000680)='/proc/key-users\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 07:53:37 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f0000001080)='.log\x00', 0x4042, 0x0) 07:53:37 executing program 0: getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 07:53:37 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000006380), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x10, r0, 0x0) 07:53:37 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x14, r0, 0x401}, 0x14}}, 0x0) [ 220.656924][ T38] audit: type=1800 audit(1624607617.479:6): pid=10766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=14057 res=0 errno=0 07:53:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x10060, 0x0, 0x0) 07:53:37 executing program 5: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) 07:53:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000078c0)={0x0, 0x0, 0x0}, 0x10020) [ 220.739469][ T38] audit: type=1800 audit(1624607617.509:7): pid=10766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name=".log" dev="sda1" ino=14057 res=0 errno=0 [ 220.856118][T10773] PM: suspend entry (deep) [ 220.872080][T10773] PM: suspend exit 07:53:37 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000001380)=[{&(0x7f00000000c0)="24a5a7f4c8a0f1270f224017d6fa5daf3586013e0e3e44e35a1a76", 0x1b, 0x2}, {&(0x7f0000000100)="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", 0x1000, 0x8}, {&(0x7f0000001100)="b8e8d7afd675bcc7fc84795e2d771564cce81864698369c147e832442845a8df0399810c48d035411d3d5fd4aa5807de3d24e253cd8bfa4574a018fee414f72abc32a3d80f00e78d67ecd2386efe769b4fae7ec347482a12c2e49141263e0025986d2ca294c53ec4edebfbeb62fd48df38dcc5be9de4694f83193bdaa4be65075c276ac94a84e01fbe362203eeeb2089093d861355c22ecf768be40f33ba597f9b78c504bfd3ffe57a2ffbe5d2dc19d3df96291fa48077ce78d4b70a384c0dd4c568af", 0xc3, 0x6}, {&(0x7f0000001200)="09aa79573f2143885536569ac3f531", 0xf, 0xfffffffd}], 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB="646d6f64653d3078303030303030303030303030303030302c6d61703d6f66662c6d61703d6f66662c756e686964652c7375626a5f726f6c653d2c657569643e5573533b60517f0544ef4095cc8cf30071c35fcc38d443cc53a5578314516355", @ANYRESDEC, @ANYBLOB=',smackfsfloor=/dev/zero\x00,\x00']) [ 221.032180][T10785] loop5: detected capacity change from 0 to 264192 [ 221.104184][T10785] loop5: detected capacity change from 0 to 264192 [ 222.188615][T10744] Bluetooth: hci0: Timed out waiting for suspend events [ 222.188634][ T8] Bluetooth: hci0: command 0x0c1a tx timeout [ 222.203351][T10744] Bluetooth: hci0: Suspend timeout bit: 4 [ 222.209411][T10744] Bluetooth: hci0: Suspend timeout bit: 6 [ 222.215944][T10744] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 224.268503][ T9807] Bluetooth: hci0: command 0x0406 tx timeout [ 224.268508][T10744] Bluetooth: hci1: Timed out waiting for suspend events [ 224.268533][T10744] Bluetooth: hci1: Suspend timeout bit: 4 [ 224.289303][ T9759] Bluetooth: hci1: command 0x0c1a tx timeout [ 224.290736][T10744] Bluetooth: hci1: Suspend timeout bit: 6 [ 224.302841][T10744] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 226.348923][ T3175] Bluetooth: hci0: command 0x0406 tx timeout [ 226.349217][T10744] Bluetooth: hci2: Timed out waiting for suspend events [ 226.366699][ T9759] Bluetooth: hci2: command 0x0c1a tx timeout [ 226.371513][T10744] Bluetooth: hci2: Suspend timeout bit: 4 [ 226.378755][ T9759] Bluetooth: hci1: command 0x0406 tx timeout [ 226.382787][T10744] Bluetooth: hci2: Suspend timeout bit: 6 [ 226.392055][T10744] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 228.428632][T10744] Bluetooth: hci3: Timed out waiting for suspend events [ 228.429089][ T7] Bluetooth: hci3: command 0x0c1a tx timeout [ 228.436070][T10744] Bluetooth: hci3: Suspend timeout bit: 4 [ 228.450097][T10744] Bluetooth: hci3: Suspend timeout bit: 6 [ 228.456280][T10744] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 228.459071][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 228.473951][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 230.508378][ T8] Bluetooth: hci3: command 0x0406 tx timeout [ 230.508633][T10744] Bluetooth: hci4: Timed out waiting for suspend events [ 230.522629][ T9579] Bluetooth: hci2: command 0x0406 tx timeout [ 230.526187][T10744] Bluetooth: hci4: Suspend timeout bit: 4 [ 230.528799][ T9579] Bluetooth: hci4: command 0x0c1a tx timeout [ 230.546003][T10744] Bluetooth: hci4: Suspend timeout bit: 6 [ 230.552371][T10744] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 232.588316][T10744] Bluetooth: hci5: Timed out waiting for suspend events [ 232.588555][ T9807] Bluetooth: hci5: command 0x0c1a tx timeout [ 232.595478][T10744] Bluetooth: hci5: Suspend timeout bit: 4 [ 232.607994][T10744] Bluetooth: hci5: Suspend timeout bit: 6 [ 232.614283][ T9807] Bluetooth: hci4: command 0x0406 tx timeout [ 232.614527][T10744] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 232.625007][ T9807] Bluetooth: hci3: command 0x0406 tx timeout [ 232.627841][T10744] Freezing user space processes ... (elapsed 0.003 seconds) done. [ 232.647418][T10744] OOM killer disabled. [ 232.651698][T10744] Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done. [ 232.664022][T10744] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 48c1595f-fc59-495e-88a3-6014b2b9c6dc found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d87d3 output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000006][ T0] kvm-clock: using sched offset of 3777405223 cycles [ 0.000931][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003765][ T0] tsc: Detected 2249.998 MHz processor [ 0.008474][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009830][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010912][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013949][ T0] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.015035][ T0] Using GB pages for direct mapping [ 0.017239][ T0] ACPI: Early table checksum verification disabled [ 0.018223][ T0] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.019182][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.020549][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.022960][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024351][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025209][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026068][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.027493][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.028761][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.030072][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.031377][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.032529][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.034021][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.035391][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.036719][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.037827][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.038891][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.039937][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.041453][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.042263][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.043142][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044479][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045508][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046632][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.048299][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.050167][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051685][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053829][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.055092][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.074692][ T0] Zone ranges: [ 0.075777][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.077105][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.078560][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.079656][ T0] Device empty [ 0.080205][ T0] Movable zone start for each node [ 0.080928][ T0] Early memory node ranges [ 0.081635][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.083285][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.084530][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.085811][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.087076][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.089826][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.115014][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.126289][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.314081][ T0] kasan: KernelAddressSanitizer initialized [ 0.315680][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.316529][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.317623][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.318806][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.320232][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.321807][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.322930][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.324581][ T0] Using ACPI (MADT) for SMP configuration information [ 0.325738][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.326751][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.328192][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.329344][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.330515][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.331959][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.333588][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.335586][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.337223][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.339300][ T0] Booting paravirtualized kernel on KVM [ 0.340897][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.391970][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.394138][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.395401][ T0] kvm-guest: PV spinlocks enabled [ 0.396126][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.397444][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.398659][ T0] Policy zone: Normal [ 0.399267][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.418518][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.046700][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 1.051108][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.054652][ T0] Running RCU self tests [ 1.055887][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.056963][ T0] rcu: RCU lockdep checking is enabled. [ 1.058000][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.059289][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.061000][ T0] rcu: RCU debug extended QS entry/exit. [ 1.061847][ T0] All grace periods are expedited (rcu_expedited). [ 1.062834][ T0] Trampoline variant of Tasks RCU enabled. [ 1.063634][ T0] Tracing variant of Tasks RCU enabled. [ 1.064480][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.065762][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.094518][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.096280][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.098171][ T0] random: crng done (trusting CPU's manufacturer) [ 1.100162][ T0] Console: colour VGA+ 80x25 [ 1.100989][ T0] printk: console [ttyS0] enabled [ 1.100989][ T0] printk: console [ttyS0] enabled [ 1.102731][ T0] printk: bootconsole [earlyser0] disabled [ 1.102731][ T0] printk: bootconsole [earlyser0] disabled [ 1.104395][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.105812][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.106702][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.107462][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.108334][ T0] ... CLASSHASH_SIZE: 4096 [ 1.109189][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.110176][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.110921][ T0] ... CHAINHASH_SIZE: 65536 [ 1.111780][ T0] memory used by lock dependency info: 11129 kB [ 1.112693][ T0] memory used for stack traces: 8320 kB [ 1.113537][ T0] per task-struct memory footprint: 1920 bytes [ 1.114579][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.116508][ T0] ACPI: Core revision 20210331 [ 1.117779][ T0] APIC: Switch to symmetric I/O mode setup [ 1.123678][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.125199][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.126898][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.136907][ T0] pid_max: default: 32768 minimum: 301 [ 1.137979][ T0] LSM: Security Framework initializing [ 1.139013][ T0] landlock: Up and running. [ 1.139719][ T0] Yama: becoming mindful. [ 1.140695][ T0] TOMOYO Linux initialized [ 1.141531][ T0] AppArmor: AppArmor initialized [ 1.142274][ T0] LSM support for eBPF active [ 1.148401][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.152271][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.154085][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.155375][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.158700][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.160040][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.162153][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.163311][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.164647][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.164693][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.168365][ T0] Freeing SMP alternatives memory: 108K [ 1.290565][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.294721][ T1] Running RCU-tasks wait API self tests [ 1.417091][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.421035][ T1] rcu: Hierarchical SRCU implementation. [ 1.425771][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.427444][ T1] smp: Bringing up secondary CPUs ... [ 1.429999][ T1] x86: Booting SMP configuration: [ 1.430739][ T1] .... node #0, CPUs: #1 [ 0.040852][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.433307][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.433307][ T1] smpboot: Max logical packages: 1 [ 1.437045][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.457036][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.464688][ T1] allocated 100663296 bytes of page_ext [ 1.466419][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.473328][ T1] Node 0, zone DMA32: page owner found early allocated 16809 pages [ 1.485368][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.489706][ T1] Node 1, zone Normal: page owner found early allocated 13244 pages [ 1.497278][ T1] devtmpfs: initialized [ 1.498503][ T1] x86/mm: Memory block size: 128MB [ 1.540378][ T27] wait_for_initramfs() called before rootfs_initcalls [ 1.540386][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.541809][ T27] kworker/u4:0 (27) used greatest stack depth: 27824 bytes left [ 1.540678][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.550655][ T1] PM: RTC time: 07:53:55, date: 2021-06-25 [ 1.555424][ T1] NET: Registered protocol family 16 [ 1.562476][ T1] audit: initializing netlink subsys (disabled) [ 1.563974][ T38] audit: type=2000 audit(1624607635.321:1): state=initialized audit_enabled=0 res=1 [ 1.567666][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.567666][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.567666][ T1] cpuidle: using governor menu [ 1.567666][ T1] NET: Registered protocol family 42 [ 1.579854][ T40] kworker/u4:2 (40) used greatest stack depth: 27312 bytes left [ 1.585925][ T1] ACPI: bus type PCI registered [ 1.587808][ T1] PCI: Using configuration type 1 for base access [ 1.588759][ T1] PCI: Using configuration type 1 for extended access [ 1.645171][ T11] Callback from call_rcu_tasks() invoked. [ 2.090955][ T1006] kworker/u4:4 (1006) used greatest stack depth: 26928 bytes left [ 2.411404][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.420264][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.421191][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.438262][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.472468][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.476910][ T1] raid6: using avx2x2 recovery algorithm [ 2.477513][ T1] ACPI: Added _OSI(Module Device) [ 2.477773][ T1] ACPI: Added _OSI(Processor Device) [ 2.477773][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.477773][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.477773][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.477773][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.477773][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.527640][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.589824][ T1] ACPI: Interpreter enabled [ 2.591695][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.592635][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.593782][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.597686][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.678403][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.680844][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.688488][ T1] PCI host bridge to bus 0000:00 [ 2.689612][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.691725][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.693054][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.694199][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.695399][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.696920][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.698505][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.706355][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.730452][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.748329][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.753551][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.761207][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.766914][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.782550][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.791407][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.796691][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.810971][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.820708][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.851985][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.862642][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.868158][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.896988][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.902515][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.907137][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.911349][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.914698][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.923817][ T1] iommu: Default domain type: Translated [ 2.926109][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.927060][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.927060][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.927060][ T1] vgaarb: loaded [ 2.932258][ T1] SCSI subsystem initialized [ 2.939730][ T1] ACPI: bus type USB registered [ 2.941449][ T1] usbcore: registered new interface driver usbfs [ 2.942491][ T1] usbcore: registered new interface driver hub [ 2.942491][ T1] usbcore: registered new device driver usb [ 2.947767][ T1] mc: Linux media interface: v0.10 [ 2.948994][ T1] videodev: Linux video capture interface: v2.00 [ 2.950619][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.952169][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.954060][ T1] PTP clock support registered [ 2.959755][ T1] EDAC MC: Ver: 3.0.0 [ 2.960283][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.969462][ T1] Bluetooth: Core ver 2.22 [ 2.970766][ T1] NET: Registered protocol family 31 [ 2.971378][ T1] Bluetooth: HCI device and connection manager initialized [ 2.972623][ T1] Bluetooth: HCI socket layer initialized [ 2.972623][ T1] Bluetooth: L2CAP socket layer initialized [ 2.972623][ T1] Bluetooth: SCO socket layer initialized [ 2.972623][ T1] NET: Registered protocol family 8 [ 2.972623][ T1] NET: Registered protocol family 20 [ 2.977087][ T1] NetLabel: Initializing [ 2.977087][ T1] NetLabel: domain hash size = 128 [ 2.977087][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.977087][ T1] NetLabel: unlabeled traffic allowed by default [ 2.978109][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.979060][ T1] NET: Registered protocol family 39 [ 2.979060][ T1] PCI: Using ACPI for IRQ routing [ 2.994898][ T1] clocksource: Switched to clocksource kvm-clock [ 3.445428][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.447066][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.448915][ T1] FS-Cache: Loaded [ 3.450955][ T1] CacheFiles: Loaded [ 3.452203][ T1] TOMOYO: 2.6.0 [ 3.452749][ T1] Mandatory Access Control activated. [ 3.456352][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.458412][ T1] pnp: PnP ACPI init [ 3.478247][ T1] pnp: PnP ACPI: found 7 devices [ 3.558649][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.562169][ T1] NET: Registered protocol family 2 [ 3.565253][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.572031][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.575416][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.589166][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.597364][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.601252][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.605300][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.608735][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.611546][ T1] NET: Registered protocol family 1 [ 3.614125][ T1] RPC: Registered named UNIX socket transport module. [ 3.615193][ T1] RPC: Registered udp transport module. [ 3.616051][ T1] RPC: Registered tcp transport module. [ 3.618333][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.623343][ T1] NET: Registered protocol family 44 [ 3.624414][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.625442][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.626473][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.628090][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.630167][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.631412][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.632914][ T1] PCI: CLS 0 bytes, default 64 [ 3.639369][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.641477][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.657245][ T1] kvm: no hardware support [ 3.658662][ T1] has_svm: svm not available [ 3.659375][ T1] kvm: no hardware support [ 3.660632][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 3.662285][ T1] clocksource: Switched to clocksource tsc [ 6.163381][ T1] Initialise system trusted keyrings [ 6.166181][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.198892][ T1] zbud: loaded [ 6.206657][ T1] DLM installed [ 6.213403][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.222402][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.226850][ T1] NFS: Registering the id_resolver key type [ 6.228429][ T1] Key type id_resolver registered [ 6.229155][ T1] Key type id_legacy registered [ 6.230825][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.232370][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.233696][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.241263][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.243953][ T1] Key type cifs.spnego registered [ 6.245459][ T1] Key type cifs.idmap registered [ 6.246709][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.249036][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.250105][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.254442][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.256020][ T1] QNX4 filesystem 0.2.3 registered. [ 6.257351][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.258983][ T1] fuse: init (API version 7.33) [ 6.263187][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.264874][ T1] orangefs_init: module version upstream loaded [ 6.268391][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.281847][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.291865][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.294032][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.296384][ T1] NILFS version 2 loaded [ 6.297211][ T1] befs: version: 0.9.3 [ 6.299343][ T1] ocfs2: Registered cluster interface o2cb [ 6.300844][ T1] ocfs2: Registered cluster interface user [ 6.302335][ T1] OCFS2 User DLM kernel interface loaded [ 6.312876][ T1] gfs2: GFS2 installed [ 6.323700][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.326648][ T1] ceph: loaded (mds proto 32) [ 6.339360][ T1] NET: Registered protocol family 38 [ 6.342230][ T1] xor: automatically using best checksumming function avx [ 6.343516][ T1] async_tx: api initialized (async) [ 6.344324][ T1] Key type asymmetric registered [ 6.345190][ T1] Asymmetric key parser 'x509' registered [ 6.345994][ T1] Asymmetric key parser 'pkcs8' registered [ 6.347744][ T1] Key type pkcs7_test registered [ 6.348610][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.349802][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.351766][ T1] io scheduler mq-deadline registered [ 6.352767][ T1] io scheduler kyber registered [ 6.354194][ T1] io scheduler bfq registered [ 6.371694][ T1] usbcore: registered new interface driver udlfb [ 6.373586][ T1] usbcore: registered new interface driver smscufx [ 6.377058][ T1] uvesafb: failed to execute /sbin/v86d [ 6.378168][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.379675][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.380752][ T1] uvesafb: vbe_init() failed with -22 [ 6.381611][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.383972][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.450395][ T1] Console: switching to colour frame buffer device 80x30 [ 6.722272][ T1] fb0: VGA16 VGA frame buffer device [ 6.724804][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.728029][ T1] ACPI: button: Power Button [PWRF] [ 6.729608][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.732153][ T1] ACPI: button: Sleep Button [SLPF] [ 6.753065][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.754679][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.770851][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.772391][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.791484][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.793580][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.082829][ T2658] kworker/u4:2 (2658) used greatest stack depth: 26776 bytes left [ 7.136869][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.143142][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.145444][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.152502][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.158903][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.163948][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.173651][ T1] Non-volatile memory driver v1.3 [ 7.194222][ T1] Linux agpgart interface v0.103 [ 7.202403][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.209762][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.226759][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 7.228627][ T1] usbcore: registered new interface driver udl [ 7.278274][ T1] brd: module loaded [ 7.340935][ T1] loop: module loaded [ 7.473864][ T1] zram: Added device: zram0 [ 7.482516][ T1] null_blk: module loaded [ 7.484556][ T1] Guest personality initialized and is inactive [ 7.486725][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.488727][ T1] Initialized host personality [ 7.489602][ T1] usbcore: registered new interface driver rtsx_usb [ 7.491211][ T1] usbcore: registered new interface driver viperboard [ 7.492627][ T1] usbcore: registered new interface driver dln2 [ 7.493869][ T1] usbcore: registered new interface driver pn533_usb [ 7.498188][ T1] nfcsim 0.2 initialized [ 7.499117][ T1] usbcore: registered new interface driver port100 [ 7.500916][ T1] usbcore: registered new interface driver nfcmrvl [ 7.506436][ T1] Loading iSCSI transport class v2.0-870. [ 7.535026][ T1] scsi host0: Virtio SCSI HBA [ 7.571776][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.575300][ T48] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.602120][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.604850][ T1] db_root: cannot open: /etc/target [ 7.607020][ T1] slram: not enough parameters. [ 7.612835][ T1] ftl_cs: FTL header not found. [ 7.642533][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.644956][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.646616][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.654286][ T1] MACsec IEEE 802.1AE [ 7.658102][ T1] libphy: Fixed MDIO Bus: probed [ 7.661477][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.722459][ T1] vcan: Virtual CAN interface driver [ 7.723891][ T1] vxcan: Virtual CAN Tunnel driver [ 7.724915][ T1] slcan: serial line CAN interface driver [ 7.726124][ T1] slcan: 10 dynamic interface channels. [ 7.727188][ T1] CAN device driver interface [ 7.728277][ T1] usbcore: registered new interface driver usb_8dev [ 7.729449][ T1] usbcore: registered new interface driver ems_usb [ 7.730846][ T1] usbcore: registered new interface driver esd_usb2 [ 7.732410][ T1] usbcore: registered new interface driver gs_usb [ 7.733823][ T1] usbcore: registered new interface driver kvaser_usb [ 7.735374][ T1] usbcore: registered new interface driver mcba_usb [ 7.736826][ T1] usbcore: registered new interface driver peak_usb [ 7.738368][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.739207][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.740602][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.741536][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.742890][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.743888][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.747942][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.748882][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.749808][ T1] AX.25: bpqether driver version 004 [ 7.750709][ T1] PPP generic driver version 2.4.2 [ 7.752405][ T1] PPP BSD Compression module registered [ 7.753312][ T1] PPP Deflate Compression module registered [ 7.754278][ T1] PPP MPPE Compression module registered [ 7.755100][ T1] NET: Registered protocol family 24 [ 7.756048][ T1] PPTP driver version 0.8.5 [ 7.760608][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.762407][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.763881][ T1] SLIP linefill/keepalive option. [ 7.764634][ T1] hdlc: HDLC support module revision 1.22 [ 7.765544][ T1] LAPB Ethernet driver version 0.02 [ 7.768163][ T1] usbcore: registered new interface driver ath9k_htc [ 7.769622][ T1] usbcore: registered new interface driver carl9170 [ 7.771123][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.772330][ T1] usbcore: registered new interface driver ar5523 [ 7.773906][ T1] usbcore: registered new interface driver ath10k_usb [ 7.775362][ T1] usbcore: registered new interface driver rndis_wlan [ 7.776789][ T1] mac80211_hwsim: initializing netlink [ 7.817281][ T1] usbcore: registered new interface driver atusb [ 7.832725][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 7.835129][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 7.836789][ T1] usbcore: registered new interface driver catc [ 7.846090][ T1] usbcore: registered new interface driver kaweth [ 7.847532][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 7.849336][ T1] usbcore: registered new interface driver pegasus [ 7.851008][ T1] usbcore: registered new interface driver rtl8150 [ 7.852581][ T1] usbcore: registered new interface driver r8152 [ 7.853584][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 7.855812][ T1] usbcore: registered new interface driver hso [ 7.857870][ T1] usbcore: registered new interface driver lan78xx [ 7.859338][ T1] usbcore: registered new interface driver asix [ 7.860760][ T1] usbcore: registered new interface driver ax88179_178a [ 7.862174][ T1] usbcore: registered new interface driver cdc_ether [ 7.863595][ T1] usbcore: registered new interface driver cdc_eem [ 7.868968][ T1] usbcore: registered new interface driver dm9601 [ 7.870357][ T1] usbcore: registered new interface driver sr9700 [ 7.871553][ T1] usbcore: registered new interface driver CoreChips [ 7.872862][ T1] usbcore: registered new interface driver smsc75xx [ 7.874032][ T1] usbcore: registered new interface driver smsc95xx [ 7.875265][ T1] usbcore: registered new interface driver gl620a [ 7.876516][ T1] usbcore: registered new interface driver net1080 [ 7.882339][ T1] usbcore: registered new interface driver plusb [ 7.884931][ T1] usbcore: registered new interface driver rndis_host [ 7.886573][ T1] usbcore: registered new interface driver cdc_subset [ 7.891676][ T1] usbcore: registered new interface driver zaurus [ 7.893256][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 7.894721][ T1] usbcore: registered new interface driver int51x1 [ 7.896003][ T1] usbcore: registered new interface driver cdc_phonet [ 7.898061][ T1] usbcore: registered new interface driver kalmia [ 7.899433][ T1] usbcore: registered new interface driver ipheth [ 7.900709][ T1] usbcore: registered new interface driver sierra_net [ 7.902995][ T1] usbcore: registered new interface driver cx82310_eth [ 7.904561][ T1] usbcore: registered new interface driver cdc_ncm [ 7.910684][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 7.912402][ T1] usbcore: registered new interface driver lg-vl600 [ 7.914459][ T1] usbcore: registered new interface driver qmi_wwan [ 7.915909][ T1] usbcore: registered new interface driver cdc_mbim [ 7.918921][ T1] usbcore: registered new interface driver ch9200 [ 7.926097][ T1] VFIO - User Level meta-driver version: 0.3 [ 7.943346][ T1] aoe: AoE v85 initialised. [ 7.951596][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 7.953847][ T1] ehci-pci: EHCI PCI platform driver [ 7.955098][ T1] ehci-platform: EHCI generic platform driver [ 7.956473][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 7.968141][ T1] ohci-pci: OHCI PCI platform driver [ 7.969956][ T1] ohci-platform: OHCI generic platform driver [ 7.971216][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 7.973627][ T1] driver u132_hcd [ 7.975531][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 7.976561][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 7.981640][ T111] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.983873][ T1] usbcore: registered new interface driver cdc_acm [ 7.984768][ T111] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.984958][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 7.985186][ T1] usbcore: registered new interface driver usblp [ 7.989264][ T111] sd 0:0:1:0: [sda] Write Protect is off [ 7.993290][ T111] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.996106][ T48] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.997280][ T1] usbcore: registered new interface driver cdc_wdm [ 7.997398][ T1] usbcore: registered new interface driver usbtmc [ 8.004167][ T1] usbcore: registered new interface driver uas [ 8.005529][ T1] usbcore: registered new interface driver usb-storage [ 8.006586][ T1] usbcore: registered new interface driver ums-alauda [ 8.009984][ T1] usbcore: registered new interface driver ums-cypress [ 8.011246][ T1] usbcore: registered new interface driver ums-datafab [ 8.013516][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.015353][ T1] usbcore: registered new interface driver ums-freecom [ 8.018219][ T1] usbcore: registered new interface driver ums-isd200 [ 8.019597][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.020922][ T1] usbcore: registered new interface driver ums-karma [ 8.022111][ T1] usbcore: registered new interface driver ums-onetouch [ 8.023573][ T1] usbcore: registered new interface driver ums-realtek [ 8.024711][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.026207][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.028597][ T1] usbcore: registered new interface driver ums-usbat [ 8.029997][ T1] usbcore: registered new interface driver mdc800 [ 8.031395][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.033502][ T1] usbcore: registered new interface driver microtekX6 [ 8.033983][ T111] sda: sda1 [ 8.035118][ T1] usbcore: registered new interface driver usbserial_generic [ 8.039918][ T1] usbserial: USB Serial support registered for generic [ 8.041311][ T1] usbcore: registered new interface driver aircable [ 8.042543][ T1] usbserial: USB Serial support registered for aircable [ 8.043734][ T1] usbcore: registered new interface driver ark3116 [ 8.044966][ T1] usbserial: USB Serial support registered for ark3116 [ 8.046235][ T1] usbcore: registered new interface driver belkin_sa [ 8.048784][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.050505][ T1] usbcore: registered new interface driver ch341 [ 8.051688][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.052975][ T1] usbcore: registered new interface driver cp210x [ 8.054152][ T1] usbserial: USB Serial support registered for cp210x [ 8.055369][ T1] usbcore: registered new interface driver cyberjack [ 8.056518][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.058789][ T1] usbcore: registered new interface driver cypress_m8 [ 8.060044][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.061410][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.062996][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.064548][ T1] usbcore: registered new interface driver usb_debug [ 8.065839][ T1] usbserial: USB Serial support registered for debug [ 8.067657][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.069693][ T1] usbcore: registered new interface driver digi_acceleport [ 8.071065][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.072661][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.074322][ T1] usbcore: registered new interface driver io_edgeport [ 8.075525][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.077848][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.079302][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.080665][ T1] usbserial: USB Serial support registered for EPiC device [ 8.080986][ T111] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.084003][ T1] usbcore: registered new interface driver io_ti [ 8.089514][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.091332][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.093048][ T1] usbcore: registered new interface driver empeg [ 8.094463][ T1] usbserial: USB Serial support registered for empeg [ 8.095965][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.097935][ T1] usbcore: registered new interface driver f81232 [ 8.099234][ T1] usbserial: USB Serial support registered for f81232 [ 8.100478][ T1] usbserial: USB Serial support registered for f81534a [ 8.101661][ T1] usbcore: registered new interface driver f81534 [ 8.102812][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.104261][ T1] usbcore: registered new interface driver ftdi_sio [ 8.105508][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.107029][ T1] usbcore: registered new interface driver garmin_gps [ 8.108196][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.109561][ T1] usbcore: registered new interface driver ipaq [ 8.110622][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.111928][ T1] usbcore: registered new interface driver ipw [ 8.113229][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.115424][ T1] usbcore: registered new interface driver ir_usb [ 8.116764][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.118238][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.119481][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.121720][ T1] usbcore: registered new interface driver keyspan [ 8.123277][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.125000][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.126868][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.128628][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.130327][ T1] usbcore: registered new interface driver keyspan_pda [ 8.131767][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.132833][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.134557][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.135725][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.137907][ T1] usbcore: registered new interface driver kobil_sct [ 8.139155][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.140657][ T1] usbcore: registered new interface driver mct_u232 [ 8.141711][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.143013][ T1] usbcore: registered new interface driver metro_usb [ 8.144115][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.145730][ T1] usbcore: registered new interface driver mos7720 [ 8.147087][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.148883][ T1] usbcore: registered new interface driver mos7840 [ 8.149900][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.151545][ T1] usbcore: registered new interface driver mxuport [ 8.152857][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.154178][ T1] usbcore: registered new interface driver navman [ 8.155355][ T1] usbserial: USB Serial support registered for navman [ 8.156594][ T1] usbcore: registered new interface driver omninet [ 8.158003][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.159319][ T1] usbcore: registered new interface driver opticon [ 8.160582][ T1] usbserial: USB Serial support registered for opticon [ 8.161829][ T1] usbcore: registered new interface driver option [ 8.162905][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.164243][ T1] usbcore: registered new interface driver oti6858 [ 8.165402][ T1] usbserial: USB Serial support registered for oti6858 [ 8.166783][ T1] usbcore: registered new interface driver pl2303 [ 8.168031][ T1] usbserial: USB Serial support registered for pl2303 [ 8.169292][ T1] usbcore: registered new interface driver qcaux [ 8.170289][ T1] usbserial: USB Serial support registered for qcaux [ 8.171683][ T1] usbcore: registered new interface driver qcserial [ 8.172877][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.174419][ T1] usbcore: registered new interface driver quatech2 [ 8.175611][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.177416][ T1] usbcore: registered new interface driver safe_serial [ 8.178701][ T1] usbserial: USB Serial support registered for safe_serial [ 8.179887][ T1] usbcore: registered new interface driver sierra [ 8.180992][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.182342][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.183600][ T1] usbserial: USB Serial support registered for carelink [ 8.184841][ T1] usbserial: USB Serial support registered for zio [ 8.186285][ T1] usbserial: USB Serial support registered for funsoft [ 8.188594][ T1] usbserial: USB Serial support registered for flashloader [ 8.189966][ T1] usbserial: USB Serial support registered for google [ 8.191003][ T1] usbserial: USB Serial support registered for libtransistor [ 8.192168][ T1] usbserial: USB Serial support registered for vivopay [ 8.193305][ T1] usbserial: USB Serial support registered for moto_modem [ 8.194975][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.196431][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.198092][ T1] usbserial: USB Serial support registered for hp4x [ 8.199419][ T1] usbserial: USB Serial support registered for suunto [ 8.200781][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.202446][ T1] usbcore: registered new interface driver spcp8x5 [ 8.203631][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.205020][ T1] usbcore: registered new interface driver ssu100 [ 8.206194][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.208351][ T1] usbcore: registered new interface driver symbolserial [ 8.209451][ T1] usbserial: USB Serial support registered for symbol [ 8.210651][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.212131][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.213871][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.215638][ T1] usbcore: registered new interface driver upd78f0730 [ 8.217008][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.218443][ T1] usbcore: registered new interface driver visor [ 8.219483][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.221264][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.223039][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.224836][ T1] usbcore: registered new interface driver wishbone_serial [ 8.226384][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.228345][ T1] usbcore: registered new interface driver whiteheat [ 8.229647][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.231283][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.233833][ T1] usbcore: registered new interface driver xr_serial [ 8.235478][ T1] usbserial: USB Serial support registered for xr_serial [ 8.237180][ T1] usbcore: registered new interface driver xsens_mt [ 8.239075][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.240417][ T1] usbcore: registered new interface driver adutux [ 8.241524][ T1] usbcore: registered new interface driver appledisplay [ 8.242684][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.243941][ T1] usbcore: registered new interface driver cytherm [ 8.245140][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.246605][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.248001][ T1] ftdi_elan: driver ftdi-elan [ 8.249013][ T1] usbcore: registered new interface driver ftdi-elan [ 8.250587][ T1] usbcore: registered new interface driver idmouse [ 8.251741][ T1] usbcore: registered new interface driver iowarrior [ 8.253702][ T1] usbcore: registered new interface driver isight_firmware [ 8.255571][ T1] usbcore: registered new interface driver usblcd [ 8.256821][ T1] usbcore: registered new interface driver ldusb [ 8.258085][ T1] usbcore: registered new interface driver legousbtower [ 8.259363][ T1] usbcore: registered new interface driver usbtest [ 8.260633][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.261970][ T1] usbcore: registered new interface driver trancevibrator [ 8.263371][ T1] usbcore: registered new interface driver uss720 [ 8.264589][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.266427][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.268022][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.269625][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.271623][ T1] usbcore: registered new interface driver usbsevseg [ 8.273189][ T1] usbcore: registered new interface driver yurex [ 8.275004][ T1] usbcore: registered new interface driver chaoskey [ 8.276334][ T1] usbcore: registered new interface driver sisusb [ 8.278331][ T1] usbcore: registered new interface driver lvs [ 8.279400][ T1] usbcore: registered new interface driver cxacru [ 8.280720][ T1] usbcore: registered new interface driver speedtch [ 8.281798][ T1] usbcore: registered new interface driver ueagle-atm [ 8.282814][ T1] xusbatm: malformed module parameters [ 8.285794][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.288246][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.291795][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.294022][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.295442][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.296776][ T1] usb usb1: Product: Dummy host controller [ 8.298445][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.299635][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.303576][ T1] hub 1-0:1.0: USB hub found [ 8.304565][ T1] hub 1-0:1.0: 1 port detected [ 8.309786][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.311533][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.313157][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.315125][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.316783][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.318765][ T1] usb usb2: Product: Dummy host controller [ 8.319741][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.321116][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.324309][ T1] hub 2-0:1.0: USB hub found [ 8.325141][ T1] hub 2-0:1.0: 1 port detected [ 8.328410][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.329731][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.331263][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.333000][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.334604][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.335997][ T1] usb usb3: Product: Dummy host controller [ 8.336861][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.338659][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.341460][ T1] hub 3-0:1.0: USB hub found [ 8.342472][ T1] hub 3-0:1.0: 1 port detected [ 8.345493][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.346677][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.348269][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.350062][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.351698][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.353010][ T1] usb usb4: Product: Dummy host controller [ 8.353972][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.355065][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.357860][ T1] hub 4-0:1.0: USB hub found [ 8.358733][ T1] hub 4-0:1.0: 1 port detected [ 8.361481][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.363152][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.364926][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.366743][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.368103][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.369246][ T1] usb usb5: Product: Dummy host controller [ 8.370051][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.371128][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.373941][ T1] hub 5-0:1.0: USB hub found [ 8.374779][ T1] hub 5-0:1.0: 1 port detected [ 8.377719][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.379053][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.380627][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.383521][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.385281][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.387023][ T1] usb usb6: Product: Dummy host controller [ 8.388399][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.389969][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.392967][ T1] hub 6-0:1.0: USB hub found [ 8.394012][ T1] hub 6-0:1.0: 1 port detected [ 8.397258][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.398625][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.400718][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.402677][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.404404][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.406349][ T1] usb usb7: Product: Dummy host controller [ 8.407599][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.409624][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.412440][ T1] hub 7-0:1.0: USB hub found [ 8.413311][ T1] hub 7-0:1.0: 1 port detected [ 8.416038][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.417412][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.419041][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.421104][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.422822][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.424301][ T1] usb usb8: Product: Dummy host controller [ 8.425335][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.426838][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.429889][ T1] hub 8-0:1.0: USB hub found [ 8.430794][ T1] hub 8-0:1.0: 1 port detected [ 8.449456][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.456217][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.458597][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.460257][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.461684][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.463257][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.464752][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.465807][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.467019][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.470020][ T1] hub 9-0:1.0: USB hub found [ 8.470923][ T1] hub 9-0:1.0: 8 ports detected [ 8.476345][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.478782][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.480379][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.482800][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.484292][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.485841][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.487408][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.488889][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.492634][ T1] hub 10-0:1.0: USB hub found [ 8.493613][ T1] hub 10-0:1.0: 8 ports detected [ 8.501036][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.503547][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.505668][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.508963][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.511219][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.513096][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.515032][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.518835][ T1] hub 11-0:1.0: USB hub found [ 8.520019][ T1] hub 11-0:1.0: 8 ports detected [ 8.525739][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.528088][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.529553][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.531226][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.532628][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.533875][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.535010][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.536152][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.538989][ T1] hub 12-0:1.0: USB hub found [ 8.540219][ T1] hub 12-0:1.0: 8 ports detected [ 8.546674][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.548813][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.550566][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.552056][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.553502][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.554563][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.555723][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.559608][ T1] hub 13-0:1.0: USB hub found [ 8.560496][ T1] hub 13-0:1.0: 8 ports detected [ 8.565420][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.567869][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.570209][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.572232][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.573607][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.575093][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.576034][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.577510][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.580419][ T1] hub 14-0:1.0: USB hub found [ 8.581299][ T1] hub 14-0:1.0: 8 ports detected [ 8.587492][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.589683][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.591495][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.593062][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.595939][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.597410][ T1] usb usb15: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.598743][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.601392][ T1] hub 15-0:1.0: USB hub found [ 8.602377][ T1] hub 15-0:1.0: 8 ports detected [ 8.607134][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.609015][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.610870][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.612737][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.614918][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.616317][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.617821][ T1] usb usb16: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.619004][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.621705][ T1] hub 16-0:1.0: USB hub found [ 8.622831][ T1] hub 16-0:1.0: 8 ports detected [ 8.628952][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.631077][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.632851][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.634425][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.635740][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.637211][ T1] usb usb17: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.638422][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.641072][ T1] hub 17-0:1.0: USB hub found [ 8.641990][ T1] hub 17-0:1.0: 8 ports detected [ 8.646791][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.648705][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.651025][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.652978][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.654545][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.655879][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.657013][ T1] usb usb18: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.658636][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.661899][ T1] hub 18-0:1.0: USB hub found [ 8.662940][ T1] hub 18-0:1.0: 8 ports detected [ 8.668907][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.671273][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.673497][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.675270][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.676639][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.678156][ T1] usb usb19: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.679362][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.682439][ T1] hub 19-0:1.0: USB hub found [ 8.683405][ T1] hub 19-0:1.0: 8 ports detected [ 8.688143][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.689813][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.691233][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.693058][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.694391][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.695503][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.696437][ T1] usb usb20: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.697843][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.700654][ T1] hub 20-0:1.0: USB hub found [ 8.701713][ T1] hub 20-0:1.0: 8 ports detected [ 8.707726][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.709764][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.711604][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.712971][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.714394][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.715512][ T1] usb usb21: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.716606][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.719590][ T1] hub 21-0:1.0: USB hub found [ 8.720531][ T1] hub 21-0:1.0: 8 ports detected [ 8.725294][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.727395][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.729000][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.730891][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.732295][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.733669][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.734689][ T1] usb usb22: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.735891][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.739080][ T1] hub 22-0:1.0: USB hub found [ 8.739905][ T1] hub 22-0:1.0: 8 ports detected [ 8.745977][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.747987][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.749775][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.751192][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.752345][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.753406][ T1] usb usb23: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.754611][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.757341][ T1] hub 23-0:1.0: USB hub found [ 8.758293][ T1] hub 23-0:1.0: 8 ports detected [ 8.762885][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.764815][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.766288][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.768100][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.769696][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.771034][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.772057][ T1] usb usb24: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.773356][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.776072][ T1] hub 24-0:1.0: USB hub found [ 8.777024][ T1] hub 24-0:1.0: 8 ports detected [ 8.783259][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.785208][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.787238][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.788666][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.789859][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.790897][ T1] usb usb25: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.792064][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.794915][ T1] hub 25-0:1.0: USB hub found [ 8.795799][ T1] hub 25-0:1.0: 8 ports detected [ 8.801100][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.803139][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.804739][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.806674][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.808619][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.809883][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.811048][ T1] usb usb26: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.812242][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.815032][ T1] hub 26-0:1.0: USB hub found [ 8.815963][ T1] hub 26-0:1.0: 8 ports detected [ 8.822129][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.823888][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.825789][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.828909][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.830419][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.831670][ T1] usb usb27: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.832921][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.835733][ T1] hub 27-0:1.0: USB hub found [ 8.836711][ T1] hub 27-0:1.0: 8 ports detected [ 8.841708][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.843772][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.845502][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.847579][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.849239][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.850593][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.851606][ T1] usb usb28: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.852796][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.855453][ T1] hub 28-0:1.0: USB hub found [ 8.856489][ T1] hub 28-0:1.0: 8 ports detected [ 8.862717][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.864511][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.866636][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.868290][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.869680][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.870866][ T1] usb usb29: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.872199][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.875003][ T1] hub 29-0:1.0: USB hub found [ 8.875984][ T1] hub 29-0:1.0: 8 ports detected [ 8.881382][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.883196][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.884822][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.887895][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.889243][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.890585][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.891567][ T1] usb usb30: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.892728][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.895730][ T1] hub 30-0:1.0: USB hub found [ 8.896787][ T1] hub 30-0:1.0: 8 ports detected [ 8.903842][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.906042][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.908352][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.910291][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.911519][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.912429][ T1] usb usb31: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.913896][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.917261][ T1] hub 31-0:1.0: USB hub found [ 8.918414][ T1] hub 31-0:1.0: 8 ports detected [ 8.923269][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.925093][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 8.926828][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.928590][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.930400][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.932353][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 8.933469][ T1] usb usb32: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.934886][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 8.937786][ T1] hub 32-0:1.0: USB hub found [ 8.938861][ T1] hub 32-0:1.0: 8 ports detected [ 8.945135][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.947060][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 8.948707][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.950150][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.951273][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 8.952744][ T1] usb usb33: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.953919][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 8.956798][ T1] hub 33-0:1.0: USB hub found [ 8.958109][ T1] hub 33-0:1.0: 8 ports detected [ 8.963635][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 8.965474][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 8.967865][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.969897][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.971687][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.973308][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 8.974477][ T1] usb usb34: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.975762][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 8.979144][ T1] hub 34-0:1.0: USB hub found [ 8.980059][ T1] hub 34-0:1.0: 8 ports detected [ 8.986004][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 8.987795][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 8.989451][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.991218][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.992659][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 8.993818][ T1] usb usb35: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.994988][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 8.997798][ T1] hub 35-0:1.0: USB hub found [ 8.999117][ T1] hub 35-0:1.0: 8 ports detected [ 9.004014][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.005640][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.007533][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.009560][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.011806][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.013055][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.014010][ T1] usb usb36: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.015232][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.018143][ T1] hub 36-0:1.0: USB hub found [ 9.019044][ T1] hub 36-0:1.0: 8 ports detected [ 9.025094][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.027351][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.029330][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.030769][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.032063][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.033136][ T1] usb usb37: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.034185][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.036804][ T1] hub 37-0:1.0: USB hub found [ 9.038324][ T1] hub 37-0:1.0: 8 ports detected [ 9.042997][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.045220][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.046668][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.048603][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.049973][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.051145][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.052148][ T1] usb usb38: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.053952][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.056781][ T1] hub 38-0:1.0: USB hub found [ 9.058478][ T1] hub 38-0:1.0: 8 ports detected [ 9.064517][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.066348][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.068407][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.069696][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.070873][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.071863][ T1] usb usb39: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.072897][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.075503][ T1] hub 39-0:1.0: USB hub found [ 9.076387][ T1] hub 39-0:1.0: 8 ports detected [ 9.081374][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.083237][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.084915][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.087542][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.088949][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.090732][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.091809][ T1] usb usb40: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.092940][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.095552][ T1] hub 40-0:1.0: USB hub found [ 9.096434][ T1] hub 40-0:1.0: 8 ports detected [ 9.102900][ T1] usbcore: registered new device driver usbip-host [ 9.106512][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.108867][ T1] i8042: Warning: Keylock active [ 9.115978][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.118919][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.122446][ T1] mousedev: PS/2 mouse device common for all mice [ 9.126611][ T1] usbcore: registered new interface driver appletouch [ 9.128315][ T1] usbcore: registered new interface driver bcm5974 [ 9.130699][ T1] usbcore: registered new interface driver synaptics_usb [ 9.132092][ T1] usbcore: registered new interface driver iforce [ 9.133447][ T1] usbcore: registered new interface driver xpad [ 9.134900][ T1] usbcore: registered new interface driver usb_acecad [ 9.136424][ T1] usbcore: registered new interface driver aiptek [ 9.138687][ T1] usbcore: registered new interface driver hanwang [ 9.139915][ T1] usbcore: registered new interface driver kbtab [ 9.141030][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.142992][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.144243][ T1] usbcore: registered new interface driver sur40 [ 9.145490][ T1] usbcore: registered new interface driver ati_remote2 [ 9.147827][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.149557][ T1] usbcore: registered new interface driver cm109 [ 9.151435][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.153075][ T1] usbcore: registered new interface driver ims_pcu [ 9.154979][ T1] usbcore: registered new interface driver keyspan_remote [ 9.157457][ T1] usbcore: registered new interface driver powermate [ 9.159360][ T1] usbcore: registered new interface driver yealink [ 9.161847][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.170583][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.171966][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.174054][ T1] i2c /dev entries driver [ 9.176355][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.178597][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.180431][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.183149][ T1] usbcore: registered new interface driver ati_remote [ 9.184990][ T1] usbcore: registered new interface driver imon [ 9.186443][ T1] usbcore: registered new interface driver mceusb [ 9.191333][ T1] usbcore: registered new interface driver redrat3 [ 9.192760][ T1] usbcore: registered new interface driver streamzap [ 9.194042][ T1] usbcore: registered new interface driver igorplugusb [ 9.195245][ T1] usbcore: registered new interface driver iguanair [ 9.196367][ T1] usbcore: registered new interface driver ttusbir [ 9.197650][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.199480][ T1] usbcore: registered new interface driver ttusb-dec [ 9.201050][ T1] usbcore: registered new interface driver ttusb [ 9.202584][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.204305][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.205683][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.208146][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.209661][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.210983][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.212817][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.214334][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.216356][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.218102][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.219461][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.220941][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.222279][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.223652][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.225090][ T1] usbcore: registered new interface driver opera1 [ 9.226295][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.228329][ T1] usbcore: registered new interface driver pctv452e [ 9.229507][ T1] usbcore: registered new interface driver dw2102 [ 9.230714][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.232154][ T1] usbcore: registered new interface driver cinergyT2 [ 9.233547][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.235306][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.236803][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.238808][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.240097][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.241626][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.242915][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.244380][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.245729][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.246973][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.248582][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.250401][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.251882][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.253338][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.254808][ T1] usbcore: registered new interface driver zd1301 [ 9.256253][ T1] usbcore: registered new interface driver smsusb [ 9.258427][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.259843][ T1] usbcore: registered new interface driver zr364xx [ 9.261185][ T1] usbcore: registered new interface driver stkwebcam [ 9.262491][ T1] usbcore: registered new interface driver s2255 [ 9.265119][ T1] usbcore: registered new interface driver uvcvideo [ 9.266821][ T1] gspca_main: v2.14.0 registered [ 9.267920][ T1] usbcore: registered new interface driver benq [ 9.269322][ T1] usbcore: registered new interface driver conex [ 9.270802][ T1] usbcore: registered new interface driver cpia1 [ 9.272442][ T1] usbcore: registered new interface driver dtcs033 [ 9.275680][ T1] usbcore: registered new interface driver etoms [ 9.277114][ T1] usbcore: registered new interface driver finepix [ 9.278753][ T1] usbcore: registered new interface driver jeilinj [ 9.280237][ T1] usbcore: registered new interface driver jl2005bcd [ 9.281722][ T1] usbcore: registered new interface driver kinect [ 9.283172][ T1] usbcore: registered new interface driver konica [ 9.285107][ T1] usbcore: registered new interface driver mars [ 9.287014][ T1] usbcore: registered new interface driver mr97310a [ 9.289484][ T1] usbcore: registered new interface driver nw80x [ 9.291022][ T1] usbcore: registered new interface driver ov519 [ 9.292588][ T1] usbcore: registered new interface driver ov534 [ 9.295406][ T1] usbcore: registered new interface driver ov534_9 [ 9.296891][ T1] usbcore: registered new interface driver pac207 [ 9.299044][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.301406][ T1] usbcore: registered new interface driver pac7311 [ 9.302843][ T1] usbcore: registered new interface driver se401 [ 9.304357][ T1] usbcore: registered new interface driver sn9c2028 [ 9.307046][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.308548][ T1] usbcore: registered new interface driver sonixb [ 9.310343][ T1] usbcore: registered new interface driver sonixj [ 9.311745][ T1] usbcore: registered new interface driver spca500 [ 9.312978][ T1] usbcore: registered new interface driver spca501 [ 9.314052][ T1] usbcore: registered new interface driver spca505 [ 9.315298][ T1] usbcore: registered new interface driver spca506 [ 9.316578][ T1] usbcore: registered new interface driver spca508 [ 9.318045][ T1] usbcore: registered new interface driver spca561 [ 9.319360][ T1] usbcore: registered new interface driver spca1528 [ 9.320560][ T1] usbcore: registered new interface driver sq905 [ 9.321703][ T1] usbcore: registered new interface driver sq905c [ 9.323023][ T1] usbcore: registered new interface driver sq930x [ 9.324198][ T1] usbcore: registered new interface driver sunplus [ 9.325941][ T1] usbcore: registered new interface driver stk014 [ 9.327202][ T1] usbcore: registered new interface driver stk1135 [ 9.328421][ T1] usbcore: registered new interface driver stv0680 [ 9.328581][ T3154] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.329839][ T1] usbcore: registered new interface driver t613 [ 9.332434][ T1] usbcore: registered new interface driver gspca_topro [ 9.333862][ T1] usbcore: registered new interface driver touptek [ 9.335240][ T1] usbcore: registered new interface driver tv8532 [ 9.339206][ T1] usbcore: registered new interface driver vc032x [ 9.341130][ T1] usbcore: registered new interface driver vicam [ 9.342802][ T1] usbcore: registered new interface driver xirlink-cit [ 9.344491][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.346103][ T1] usbcore: registered new interface driver ALi m5602 [ 9.347769][ T1] usbcore: registered new interface driver STV06xx [ 9.350283][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.352059][ T1] usbcore: registered new interface driver Philips webcam [ 9.353453][ T1] usbcore: registered new interface driver airspy [ 9.354709][ T1] usbcore: registered new interface driver hackrf [ 9.355922][ T1] usbcore: registered new interface driver msi2500 [ 9.356882][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 9.358522][ T1] usbcore: registered new interface driver cpia2 [ 9.359502][ T1] au0828: au0828 driver loaded [ 9.360754][ T1] usbcore: registered new interface driver au0828 [ 9.362860][ T1] usbcore: registered new interface driver hdpvr [ 9.364534][ T1] usbcore: registered new interface driver pvrusb2 [ 9.365768][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.367755][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.369208][ T1] usbcore: registered new interface driver stk1160 [ 9.370537][ T1] usbcore: registered new interface driver cx231xx [ 9.372557][ T1] usbcore: registered new interface driver tm6000 [ 9.373995][ T1] usbcore: registered new interface driver em28xx [ 9.375045][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.376234][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.377396][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.379168][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.380642][ T1] usbcore: registered new interface driver usbtv [ 9.382054][ T1] usbcore: registered new interface driver go7007 [ 9.383258][ T1] usbcore: registered new interface driver go7007-loader [ 9.384829][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.398686][ T1] vivid-000: using single planar format API [ 9.413265][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.415262][ T1] vivid-000: V4L2 capture device registered as video3 [ 9.418322][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.419710][ T1] vivid-000: V4L2 output device registered as video4 [ 9.421331][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.423561][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.425348][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.427124][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.428569][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.430189][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 9.431868][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 9.433542][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.435322][ T1] vivid-001: using multiplanar format API [ 9.446377][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.448296][ T1] vivid-001: V4L2 capture device registered as video7 [ 9.449685][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.451189][ T1] vivid-001: V4L2 output device registered as video8 [ 9.452617][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.454637][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.456562][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.458251][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.459623][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.461241][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 9.462923][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 9.464958][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.468219][ T1] vivid-002: using single planar format API [ 9.482006][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.484275][ T1] vivid-002: V4L2 capture device registered as video11 [ 9.486065][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.488502][ T1] vivid-002: V4L2 output device registered as video12 [ 9.490269][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.492957][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.495308][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.496993][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.498381][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.500187][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 9.501756][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 9.503931][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.505630][ T1] vivid-003: using multiplanar format API [ 9.519625][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.521470][ T1] vivid-003: V4L2 capture device registered as video15 [ 9.524280][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.525939][ T1] vivid-003: V4L2 output device registered as video16 [ 9.528072][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.531084][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.533884][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.535944][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.537537][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.539861][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 9.541658][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 9.543257][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.545040][ T1] vivid-004: using single planar format API [ 9.556403][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.559363][ T1] vivid-004: V4L2 capture device registered as video19 [ 9.560992][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.562742][ T1] vivid-004: V4L2 output device registered as video20 [ 9.564633][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.566484][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.570466][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.573289][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.575177][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.577584][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 9.580378][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 9.582035][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.584363][ T1] vivid-005: using multiplanar format API [ 9.598349][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.600036][ T1] vivid-005: V4L2 capture device registered as video23 [ 9.601908][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.603459][ T1] vivid-005: V4L2 output device registered as video24 [ 9.605423][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.607269][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.609707][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.611227][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.612656][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.614069][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 9.615533][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 9.617245][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.618666][ T1] vivid-006: using single planar format API [ 9.630310][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.631915][ T1] vivid-006: V4L2 capture device registered as video27 [ 9.633527][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.636195][ T1] vivid-006: V4L2 output device registered as video28 [ 9.637763][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.639552][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.641314][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.644232][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.645733][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.647390][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 9.649009][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 9.650586][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.652098][ T1] vivid-007: using multiplanar format API [ 9.663237][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.665083][ T1] vivid-007: V4L2 capture device registered as video31 [ 9.666981][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.668443][ T1] vivid-007: V4L2 output device registered as video32 [ 9.670098][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.671850][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.673764][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.675247][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.676559][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.678319][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 9.679841][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 9.681516][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.683116][ T1] vivid-008: using single planar format API [ 9.694699][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.696527][ T1] vivid-008: V4L2 capture device registered as video35 [ 9.698039][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.699654][ T1] vivid-008: V4L2 output device registered as video36 [ 9.701531][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.705081][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.708226][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.709806][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.711169][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.712762][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 9.714574][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 9.716149][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.718364][ T1] vivid-009: using multiplanar format API [ 9.729456][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.731037][ T1] vivid-009: V4L2 capture device registered as video39 [ 9.732701][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.734399][ T1] vivid-009: V4L2 output device registered as video40 [ 9.735835][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.737693][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.739507][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.741137][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.742641][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.744099][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 9.745794][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 9.747376][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.749236][ T1] vivid-010: using single planar format API [ 9.760564][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.762424][ T1] vivid-010: V4L2 capture device registered as video43 [ 9.763915][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.765574][ T1] vivid-010: V4L2 output device registered as video44 [ 9.767194][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.769129][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.770958][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.772602][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.774142][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.776006][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 9.780095][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 9.780923][ T3154] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.784340][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.786682][ T1] vivid-011: using multiplanar format API [ 9.799136][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.800757][ T1] vivid-011: V4L2 capture device registered as video47 [ 9.802331][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.803795][ T1] vivid-011: V4L2 output device registered as video48 [ 9.805617][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.808107][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.809756][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.811347][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.812760][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.814416][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 9.815926][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 9.818273][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.819836][ T1] vivid-012: using single planar format API [ 9.831373][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.833512][ T1] vivid-012: V4L2 capture device registered as video51 [ 9.836751][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.838501][ T1] vivid-012: V4L2 output device registered as video52 [ 9.839801][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.841521][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.843285][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.844734][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.847006][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.849201][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 9.851616][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 9.853660][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.855386][ T1] vivid-013: using multiplanar format API [ 9.867852][ T1] vivid-013: CEC adapter cec26 registered for HDMI input 0 [ 9.870476][ T1] vivid-013: V4L2 capture device registered as video55 [ 9.872035][ T1] vivid-013: CEC adapter cec27 registered for HDMI output 0 [ 9.873703][ T1] vivid-013: V4L2 output device registered as video56 [ 9.875153][ T1] vivid-013: V4L2 capture device registered as vbi26, supports raw and sliced VBI [ 9.878032][ T1] vivid-013: V4L2 output device registered as vbi27, supports raw and sliced VBI [ 9.879892][ T1] vivid-013: V4L2 capture device registered as swradio13 [ 9.881807][ T1] vivid-013: V4L2 receiver device registered as radio26 [ 9.883446][ T1] vivid-013: V4L2 transmitter device registered as radio27 [ 9.884977][ T1] vivid-013: V4L2 metadata capture device registered as video57 [ 9.886737][ T1] vivid-013: V4L2 metadata output device registered as video58 [ 9.888544][ T1] vivid-013: V4L2 touch capture device registered as v4l-touch13 [ 9.890148][ T1] vivid-014: using single planar format API