[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.110' (ECDSA) to the list of known hosts. 2021/02/20 09:42:34 fuzzer started 2021/02/20 09:42:34 dialing manager at 10.128.0.163:44125 2021/02/20 09:42:35 syscalls: 3383 2021/02/20 09:42:35 code coverage: enabled 2021/02/20 09:42:35 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/02/20 09:42:35 extra coverage: extra coverage is not supported by the kernel 2021/02/20 09:42:35 setuid sandbox: enabled 2021/02/20 09:42:35 namespace sandbox: enabled 2021/02/20 09:42:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/20 09:42:35 fault injection: enabled 2021/02/20 09:42:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/20 09:42:35 net packet injection: enabled 2021/02/20 09:42:35 net device setup: enabled 2021/02/20 09:42:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/20 09:42:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/20 09:42:35 USB emulation: /dev/raw-gadget does not exist 2021/02/20 09:42:35 hci packet injection: enabled 2021/02/20 09:42:35 wifi device emulation: kernel 4.17 required (have 4.14.221-syzkaller) 2021/02/20 09:42:35 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/02/20 09:42:35 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/20 09:42:35 fetching corpus: 50, signal 38024/41871 (executing program) 2021/02/20 09:42:35 fetching corpus: 100, signal 58347/63993 (executing program) 2021/02/20 09:42:35 fetching corpus: 150, signal 71289/78706 (executing program) 2021/02/20 09:42:35 fetching corpus: 200, signal 91722/100758 (executing program) 2021/02/20 09:42:35 fetching corpus: 250, signal 104671/115333 (executing program) 2021/02/20 09:42:35 fetching corpus: 300, signal 109365/121717 (executing program) 2021/02/20 09:42:35 fetching corpus: 350, signal 116607/130618 (executing program) 2021/02/20 09:42:35 fetching corpus: 400, signal 124764/140338 (executing program) 2021/02/20 09:42:35 fetching corpus: 450, signal 132426/149541 (executing program) 2021/02/20 09:42:36 fetching corpus: 500, signal 139823/158463 (executing program) 2021/02/20 09:42:36 fetching corpus: 550, signal 145862/166041 (executing program) 2021/02/20 09:42:36 fetching corpus: 600, signal 151998/173676 (executing program) 2021/02/20 09:42:36 fetching corpus: 650, signal 158818/181964 (executing program) 2021/02/20 09:42:36 fetching corpus: 700, signal 164313/188918 (executing program) 2021/02/20 09:42:36 fetching corpus: 750, signal 169984/196050 (executing program) 2021/02/20 09:42:36 fetching corpus: 800, signal 173823/201418 (executing program) 2021/02/20 09:42:36 fetching corpus: 850, signal 179207/208217 (executing program) 2021/02/20 09:42:36 fetching corpus: 900, signal 184228/214670 (executing program) 2021/02/20 09:42:36 fetching corpus: 950, signal 188017/219879 (executing program) 2021/02/20 09:42:36 fetching corpus: 1000, signal 192004/225296 (executing program) 2021/02/20 09:42:36 fetching corpus: 1050, signal 196151/230858 (executing program) 2021/02/20 09:42:37 fetching corpus: 1100, signal 201259/237233 (executing program) 2021/02/20 09:42:37 fetching corpus: 1150, signal 205048/242408 (executing program) 2021/02/20 09:42:37 fetching corpus: 1200, signal 208462/247267 (executing program) 2021/02/20 09:42:37 fetching corpus: 1250, signal 212318/252459 (executing program) 2021/02/20 09:42:37 fetching corpus: 1300, signal 214265/255841 (executing program) 2021/02/20 09:42:37 fetching corpus: 1350, signal 217644/260554 (executing program) 2021/02/20 09:42:37 fetching corpus: 1400, signal 221527/265720 (executing program) 2021/02/20 09:42:37 fetching corpus: 1450, signal 224822/270295 (executing program) 2021/02/20 09:42:37 fetching corpus: 1500, signal 227442/274275 (executing program) 2021/02/20 09:42:37 fetching corpus: 1550, signal 229355/277579 (executing program) 2021/02/20 09:42:37 fetching corpus: 1600, signal 231604/281182 (executing program) 2021/02/20 09:42:37 fetching corpus: 1650, signal 234071/284941 (executing program) 2021/02/20 09:42:37 fetching corpus: 1700, signal 237432/289529 (executing program) 2021/02/20 09:42:38 fetching corpus: 1750, signal 239285/292749 (executing program) 2021/02/20 09:42:38 fetching corpus: 1800, signal 243328/297927 (executing program) 2021/02/20 09:42:38 fetching corpus: 1850, signal 246037/301902 (executing program) 2021/02/20 09:42:38 fetching corpus: 1900, signal 248329/305532 (executing program) 2021/02/20 09:42:38 fetching corpus: 1950, signal 251606/309985 (executing program) 2021/02/20 09:42:38 fetching corpus: 2000, signal 254675/314267 (executing program) 2021/02/20 09:42:38 fetching corpus: 2050, signal 257760/318527 (executing program) 2021/02/20 09:42:38 fetching corpus: 2100, signal 261003/322956 (executing program) 2021/02/20 09:42:38 fetching corpus: 2150, signal 263366/326552 (executing program) 2021/02/20 09:42:38 fetching corpus: 2200, signal 265469/329915 (executing program) 2021/02/20 09:42:38 fetching corpus: 2250, signal 267813/333505 (executing program) 2021/02/20 09:42:39 fetching corpus: 2300, signal 269277/336259 (executing program) 2021/02/20 09:42:39 fetching corpus: 2350, signal 271913/340064 (executing program) 2021/02/20 09:42:39 fetching corpus: 2400, signal 274106/343461 (executing program) 2021/02/20 09:42:39 fetching corpus: 2450, signal 276129/346657 (executing program) 2021/02/20 09:42:39 fetching corpus: 2500, signal 277922/349625 (executing program) 2021/02/20 09:42:39 fetching corpus: 2550, signal 280134/353008 (executing program) 2021/02/20 09:42:39 fetching corpus: 2600, signal 282004/356060 (executing program) 2021/02/20 09:42:39 fetching corpus: 2650, signal 283799/359050 (executing program) 2021/02/20 09:42:39 fetching corpus: 2700, signal 285625/362095 (executing program) 2021/02/20 09:42:39 fetching corpus: 2750, signal 287163/364810 (executing program) 2021/02/20 09:42:39 fetching corpus: 2800, signal 289095/367890 (executing program) 2021/02/20 09:42:39 fetching corpus: 2850, signal 290734/370706 (executing program) 2021/02/20 09:42:39 fetching corpus: 2900, signal 293225/374241 (executing program) 2021/02/20 09:42:40 fetching corpus: 2950, signal 294962/377102 (executing program) 2021/02/20 09:42:40 fetching corpus: 3000, signal 296516/379840 (executing program) 2021/02/20 09:42:40 fetching corpus: 3050, signal 298706/383125 (executing program) 2021/02/20 09:42:40 fetching corpus: 3100, signal 300457/385970 (executing program) 2021/02/20 09:42:40 fetching corpus: 3150, signal 302039/388722 (executing program) 2021/02/20 09:42:40 fetching corpus: 3200, signal 303828/391619 (executing program) 2021/02/20 09:42:40 fetching corpus: 3250, signal 305516/394416 (executing program) 2021/02/20 09:42:40 fetching corpus: 3300, signal 307484/397405 (executing program) 2021/02/20 09:42:40 fetching corpus: 3350, signal 308835/399855 (executing program) 2021/02/20 09:42:40 fetching corpus: 3400, signal 310300/402425 (executing program) 2021/02/20 09:42:41 fetching corpus: 3450, signal 312069/405244 (executing program) 2021/02/20 09:42:41 fetching corpus: 3500, signal 313579/407889 (executing program) 2021/02/20 09:42:41 fetching corpus: 3550, signal 314922/410387 (executing program) 2021/02/20 09:42:41 fetching corpus: 3600, signal 316447/412998 (executing program) 2021/02/20 09:42:41 fetching corpus: 3650, signal 317944/415537 (executing program) 2021/02/20 09:42:41 fetching corpus: 3700, signal 319422/418067 (executing program) 2021/02/20 09:42:41 fetching corpus: 3750, signal 321195/420861 (executing program) 2021/02/20 09:42:41 fetching corpus: 3800, signal 322571/423311 (executing program) 2021/02/20 09:42:41 fetching corpus: 3850, signal 323822/425664 (executing program) 2021/02/20 09:42:41 fetching corpus: 3900, signal 325250/428178 (executing program) 2021/02/20 09:42:41 fetching corpus: 3950, signal 326608/430593 (executing program) 2021/02/20 09:42:41 fetching corpus: 4000, signal 328038/433095 (executing program) 2021/02/20 09:42:42 fetching corpus: 4050, signal 329295/435393 (executing program) 2021/02/20 09:42:42 fetching corpus: 4100, signal 330742/437837 (executing program) 2021/02/20 09:42:42 fetching corpus: 4150, signal 332582/440640 (executing program) 2021/02/20 09:42:42 fetching corpus: 4200, signal 333854/442960 (executing program) 2021/02/20 09:42:42 fetching corpus: 4250, signal 334999/445185 (executing program) 2021/02/20 09:42:42 fetching corpus: 4300, signal 336491/447680 (executing program) 2021/02/20 09:42:42 fetching corpus: 4350, signal 337733/450002 (executing program) 2021/02/20 09:42:42 fetching corpus: 4400, signal 339186/452433 (executing program) 2021/02/20 09:42:42 fetching corpus: 4450, signal 340355/454632 (executing program) 2021/02/20 09:42:42 fetching corpus: 4500, signal 341492/456837 (executing program) 2021/02/20 09:42:42 fetching corpus: 4550, signal 343422/459602 (executing program) 2021/02/20 09:42:42 fetching corpus: 4600, signal 344865/462052 (executing program) 2021/02/20 09:42:43 fetching corpus: 4650, signal 346179/464384 (executing program) 2021/02/20 09:42:43 fetching corpus: 4700, signal 347842/466990 (executing program) 2021/02/20 09:42:43 fetching corpus: 4750, signal 349412/469509 (executing program) 2021/02/20 09:42:43 fetching corpus: 4800, signal 350186/471384 (executing program) 2021/02/20 09:42:43 fetching corpus: 4850, signal 351473/473618 (executing program) 2021/02/20 09:42:43 fetching corpus: 4900, signal 352438/475604 (executing program) 2021/02/20 09:42:43 fetching corpus: 4950, signal 354020/478116 (executing program) 2021/02/20 09:42:43 fetching corpus: 5000, signal 355275/480352 (executing program) 2021/02/20 09:42:43 fetching corpus: 5050, signal 357490/483336 (executing program) 2021/02/20 09:42:43 fetching corpus: 5100, signal 358821/485616 (executing program) 2021/02/20 09:42:43 fetching corpus: 5150, signal 360591/488184 (executing program) 2021/02/20 09:42:43 fetching corpus: 5200, signal 362362/490791 (executing program) 2021/02/20 09:42:44 fetching corpus: 5250, signal 363531/492921 (executing program) 2021/02/20 09:42:44 fetching corpus: 5300, signal 364592/494962 (executing program) 2021/02/20 09:42:44 fetching corpus: 5350, signal 365910/497203 (executing program) 2021/02/20 09:42:44 fetching corpus: 5400, signal 367465/499607 (executing program) 2021/02/20 09:42:44 fetching corpus: 5450, signal 368481/501611 (executing program) 2021/02/20 09:42:44 fetching corpus: 5500, signal 369677/503723 (executing program) 2021/02/20 09:42:44 fetching corpus: 5550, signal 370573/505565 (executing program) 2021/02/20 09:42:44 fetching corpus: 5600, signal 371749/507650 (executing program) 2021/02/20 09:42:44 fetching corpus: 5650, signal 373082/509852 (executing program) 2021/02/20 09:42:44 fetching corpus: 5700, signal 374099/511823 (executing program) 2021/02/20 09:42:44 fetching corpus: 5750, signal 375164/513806 (executing program) 2021/02/20 09:42:45 fetching corpus: 5800, signal 376151/515714 (executing program) 2021/02/20 09:42:45 fetching corpus: 5850, signal 377079/517604 (executing program) 2021/02/20 09:42:45 fetching corpus: 5900, signal 378191/519618 (executing program) 2021/02/20 09:42:45 fetching corpus: 5950, signal 379367/521719 (executing program) 2021/02/20 09:42:45 fetching corpus: 6000, signal 380385/523659 (executing program) 2021/02/20 09:42:45 fetching corpus: 6050, signal 381542/525680 (executing program) 2021/02/20 09:42:45 fetching corpus: 6100, signal 382599/527612 (executing program) 2021/02/20 09:42:45 fetching corpus: 6150, signal 383679/529594 (executing program) 2021/02/20 09:42:45 fetching corpus: 6200, signal 384604/531450 (executing program) 2021/02/20 09:42:45 fetching corpus: 6250, signal 386075/533733 (executing program) 2021/02/20 09:42:45 fetching corpus: 6300, signal 387013/535635 (executing program) 2021/02/20 09:42:45 fetching corpus: 6350, signal 388344/537762 (executing program) 2021/02/20 09:42:46 fetching corpus: 6400, signal 389586/539828 (executing program) 2021/02/20 09:42:46 fetching corpus: 6450, signal 391017/542002 (executing program) 2021/02/20 09:42:46 fetching corpus: 6500, signal 392009/543858 (executing program) 2021/02/20 09:42:46 fetching corpus: 6550, signal 393236/545895 (executing program) 2021/02/20 09:42:46 fetching corpus: 6600, signal 394012/547620 (executing program) 2021/02/20 09:42:46 fetching corpus: 6650, signal 395254/549627 (executing program) 2021/02/20 09:42:46 fetching corpus: 6700, signal 395958/551302 (executing program) 2021/02/20 09:42:46 fetching corpus: 6750, signal 396774/553081 (executing program) 2021/02/20 09:42:46 fetching corpus: 6800, signal 397555/554773 (executing program) 2021/02/20 09:42:46 fetching corpus: 6850, signal 398350/556504 (executing program) 2021/02/20 09:42:47 fetching corpus: 6900, signal 399311/558313 (executing program) 2021/02/20 09:42:47 fetching corpus: 6950, signal 400376/560220 (executing program) 2021/02/20 09:42:47 fetching corpus: 7000, signal 401768/562311 (executing program) 2021/02/20 09:42:47 fetching corpus: 7050, signal 402628/564099 (executing program) 2021/02/20 09:42:47 fetching corpus: 7100, signal 403779/566059 (executing program) 2021/02/20 09:42:47 fetching corpus: 7150, signal 405197/568165 (executing program) 2021/02/20 09:42:47 fetching corpus: 7200, signal 406210/569986 (executing program) 2021/02/20 09:42:47 fetching corpus: 7250, signal 407292/571854 (executing program) 2021/02/20 09:42:47 fetching corpus: 7300, signal 408397/573679 (executing program) 2021/02/20 09:42:48 fetching corpus: 7350, signal 409221/575336 (executing program) 2021/02/20 09:42:48 fetching corpus: 7400, signal 409967/577044 (executing program) 2021/02/20 09:42:48 fetching corpus: 7450, signal 410640/578600 (executing program) 2021/02/20 09:42:48 fetching corpus: 7500, signal 411553/580356 (executing program) 2021/02/20 09:42:48 fetching corpus: 7550, signal 412846/582353 (executing program) 2021/02/20 09:42:48 fetching corpus: 7600, signal 413769/584109 (executing program) 2021/02/20 09:42:48 fetching corpus: 7650, signal 414562/585715 (executing program) 2021/02/20 09:42:48 fetching corpus: 7700, signal 415437/587424 (executing program) 2021/02/20 09:42:48 fetching corpus: 7750, signal 416034/588913 (executing program) 2021/02/20 09:42:48 fetching corpus: 7800, signal 417127/590719 (executing program) 2021/02/20 09:42:49 fetching corpus: 7850, signal 417924/592340 (executing program) 2021/02/20 09:42:49 fetching corpus: 7900, signal 418825/594073 (executing program) 2021/02/20 09:42:49 fetching corpus: 7950, signal 419705/595761 (executing program) 2021/02/20 09:42:49 fetching corpus: 8000, signal 420522/597399 (executing program) 2021/02/20 09:42:49 fetching corpus: 8050, signal 421378/599036 (executing program) 2021/02/20 09:42:49 fetching corpus: 8100, signal 422008/600559 (executing program) 2021/02/20 09:42:49 fetching corpus: 8150, signal 423214/602463 (executing program) 2021/02/20 09:42:49 fetching corpus: 8200, signal 424082/604111 (executing program) 2021/02/20 09:42:49 fetching corpus: 8250, signal 424761/605694 (executing program) 2021/02/20 09:42:49 fetching corpus: 8300, signal 425859/607515 (executing program) 2021/02/20 09:42:50 fetching corpus: 8350, signal 426825/609215 (executing program) 2021/02/20 09:42:50 fetching corpus: 8400, signal 428093/611138 (executing program) 2021/02/20 09:42:50 fetching corpus: 8450, signal 428902/612759 (executing program) 2021/02/20 09:42:50 fetching corpus: 8500, signal 429625/614280 (executing program) 2021/02/20 09:42:50 fetching corpus: 8550, signal 430254/615731 (executing program) 2021/02/20 09:42:50 fetching corpus: 8600, signal 431046/617316 (executing program) 2021/02/20 09:42:50 fetching corpus: 8650, signal 431793/618865 (executing program) 2021/02/20 09:42:50 fetching corpus: 8700, signal 432712/620525 (executing program) 2021/02/20 09:42:50 fetching corpus: 8750, signal 433320/621979 (executing program) 2021/02/20 09:42:50 fetching corpus: 8800, signal 433938/623426 (executing program) 2021/02/20 09:42:50 fetching corpus: 8850, signal 434700/624975 (executing program) 2021/02/20 09:42:50 fetching corpus: 8900, signal 435353/626422 (executing program) 2021/02/20 09:42:50 fetching corpus: 8950, signal 436085/627947 (executing program) 2021/02/20 09:42:51 fetching corpus: 9000, signal 436641/629392 (executing program) 2021/02/20 09:42:51 fetching corpus: 9050, signal 437204/630774 (executing program) 2021/02/20 09:42:51 fetching corpus: 9100, signal 437838/632223 (executing program) 2021/02/20 09:42:51 fetching corpus: 9150, signal 438338/633621 (executing program) 2021/02/20 09:42:51 fetching corpus: 9200, signal 438889/634980 (executing program) 2021/02/20 09:42:51 fetching corpus: 9250, signal 439511/636411 (executing program) 2021/02/20 09:42:51 fetching corpus: 9300, signal 439951/637766 (executing program) 2021/02/20 09:42:51 fetching corpus: 9350, signal 440655/639234 (executing program) 2021/02/20 09:42:51 fetching corpus: 9400, signal 441259/640637 (executing program) 2021/02/20 09:42:51 fetching corpus: 9450, signal 442191/642229 (executing program) 2021/02/20 09:42:51 fetching corpus: 9500, signal 442833/643600 (executing program) 2021/02/20 09:42:51 fetching corpus: 9550, signal 443654/645095 (executing program) 2021/02/20 09:42:51 fetching corpus: 9600, signal 444318/646554 (executing program) 2021/02/20 09:42:52 fetching corpus: 9650, signal 444854/647892 (executing program) 2021/02/20 09:42:52 fetching corpus: 9700, signal 445816/649459 (executing program) 2021/02/20 09:42:52 fetching corpus: 9750, signal 446381/650798 (executing program) 2021/02/20 09:42:52 fetching corpus: 9800, signal 447156/652349 (executing program) 2021/02/20 09:42:52 fetching corpus: 9850, signal 447991/653871 (executing program) 2021/02/20 09:42:52 fetching corpus: 9900, signal 448957/655451 (executing program) 2021/02/20 09:42:52 fetching corpus: 9950, signal 449723/656910 (executing program) 2021/02/20 09:42:52 fetching corpus: 10000, signal 450362/658319 (executing program) 2021/02/20 09:42:52 fetching corpus: 10050, signal 451472/659980 (executing program) 2021/02/20 09:42:52 fetching corpus: 10100, signal 452096/661349 (executing program) 2021/02/20 09:42:52 fetching corpus: 10150, signal 452528/662621 (executing program) 2021/02/20 09:42:52 fetching corpus: 10200, signal 453027/663914 (executing program) 2021/02/20 09:42:53 fetching corpus: 10250, signal 453773/665311 (executing program) 2021/02/20 09:42:53 fetching corpus: 10300, signal 454227/666567 (executing program) 2021/02/20 09:42:53 fetching corpus: 10350, signal 454914/667936 (executing program) 2021/02/20 09:42:53 fetching corpus: 10400, signal 455612/669341 (executing program) 2021/02/20 09:42:53 fetching corpus: 10450, signal 457219/671268 (executing program) 2021/02/20 09:42:53 fetching corpus: 10500, signal 457943/672652 (executing program) 2021/02/20 09:42:53 fetching corpus: 10550, signal 458710/674068 (executing program) 2021/02/20 09:42:53 fetching corpus: 10600, signal 459433/675483 (executing program) 2021/02/20 09:42:53 fetching corpus: 10650, signal 460218/676909 (executing program) 2021/02/20 09:42:53 fetching corpus: 10700, signal 460998/678367 (executing program) 2021/02/20 09:42:53 fetching corpus: 10750, signal 461710/679761 (executing program) 2021/02/20 09:42:54 fetching corpus: 10800, signal 462320/681106 (executing program) 2021/02/20 09:42:54 fetching corpus: 10850, signal 462968/682467 (executing program) 2021/02/20 09:42:54 fetching corpus: 10900, signal 463978/684016 (executing program) 2021/02/20 09:42:54 fetching corpus: 10950, signal 464745/685389 (executing program) 2021/02/20 09:42:54 fetching corpus: 11000, signal 465282/686644 (executing program) 2021/02/20 09:42:54 fetching corpus: 11050, signal 465965/688020 (executing program) 2021/02/20 09:42:54 fetching corpus: 11100, signal 466469/689260 (executing program) 2021/02/20 09:42:54 fetching corpus: 11150, signal 467095/690641 (executing program) 2021/02/20 09:42:54 fetching corpus: 11200, signal 467908/692091 (executing program) 2021/02/20 09:42:54 fetching corpus: 11250, signal 468457/693373 (executing program) 2021/02/20 09:42:54 fetching corpus: 11300, signal 470399/695381 (executing program) 2021/02/20 09:42:54 fetching corpus: 11350, signal 471127/696776 (executing program) 2021/02/20 09:42:55 fetching corpus: 11400, signal 471833/698089 (executing program) 2021/02/20 09:42:55 fetching corpus: 11450, signal 472371/699356 (executing program) 2021/02/20 09:42:55 fetching corpus: 11500, signal 473126/700679 (executing program) 2021/02/20 09:42:55 fetching corpus: 11550, signal 473708/701874 (executing program) 2021/02/20 09:42:55 fetching corpus: 11600, signal 474239/703184 (executing program) 2021/02/20 09:42:55 fetching corpus: 11650, signal 474809/704472 (executing program) 2021/02/20 09:42:55 fetching corpus: 11700, signal 475451/705722 (executing program) 2021/02/20 09:42:55 fetching corpus: 11750, signal 476058/707007 (executing program) 2021/02/20 09:42:55 fetching corpus: 11800, signal 476633/708268 (executing program) 2021/02/20 09:42:55 fetching corpus: 11850, signal 477470/709680 (executing program) 2021/02/20 09:42:55 fetching corpus: 11900, signal 478048/710919 (executing program) 2021/02/20 09:42:55 fetching corpus: 11950, signal 478677/712196 (executing program) 2021/02/20 09:42:55 fetching corpus: 12000, signal 479218/713459 (executing program) 2021/02/20 09:42:56 fetching corpus: 12050, signal 480030/714828 (executing program) 2021/02/20 09:42:56 fetching corpus: 12100, signal 480811/716205 (executing program) 2021/02/20 09:42:56 fetching corpus: 12150, signal 481305/717436 (executing program) 2021/02/20 09:42:56 fetching corpus: 12200, signal 481952/718692 (executing program) 2021/02/20 09:42:56 fetching corpus: 12250, signal 482365/719872 (executing program) 2021/02/20 09:42:56 fetching corpus: 12300, signal 482968/721081 (executing program) 2021/02/20 09:42:56 fetching corpus: 12350, signal 483797/722460 (executing program) 2021/02/20 09:42:56 fetching corpus: 12400, signal 484419/723714 (executing program) 2021/02/20 09:42:56 fetching corpus: 12450, signal 484904/724879 (executing program) 2021/02/20 09:42:56 fetching corpus: 12500, signal 485378/726056 (executing program) 2021/02/20 09:42:56 fetching corpus: 12550, signal 486349/727437 (executing program) 2021/02/20 09:42:57 fetching corpus: 12600, signal 486901/728624 (executing program) 2021/02/20 09:42:57 fetching corpus: 12650, signal 487689/729949 (executing program) 2021/02/20 09:42:57 fetching corpus: 12700, signal 488307/731194 (executing program) 2021/02/20 09:42:57 fetching corpus: 12750, signal 488956/732462 (executing program) 2021/02/20 09:42:57 fetching corpus: 12800, signal 489452/733627 (executing program) 2021/02/20 09:42:57 fetching corpus: 12850, signal 490143/734848 (executing program) 2021/02/20 09:42:57 fetching corpus: 12900, signal 490838/736093 (executing program) 2021/02/20 09:42:57 fetching corpus: 12950, signal 491421/737281 (executing program) 2021/02/20 09:42:57 fetching corpus: 13000, signal 492001/738501 (executing program) 2021/02/20 09:42:57 fetching corpus: 13050, signal 492548/739672 (executing program) 2021/02/20 09:42:57 fetching corpus: 13100, signal 493100/740848 (executing program) 2021/02/20 09:42:57 fetching corpus: 13150, signal 493663/742015 (executing program) 2021/02/20 09:42:58 fetching corpus: 13200, signal 494486/743342 (executing program) 2021/02/20 09:42:58 fetching corpus: 13250, signal 495016/744483 (executing program) 2021/02/20 09:42:58 fetching corpus: 13300, signal 495881/745770 (executing program) 2021/02/20 09:42:58 fetching corpus: 13350, signal 496282/746876 (executing program) 2021/02/20 09:42:58 fetching corpus: 13400, signal 496773/748029 (executing program) 2021/02/20 09:42:58 fetching corpus: 13450, signal 497347/749195 (executing program) 2021/02/20 09:42:58 fetching corpus: 13500, signal 497756/750330 (executing program) 2021/02/20 09:42:58 fetching corpus: 13550, signal 498303/751532 (executing program) 2021/02/20 09:42:58 fetching corpus: 13600, signal 498961/752746 (executing program) 2021/02/20 09:42:58 fetching corpus: 13650, signal 499641/753973 (executing program) 2021/02/20 09:42:58 fetching corpus: 13700, signal 500324/755149 (executing program) 2021/02/20 09:42:59 fetching corpus: 13750, signal 500895/756336 (executing program) 2021/02/20 09:42:59 fetching corpus: 13800, signal 501404/757481 (executing program) 2021/02/20 09:42:59 fetching corpus: 13850, signal 501759/758531 (executing program) 2021/02/20 09:42:59 fetching corpus: 13900, signal 502278/759675 (executing program) 2021/02/20 09:42:59 fetching corpus: 13950, signal 502749/760800 (executing program) 2021/02/20 09:42:59 fetching corpus: 14000, signal 503305/761909 (executing program) 2021/02/20 09:42:59 fetching corpus: 14050, signal 503927/763074 (executing program) 2021/02/20 09:42:59 fetching corpus: 14100, signal 504382/764153 (executing program) 2021/02/20 09:42:59 fetching corpus: 14150, signal 504923/765291 (executing program) 2021/02/20 09:42:59 fetching corpus: 14200, signal 505383/766354 (executing program) 2021/02/20 09:42:59 fetching corpus: 14250, signal 505694/767414 (executing program) 2021/02/20 09:42:59 fetching corpus: 14300, signal 506142/768438 (executing program) 2021/02/20 09:43:00 fetching corpus: 14350, signal 506628/769505 (executing program) 2021/02/20 09:43:00 fetching corpus: 14400, signal 507186/770586 (executing program) 2021/02/20 09:43:00 fetching corpus: 14450, signal 507824/771763 (executing program) 2021/02/20 09:43:00 fetching corpus: 14500, signal 508222/772788 (executing program) 2021/02/20 09:43:00 fetching corpus: 14550, signal 508769/773888 (executing program) 2021/02/20 09:43:00 fetching corpus: 14600, signal 509314/774999 (executing program) 2021/02/20 09:43:00 fetching corpus: 14650, signal 509837/776089 (executing program) 2021/02/20 09:43:00 fetching corpus: 14700, signal 510197/777155 (executing program) 2021/02/20 09:43:00 fetching corpus: 14750, signal 510733/778234 (executing program) 2021/02/20 09:43:00 fetching corpus: 14800, signal 511200/779288 (executing program) 2021/02/20 09:43:00 fetching corpus: 14850, signal 511557/780343 (executing program) 2021/02/20 09:43:00 fetching corpus: 14900, signal 512108/781407 (executing program) 2021/02/20 09:43:01 fetching corpus: 14950, signal 512745/782590 (executing program) 2021/02/20 09:43:01 fetching corpus: 15000, signal 513240/783694 (executing program) 2021/02/20 09:43:01 fetching corpus: 15050, signal 513727/784785 (executing program) 2021/02/20 09:43:01 fetching corpus: 15100, signal 514293/785868 (executing program) 2021/02/20 09:43:01 fetching corpus: 15150, signal 514741/786952 (executing program) 2021/02/20 09:43:01 fetching corpus: 15200, signal 515213/788008 (executing program) 2021/02/20 09:43:01 fetching corpus: 15250, signal 515752/789094 (executing program) 2021/02/20 09:43:01 fetching corpus: 15300, signal 516137/790124 (executing program) 2021/02/20 09:43:01 fetching corpus: 15350, signal 516508/791142 (executing program) 2021/02/20 09:43:01 fetching corpus: 15400, signal 517079/792249 (executing program) 2021/02/20 09:43:01 fetching corpus: 15450, signal 517505/793345 (executing program) 2021/02/20 09:43:01 fetching corpus: 15500, signal 517897/794341 (executing program) 2021/02/20 09:43:02 fetching corpus: 15550, signal 518333/795338 (executing program) 2021/02/20 09:43:02 fetching corpus: 15600, signal 518857/796378 (executing program) 2021/02/20 09:43:02 fetching corpus: 15650, signal 519368/797392 (executing program) 2021/02/20 09:43:02 fetching corpus: 15700, signal 519766/798419 (executing program) 2021/02/20 09:43:02 fetching corpus: 15750, signal 520311/799472 (executing program) 2021/02/20 09:43:02 fetching corpus: 15800, signal 520783/800533 (executing program) 2021/02/20 09:43:02 fetching corpus: 15850, signal 521063/801473 (executing program) 2021/02/20 09:43:02 fetching corpus: 15900, signal 521526/802480 (executing program) 2021/02/20 09:43:02 fetching corpus: 15950, signal 521997/803500 (executing program) 2021/02/20 09:43:02 fetching corpus: 16000, signal 522546/804555 (executing program) 2021/02/20 09:43:02 fetching corpus: 16050, signal 523084/805576 (executing program) 2021/02/20 09:43:02 fetching corpus: 16100, signal 523547/806612 (executing program) 2021/02/20 09:43:03 fetching corpus: 16150, signal 523898/807547 (executing program) 2021/02/20 09:43:03 fetching corpus: 16200, signal 524590/808621 (executing program) 2021/02/20 09:43:03 fetching corpus: 16250, signal 525079/809669 (executing program) 2021/02/20 09:43:03 fetching corpus: 16300, signal 525530/810668 (executing program) 2021/02/20 09:43:03 fetching corpus: 16350, signal 526025/811707 (executing program) 2021/02/20 09:43:03 fetching corpus: 16400, signal 526599/812726 (executing program) 2021/02/20 09:43:03 fetching corpus: 16450, signal 527107/813710 (executing program) 2021/02/20 09:43:03 fetching corpus: 16500, signal 527578/814682 (executing program) 2021/02/20 09:43:03 fetching corpus: 16550, signal 527994/815683 (executing program) 2021/02/20 09:43:03 fetching corpus: 16600, signal 528505/816740 (executing program) 2021/02/20 09:43:03 fetching corpus: 16650, signal 528995/817737 (executing program) 2021/02/20 09:43:03 fetching corpus: 16700, signal 529453/818705 (executing program) 2021/02/20 09:43:04 fetching corpus: 16750, signal 529781/819626 (executing program) 2021/02/20 09:43:04 fetching corpus: 16800, signal 530101/820588 (executing program) 2021/02/20 09:43:04 fetching corpus: 16850, signal 530501/821588 (executing program) 2021/02/20 09:43:04 fetching corpus: 16900, signal 531024/822615 (executing program) 2021/02/20 09:43:04 fetching corpus: 16950, signal 531403/823632 (executing program) 2021/02/20 09:43:04 fetching corpus: 17000, signal 531958/824639 (executing program) 2021/02/20 09:43:04 fetching corpus: 17050, signal 532501/825662 (executing program) 2021/02/20 09:43:04 fetching corpus: 17100, signal 532823/826609 (executing program) 2021/02/20 09:43:04 fetching corpus: 17150, signal 533249/827560 (executing program) 2021/02/20 09:43:04 fetching corpus: 17200, signal 533671/828513 (executing program) 2021/02/20 09:43:04 fetching corpus: 17250, signal 534302/829550 (executing program) 2021/02/20 09:43:08 fetching corpus: 17300, signal 534730/830493 (executing program) 2021/02/20 09:43:09 fetching corpus: 17350, signal 535327/831493 (executing program) 2021/02/20 09:43:09 fetching corpus: 17400, signal 535771/832443 (executing program) 2021/02/20 09:43:09 fetching corpus: 17450, signal 536066/833384 (executing program) 2021/02/20 09:43:09 fetching corpus: 17500, signal 536468/834325 (executing program) 2021/02/20 09:43:09 fetching corpus: 17550, signal 537070/835305 (executing program) 2021/02/20 09:43:09 fetching corpus: 17600, signal 537586/836294 (executing program) 2021/02/20 09:43:09 fetching corpus: 17650, signal 537956/837198 (executing program) 2021/02/20 09:43:09 fetching corpus: 17700, signal 538478/838151 (executing program) 2021/02/20 09:43:09 fetching corpus: 17750, signal 538764/839094 (executing program) 2021/02/20 09:43:09 fetching corpus: 17800, signal 539201/840038 (executing program) 2021/02/20 09:43:09 fetching corpus: 17850, signal 539548/840962 (executing program) 2021/02/20 09:43:09 fetching corpus: 17900, signal 540221/841959 (executing program) 2021/02/20 09:43:10 fetching corpus: 17950, signal 540608/842911 (executing program) 2021/02/20 09:43:10 fetching corpus: 18000, signal 541034/843861 (executing program) 2021/02/20 09:43:10 fetching corpus: 18050, signal 541406/844769 (executing program) 2021/02/20 09:43:10 fetching corpus: 18100, signal 541874/845705 (executing program) 2021/02/20 09:43:10 fetching corpus: 18150, signal 542372/846646 (executing program) 2021/02/20 09:43:10 fetching corpus: 18200, signal 542724/847554 (executing program) 2021/02/20 09:43:10 fetching corpus: 18250, signal 543216/848524 (executing program) 2021/02/20 09:43:10 fetching corpus: 18300, signal 543631/849433 (executing program) 2021/02/20 09:43:11 fetching corpus: 18350, signal 544035/850336 (executing program) 2021/02/20 09:43:11 fetching corpus: 18400, signal 544458/851258 (executing program) 2021/02/20 09:43:11 fetching corpus: 18450, signal 544842/852182 (executing program) 2021/02/20 09:43:11 fetching corpus: 18500, signal 545218/853089 (executing program) 2021/02/20 09:43:11 fetching corpus: 18550, signal 545603/853970 (executing program) 2021/02/20 09:43:11 fetching corpus: 18600, signal 545926/854863 (executing program) 2021/02/20 09:43:11 fetching corpus: 18650, signal 546256/855721 (executing program) 2021/02/20 09:43:11 fetching corpus: 18700, signal 546706/856623 (executing program) 2021/02/20 09:43:11 fetching corpus: 18750, signal 546993/857489 (executing program) 2021/02/20 09:43:11 fetching corpus: 18800, signal 547384/858366 (executing program) 2021/02/20 09:43:11 fetching corpus: 18850, signal 547822/859236 (executing program) 2021/02/20 09:43:11 fetching corpus: 18900, signal 548234/860134 (executing program) 2021/02/20 09:43:11 fetching corpus: 18950, signal 548700/861042 (executing program) 2021/02/20 09:43:12 fetching corpus: 19000, signal 549122/861930 (executing program) 2021/02/20 09:43:12 fetching corpus: 19050, signal 549468/862817 (executing program) 2021/02/20 09:43:12 fetching corpus: 19100, signal 549976/863732 (executing program) 2021/02/20 09:43:12 fetching corpus: 19150, signal 550399/864610 (executing program) 2021/02/20 09:43:12 fetching corpus: 19200, signal 550762/865505 (executing program) 2021/02/20 09:43:12 fetching corpus: 19250, signal 551189/866389 (executing program) 2021/02/20 09:43:12 fetching corpus: 19300, signal 551600/867266 (executing program) 2021/02/20 09:43:12 fetching corpus: 19350, signal 551818/868074 (executing program) 2021/02/20 09:43:12 fetching corpus: 19400, signal 552284/868967 (executing program) 2021/02/20 09:43:12 fetching corpus: 19450, signal 552730/869869 (executing program) 2021/02/20 09:43:13 fetching corpus: 19500, signal 553054/870736 (executing program) 2021/02/20 09:43:13 fetching corpus: 19550, signal 553339/871596 (executing program) 2021/02/20 09:43:13 fetching corpus: 19600, signal 553629/872446 (executing program) 2021/02/20 09:43:13 fetching corpus: 19650, signal 554079/873328 (executing program) 2021/02/20 09:43:13 fetching corpus: 19700, signal 554545/874160 (executing program) 2021/02/20 09:43:13 fetching corpus: 19750, signal 554825/875021 (executing program) 2021/02/20 09:43:13 fetching corpus: 19800, signal 555254/875929 (executing program) 2021/02/20 09:43:13 fetching corpus: 19850, signal 555655/876772 (executing program) 2021/02/20 09:43:13 fetching corpus: 19900, signal 555959/877624 (executing program) 2021/02/20 09:43:13 fetching corpus: 19950, signal 556355/878490 (executing program) 2021/02/20 09:43:13 fetching corpus: 20000, signal 557140/879396 (executing program) 2021/02/20 09:43:13 fetching corpus: 20050, signal 557408/880217 (executing program) 2021/02/20 09:43:14 fetching corpus: 20100, signal 557793/881109 (executing program) 2021/02/20 09:43:14 fetching corpus: 20150, signal 558363/881998 (executing program) 2021/02/20 09:43:14 fetching corpus: 20200, signal 558812/882857 (executing program) 2021/02/20 09:43:14 fetching corpus: 20250, signal 559202/883671 (executing program) 2021/02/20 09:43:14 fetching corpus: 20300, signal 559802/884520 (executing program) 2021/02/20 09:43:14 fetching corpus: 20350, signal 560214/885354 (executing program) 2021/02/20 09:43:14 fetching corpus: 20400, signal 560526/886196 (executing program) 2021/02/20 09:43:14 fetching corpus: 20450, signal 560941/887045 (executing program) 2021/02/20 09:43:14 fetching corpus: 20500, signal 561299/887883 (executing program) 2021/02/20 09:43:14 fetching corpus: 20550, signal 561640/888728 (executing program) 2021/02/20 09:43:14 fetching corpus: 20600, signal 562110/889584 (executing program) 2021/02/20 09:43:15 fetching corpus: 20650, signal 562641/890426 (executing program) 2021/02/20 09:43:15 fetching corpus: 20700, signal 563021/891238 (executing program) 2021/02/20 09:43:15 fetching corpus: 20750, signal 563341/892023 (executing program) 2021/02/20 09:43:15 fetching corpus: 20800, signal 563776/892888 (executing program) 2021/02/20 09:43:15 fetching corpus: 20850, signal 564088/893701 (executing program) 2021/02/20 09:43:15 fetching corpus: 20900, signal 564319/894514 (executing program) 2021/02/20 09:43:15 fetching corpus: 20950, signal 564702/895302 (executing program) 2021/02/20 09:43:15 fetching corpus: 21000, signal 565016/896123 (executing program) 2021/02/20 09:43:15 fetching corpus: 21050, signal 565424/896923 (executing program) 2021/02/20 09:43:15 fetching corpus: 21100, signal 565682/897730 (executing program) 2021/02/20 09:43:15 fetching corpus: 21150, signal 565962/898538 (executing program) 2021/02/20 09:43:16 fetching corpus: 21200, signal 566173/899303 (executing program) 2021/02/20 09:43:16 fetching corpus: 21250, signal 566613/900141 (executing program) 2021/02/20 09:43:16 fetching corpus: 21300, signal 567046/900915 (executing program) 2021/02/20 09:43:16 fetching corpus: 21350, signal 567537/901779 (executing program) 2021/02/20 09:43:16 fetching corpus: 21400, signal 567986/902574 (executing program) 2021/02/20 09:43:16 fetching corpus: 21450, signal 568369/903409 (executing program) 2021/02/20 09:43:16 fetching corpus: 21500, signal 568661/904220 (executing program) 2021/02/20 09:43:16 fetching corpus: 21550, signal 568933/904994 (executing program) 2021/02/20 09:43:16 fetching corpus: 21600, signal 569234/905767 (executing program) 2021/02/20 09:43:16 fetching corpus: 21650, signal 569673/906573 (executing program) 2021/02/20 09:43:16 fetching corpus: 21700, signal 569912/907350 (executing program) 2021/02/20 09:43:16 fetching corpus: 21750, signal 570276/908165 (executing program) 2021/02/20 09:43:17 fetching corpus: 21800, signal 570698/908953 (executing program) 2021/02/20 09:43:17 fetching corpus: 21850, signal 571087/909781 (executing program) 2021/02/20 09:43:17 fetching corpus: 21900, signal 571581/910602 (executing program) 2021/02/20 09:43:17 fetching corpus: 21950, signal 571857/911392 (executing program) 2021/02/20 09:43:17 fetching corpus: 22000, signal 572170/912178 (executing program) 2021/02/20 09:43:17 fetching corpus: 22050, signal 572487/912990 (executing program) 2021/02/20 09:43:17 fetching corpus: 22100, signal 572758/913720 (executing program) 2021/02/20 09:43:17 fetching corpus: 22150, signal 572982/914479 (executing program) 2021/02/20 09:43:17 fetching corpus: 22200, signal 573457/915270 (executing program) 2021/02/20 09:43:17 fetching corpus: 22250, signal 573910/916059 (executing program) 2021/02/20 09:43:17 fetching corpus: 22300, signal 574240/916847 (executing program) 2021/02/20 09:43:17 fetching corpus: 22350, signal 574541/917633 (executing program) 2021/02/20 09:43:18 fetching corpus: 22400, signal 574951/918402 (executing program) 2021/02/20 09:43:18 fetching corpus: 22450, signal 575212/919170 (executing program) 2021/02/20 09:43:18 fetching corpus: 22500, signal 575484/919922 (executing program) 2021/02/20 09:43:18 fetching corpus: 22550, signal 575958/920711 (executing program) 2021/02/20 09:43:18 fetching corpus: 22600, signal 576302/921485 (executing program) 2021/02/20 09:43:18 fetching corpus: 22650, signal 576711/922262 (executing program) 2021/02/20 09:43:18 fetching corpus: 22700, signal 576965/923000 (executing program) 2021/02/20 09:43:18 fetching corpus: 22750, signal 577290/923752 (executing program) 2021/02/20 09:43:18 fetching corpus: 22800, signal 577698/924510 (executing program) 2021/02/20 09:43:18 fetching corpus: 22850, signal 578004/925268 (executing program) 2021/02/20 09:43:18 fetching corpus: 22900, signal 578603/926040 (executing program) 2021/02/20 09:43:18 fetching corpus: 22950, signal 578952/926796 (executing program) 2021/02/20 09:43:19 fetching corpus: 23000, signal 579251/927537 (executing program) 2021/02/20 09:43:19 fetching corpus: 23050, signal 579644/928295 (executing program) 2021/02/20 09:43:19 fetching corpus: 23100, signal 580035/929058 (executing program) 2021/02/20 09:43:19 fetching corpus: 23150, signal 580375/929825 (executing program) 2021/02/20 09:43:19 fetching corpus: 23200, signal 580699/930592 (executing program) 2021/02/20 09:43:19 fetching corpus: 23250, signal 580978/930884 (executing program) 2021/02/20 09:43:19 fetching corpus: 23300, signal 581200/930884 (executing program) 2021/02/20 09:43:19 fetching corpus: 23350, signal 581565/930884 (executing program) 2021/02/20 09:43:19 fetching corpus: 23400, signal 581843/930884 (executing program) 2021/02/20 09:43:19 fetching corpus: 23450, signal 582008/930884 (executing program) 2021/02/20 09:43:19 fetching corpus: 23500, signal 582322/930884 (executing program) 2021/02/20 09:43:19 fetching corpus: 23550, signal 582603/930884 (executing program) 2021/02/20 09:43:19 fetching corpus: 23600, signal 582947/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 23650, signal 583238/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 23700, signal 583606/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 23750, signal 583929/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 23800, signal 584226/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 23850, signal 584600/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 23900, signal 584874/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 23950, signal 585103/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 24000, signal 585449/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 24050, signal 585626/930884 (executing program) 2021/02/20 09:43:20 fetching corpus: 24100, signal 585979/930885 (executing program) 2021/02/20 09:43:20 fetching corpus: 24150, signal 586318/930885 (executing program) 2021/02/20 09:43:20 fetching corpus: 24200, signal 586725/930885 (executing program) 2021/02/20 09:43:21 fetching corpus: 24250, signal 587018/930885 (executing program) 2021/02/20 09:43:21 fetching corpus: 24300, signal 587270/930887 (executing program) 2021/02/20 09:43:21 fetching corpus: 24350, signal 587523/930887 (executing program) 2021/02/20 09:43:21 fetching corpus: 24400, signal 587973/930887 (executing program) 2021/02/20 09:43:21 fetching corpus: 24450, signal 588374/930887 (executing program) 2021/02/20 09:43:21 fetching corpus: 24500, signal 588621/930887 (executing program) 2021/02/20 09:43:21 fetching corpus: 24550, signal 588979/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24600, signal 589270/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24650, signal 589659/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24700, signal 590030/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24750, signal 590200/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24800, signal 590444/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24850, signal 590707/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24900, signal 590969/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 24950, signal 591244/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 25000, signal 591625/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 25050, signal 591924/930887 (executing program) 2021/02/20 09:43:22 fetching corpus: 25100, signal 592162/930889 (executing program) 2021/02/20 09:43:22 fetching corpus: 25150, signal 592536/930889 (executing program) 2021/02/20 09:43:22 fetching corpus: 25200, signal 592820/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25250, signal 593107/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25300, signal 593348/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25350, signal 593738/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25400, signal 594095/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25450, signal 594412/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25500, signal 594699/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25550, signal 595094/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25600, signal 595341/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25650, signal 595621/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25700, signal 595903/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25750, signal 596135/930889 (executing program) 2021/02/20 09:43:23 fetching corpus: 25800, signal 596420/930889 (executing program) 2021/02/20 09:43:24 fetching corpus: 25850, signal 596681/930889 (executing program) 2021/02/20 09:43:24 fetching corpus: 25900, signal 597015/930889 (executing program) 2021/02/20 09:43:24 fetching corpus: 25950, signal 597330/930889 (executing program) 2021/02/20 09:43:24 fetching corpus: 26000, signal 597636/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26050, signal 597952/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26100, signal 598250/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26150, signal 598504/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26200, signal 598816/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26250, signal 599113/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26300, signal 599526/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26350, signal 599687/930890 (executing program) 2021/02/20 09:43:24 fetching corpus: 26400, signal 599913/930890 (executing program) 2021/02/20 09:43:25 fetching corpus: 26450, signal 600253/930890 (executing program) 2021/02/20 09:43:25 fetching corpus: 26500, signal 600591/930890 (executing program) 2021/02/20 09:43:25 fetching corpus: 26550, signal 600918/930890 (executing program) 2021/02/20 09:43:25 fetching corpus: 26600, signal 601171/930890 (executing program) 2021/02/20 09:43:25 fetching corpus: 26650, signal 601510/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 26700, signal 601753/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 26750, signal 602099/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 26800, signal 602329/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 26850, signal 602692/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 26900, signal 602998/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 26950, signal 603310/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 27000, signal 603581/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 27050, signal 603896/930903 (executing program) 2021/02/20 09:43:25 fetching corpus: 27100, signal 604281/930903 (executing program) 2021/02/20 09:43:26 fetching corpus: 27150, signal 604534/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27200, signal 604996/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27250, signal 605356/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27300, signal 605686/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27350, signal 605973/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27400, signal 606185/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27450, signal 606444/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27500, signal 606828/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27550, signal 607086/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27600, signal 607404/930915 (executing program) 2021/02/20 09:43:26 fetching corpus: 27650, signal 607650/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 27700, signal 607896/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 27750, signal 608118/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 27800, signal 608424/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 27850, signal 608697/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 27900, signal 609010/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 27950, signal 609317/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 28000, signal 609562/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 28050, signal 609819/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 28100, signal 610155/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 28150, signal 610454/930915 (executing program) 2021/02/20 09:43:27 fetching corpus: 28200, signal 610696/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28250, signal 611089/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28300, signal 611288/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28350, signal 611624/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28400, signal 611857/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28450, signal 612082/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28500, signal 612431/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28550, signal 612653/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28600, signal 613029/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28650, signal 613378/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28700, signal 613675/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28750, signal 614349/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28800, signal 614591/930915 (executing program) 2021/02/20 09:43:28 fetching corpus: 28850, signal 614831/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 28900, signal 615151/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 28950, signal 615370/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29000, signal 615612/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29050, signal 615852/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29100, signal 616079/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29150, signal 616332/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29200, signal 616622/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29250, signal 616903/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29300, signal 617147/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29350, signal 617428/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29400, signal 617663/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29450, signal 617929/930916 (executing program) 2021/02/20 09:43:29 fetching corpus: 29500, signal 618172/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29550, signal 618373/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29600, signal 618566/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29650, signal 618780/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29700, signal 619102/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29750, signal 619325/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29800, signal 619548/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29850, signal 619768/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29900, signal 620023/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 29950, signal 620288/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 30000, signal 620506/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 30050, signal 620819/930916 (executing program) 2021/02/20 09:43:30 fetching corpus: 30100, signal 621114/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30150, signal 621506/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30200, signal 621735/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30250, signal 622014/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30300, signal 622287/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30350, signal 622569/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30400, signal 622822/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30450, signal 623066/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30500, signal 623368/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30550, signal 623637/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30600, signal 623868/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30650, signal 624052/930916 (executing program) 2021/02/20 09:43:31 fetching corpus: 30700, signal 624295/930917 (executing program) 2021/02/20 09:43:31 fetching corpus: 30750, signal 624507/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 30800, signal 624732/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 30850, signal 625076/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 30900, signal 625289/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 30950, signal 625476/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31000, signal 625608/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31050, signal 625935/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31100, signal 626290/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31150, signal 626581/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31200, signal 626818/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31250, signal 626991/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31300, signal 627275/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31350, signal 627455/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31400, signal 627644/930917 (executing program) 2021/02/20 09:43:32 fetching corpus: 31450, signal 627925/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31500, signal 628145/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31550, signal 628359/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31600, signal 628645/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31650, signal 628959/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31700, signal 629312/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31750, signal 629500/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31800, signal 629835/930917 (executing program) 2021/02/20 09:43:33 fetching corpus: 31850, signal 630062/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 31900, signal 630343/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 31950, signal 630612/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 32000, signal 630883/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 32050, signal 631140/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 32100, signal 631264/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 32150, signal 631525/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 32200, signal 631882/930917 (executing program) 2021/02/20 09:43:34 fetching corpus: 32250, signal 632150/930918 (executing program) 2021/02/20 09:43:34 fetching corpus: 32300, signal 632386/930918 (executing program) 2021/02/20 09:43:34 fetching corpus: 32350, signal 632643/930918 (executing program) 2021/02/20 09:43:34 fetching corpus: 32400, signal 632959/930918 (executing program) 2021/02/20 09:43:34 fetching corpus: 32450, signal 633167/930918 (executing program) 2021/02/20 09:43:35 fetching corpus: 32500, signal 633418/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32550, signal 633603/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32600, signal 633734/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32650, signal 633914/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32700, signal 634157/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32750, signal 634396/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32800, signal 634637/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32850, signal 634943/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32900, signal 635187/930922 (executing program) 2021/02/20 09:43:35 fetching corpus: 32950, signal 635510/930924 (executing program) 2021/02/20 09:43:35 fetching corpus: 33000, signal 635678/930924 (executing program) 2021/02/20 09:43:35 fetching corpus: 33050, signal 636026/930933 (executing program) 2021/02/20 09:43:35 fetching corpus: 33100, signal 636188/930934 (executing program) 2021/02/20 09:43:35 fetching corpus: 33150, signal 636380/930934 (executing program) 2021/02/20 09:43:35 fetching corpus: 33200, signal 636550/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33250, signal 636758/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33300, signal 636968/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33350, signal 637212/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33400, signal 637516/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33450, signal 637749/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33500, signal 638019/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33550, signal 638294/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33600, signal 638591/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33650, signal 638814/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33700, signal 639018/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33750, signal 639284/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33800, signal 639565/930934 (executing program) 2021/02/20 09:43:36 fetching corpus: 33850, signal 639724/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 33900, signal 640098/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 33950, signal 640340/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34000, signal 640547/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34050, signal 640766/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34100, signal 640966/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34150, signal 641159/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34200, signal 641409/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34250, signal 641630/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34300, signal 641829/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34350, signal 642033/930934 (executing program) 2021/02/20 09:43:37 fetching corpus: 34400, signal 642186/930934 (executing program) 2021/02/20 09:43:38 fetching corpus: 34450, signal 642494/930934 (executing program) 2021/02/20 09:43:38 fetching corpus: 34500, signal 642686/930934 (executing program) 2021/02/20 09:43:38 fetching corpus: 34550, signal 642882/930934 (executing program) 2021/02/20 09:43:38 fetching corpus: 34600, signal 643194/930934 (executing program) 2021/02/20 09:43:38 fetching corpus: 34650, signal 643388/930934 (executing program) 2021/02/20 09:43:38 fetching corpus: 34700, signal 643589/930935 (executing program) 2021/02/20 09:43:38 fetching corpus: 34750, signal 643825/930935 (executing program) 2021/02/20 09:43:38 fetching corpus: 34800, signal 644112/930935 (executing program) 2021/02/20 09:43:38 fetching corpus: 34850, signal 644392/930935 (executing program) 2021/02/20 09:43:38 fetching corpus: 34900, signal 644597/930935 (executing program) 2021/02/20 09:43:38 fetching corpus: 34950, signal 644779/930935 (executing program) 2021/02/20 09:43:38 fetching corpus: 35000, signal 644929/930935 (executing program) 2021/02/20 09:43:39 fetching corpus: 35050, signal 645263/930935 (executing program) 2021/02/20 09:43:39 fetching corpus: 35100, signal 645465/930935 (executing program) 2021/02/20 09:43:39 fetching corpus: 35150, signal 645658/930935 (executing program) 2021/02/20 09:43:39 fetching corpus: 35200, signal 646007/930935 (executing program) 2021/02/20 09:43:39 fetching corpus: 35250, signal 646237/930935 (executing program) 2021/02/20 09:43:39 fetching corpus: 35300, signal 646447/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35350, signal 646728/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35400, signal 646931/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35450, signal 647112/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35500, signal 647373/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35550, signal 647630/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35600, signal 647841/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35650, signal 648095/930936 (executing program) 2021/02/20 09:43:39 fetching corpus: 35700, signal 648270/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 35750, signal 648496/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 35800, signal 648861/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 35850, signal 649125/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 35900, signal 649308/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 35950, signal 649423/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36000, signal 649673/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36050, signal 649905/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36100, signal 650232/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36150, signal 650416/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36200, signal 650690/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36250, signal 650910/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36300, signal 651210/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36350, signal 651382/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36400, signal 651549/930936 (executing program) 2021/02/20 09:43:40 fetching corpus: 36450, signal 651768/930936 (executing program) 2021/02/20 09:43:41 fetching corpus: 36500, signal 651942/930936 (executing program) 2021/02/20 09:43:41 fetching corpus: 36550, signal 652112/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36600, signal 652349/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36650, signal 652548/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36700, signal 652717/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36750, signal 652981/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36800, signal 653210/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36850, signal 653366/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36900, signal 653537/930938 (executing program) 2021/02/20 09:43:41 fetching corpus: 36950, signal 653796/930938 (executing program) 2021/02/20 09:43:42 fetching corpus: 37000, signal 654042/930938 (executing program) 2021/02/20 09:43:42 fetching corpus: 37050, signal 654229/930938 (executing program) 2021/02/20 09:43:42 fetching corpus: 37100, signal 654419/930938 (executing program) 2021/02/20 09:43:42 fetching corpus: 37150, signal 654588/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37200, signal 654879/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37250, signal 655091/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37300, signal 655247/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37350, signal 655476/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37400, signal 655634/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37450, signal 655975/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37500, signal 656286/930944 (executing program) 2021/02/20 09:43:42 fetching corpus: 37550, signal 656469/930944 (executing program) 2021/02/20 09:43:43 fetching corpus: 37600, signal 656632/930944 (executing program) 2021/02/20 09:43:43 fetching corpus: 37650, signal 656766/930944 (executing program) 2021/02/20 09:43:43 fetching corpus: 37700, signal 657094/930944 (executing program) 2021/02/20 09:43:43 fetching corpus: 37750, signal 657331/930944 (executing program) 2021/02/20 09:43:43 fetching corpus: 37800, signal 657599/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 37850, signal 657829/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 37900, signal 658038/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 37950, signal 658263/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 38000, signal 658455/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 38050, signal 658683/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 38100, signal 658921/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 38150, signal 659091/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 38200, signal 659261/930947 (executing program) 2021/02/20 09:43:43 fetching corpus: 38250, signal 659473/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38300, signal 659755/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38350, signal 660044/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38400, signal 660240/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38450, signal 660412/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38500, signal 660669/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38550, signal 660839/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38600, signal 660997/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38650, signal 661203/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38700, signal 661474/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38750, signal 661710/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38800, signal 661997/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38850, signal 662285/930947 (executing program) 2021/02/20 09:43:44 fetching corpus: 38900, signal 662551/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 38950, signal 662832/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39000, signal 662987/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39050, signal 663149/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39100, signal 663340/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39150, signal 663561/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39200, signal 663775/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39250, signal 663960/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39300, signal 664213/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39350, signal 664452/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39400, signal 664698/930947 (executing program) 2021/02/20 09:43:45 fetching corpus: 39450, signal 664890/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39500, signal 665069/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39550, signal 665281/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39600, signal 665494/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39650, signal 665628/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39700, signal 665823/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39750, signal 666024/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39800, signal 666311/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39850, signal 666521/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39900, signal 666807/930947 (executing program) 2021/02/20 09:43:46 fetching corpus: 39950, signal 666963/930948 (executing program) 2021/02/20 09:43:46 fetching corpus: 40000, signal 667209/930948 (executing program) 2021/02/20 09:43:46 fetching corpus: 40050, signal 667419/930948 (executing program) 2021/02/20 09:43:46 fetching corpus: 40100, signal 667692/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40150, signal 667866/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40200, signal 667996/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40250, signal 668197/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40300, signal 668341/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40350, signal 668474/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40400, signal 668630/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40450, signal 668806/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40500, signal 669047/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40550, signal 669185/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40600, signal 669426/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40650, signal 669615/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40700, signal 669779/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40750, signal 670034/930948 (executing program) 2021/02/20 09:43:47 fetching corpus: 40800, signal 670210/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 40850, signal 670345/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 40900, signal 670505/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 40950, signal 670660/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41000, signal 670815/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41050, signal 671002/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41100, signal 671187/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41150, signal 671353/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41200, signal 671515/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41250, signal 671711/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41300, signal 671881/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41350, signal 672107/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41400, signal 672447/930948 (executing program) 2021/02/20 09:43:48 fetching corpus: 41450, signal 672610/930948 (executing program) 2021/02/20 09:43:49 fetching corpus: 41500, signal 672803/930948 (executing program) 2021/02/20 09:43:49 fetching corpus: 41519, signal 672889/930948 (executing program) 2021/02/20 09:43:49 fetching corpus: 41519, signal 672889/930948 (executing program) 2021/02/20 09:43:50 starting 6 fuzzer processes 09:43:50 executing program 0: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={0x0}, 0x10) 09:43:50 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGPTLCK(r0, 0x5460, 0x0) 09:43:50 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2343, 0x0) 09:43:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x0, @loopback}, {}, 0x44, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='bridge0\x00'}) 09:43:50 executing program 3: unshare(0x70000880) 09:43:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000700)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES64], 0x54}}, 0x0) syzkaller login: [ 121.153018] IPVS: ftp: loaded support on port[0] = 21 [ 121.230634] IPVS: ftp: loaded support on port[0] = 21 [ 121.340558] chnl_net:caif_netlink_parms(): no params data found [ 121.377677] IPVS: ftp: loaded support on port[0] = 21 [ 121.456766] chnl_net:caif_netlink_parms(): no params data found [ 121.502820] IPVS: ftp: loaded support on port[0] = 21 [ 121.552629] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.560825] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.568806] device bridge_slave_0 entered promiscuous mode [ 121.621185] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.628502] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.637054] device bridge_slave_1 entered promiscuous mode [ 121.660147] chnl_net:caif_netlink_parms(): no params data found [ 121.705777] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.732313] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.743235] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.750215] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.757564] device bridge_slave_0 entered promiscuous mode [ 121.789772] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.797664] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.805276] device bridge_slave_1 entered promiscuous mode [ 121.808223] IPVS: ftp: loaded support on port[0] = 21 [ 121.820018] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.829777] team0: Port device team_slave_0 added [ 121.839001] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.846878] team0: Port device team_slave_1 added [ 121.872123] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 121.882332] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 121.908208] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 121.915795] team0: Port device team_slave_0 added [ 121.934083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 121.941547] team0: Port device team_slave_1 added [ 121.964573] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.970830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.997319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.022454] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.032046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.057885] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.072634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.078994] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.104781] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.115887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.131456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.137883] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.164118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.181099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.205792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.223929] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.230705] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.238544] device bridge_slave_0 entered promiscuous mode [ 122.248691] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.255370] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.262245] device bridge_slave_1 entered promiscuous mode [ 122.276007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.286468] device hsr_slave_0 entered promiscuous mode [ 122.292046] device hsr_slave_1 entered promiscuous mode [ 122.332059] IPVS: ftp: loaded support on port[0] = 21 [ 122.350292] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.401508] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 122.412566] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.438132] device hsr_slave_0 entered promiscuous mode [ 122.443756] device hsr_slave_1 entered promiscuous mode [ 122.450187] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 122.458242] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 122.486040] chnl_net:caif_netlink_parms(): no params data found [ 122.498500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 122.511870] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 122.519484] team0: Port device team_slave_0 added [ 122.526058] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 122.533293] team0: Port device team_slave_1 added [ 122.678699] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.685770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.711757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.750057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.756604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.783706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.821160] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 122.833817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 122.841618] chnl_net:caif_netlink_parms(): no params data found [ 122.965288] device hsr_slave_0 entered promiscuous mode [ 122.970907] device hsr_slave_1 entered promiscuous mode [ 122.999626] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.007061] chnl_net:caif_netlink_parms(): no params data found [ 123.040619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 123.092738] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.099642] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.107127] device bridge_slave_0 entered promiscuous mode [ 123.126927] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.133294] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.145199] device bridge_slave_1 entered promiscuous mode [ 123.154874] Bluetooth: hci1 command 0x0409 tx timeout [ 123.158872] Bluetooth: hci5 command 0x0409 tx timeout [ 123.161510] Bluetooth: hci4 command 0x0409 tx timeout [ 123.170923] Bluetooth: hci3 command 0x0409 tx timeout [ 123.174725] Bluetooth: hci0 command 0x0409 tx timeout [ 123.195625] Bluetooth: hci2 command 0x0409 tx timeout [ 123.216550] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.240458] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.250042] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.312761] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.320098] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.328760] device bridge_slave_0 entered promiscuous mode [ 123.337047] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.344056] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.351629] team0: Port device team_slave_0 added [ 123.357805] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.365162] team0: Port device team_slave_1 added [ 123.384847] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.391188] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.399334] device bridge_slave_1 entered promiscuous mode [ 123.442896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.470398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.490867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.499599] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.506147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.531424] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.543070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.549404] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.574883] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.611471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.633761] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 123.640482] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 123.648093] team0: Port device team_slave_0 added [ 123.663902] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.670977] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.678710] device bridge_slave_0 entered promiscuous mode [ 123.686329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 123.693402] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.700295] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.707742] device bridge_slave_1 entered promiscuous mode [ 123.730885] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 123.738287] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 123.745790] team0: Port device team_slave_1 added [ 123.759745] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 123.775211] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 123.784102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.792462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.801545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 123.808602] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.830806] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 123.850172] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.857380] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.882998] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.894976] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.901212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.926454] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.940818] device hsr_slave_0 entered promiscuous mode [ 123.946784] device hsr_slave_1 entered promiscuous mode [ 123.967419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 123.976167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 123.983482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 123.991256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.999619] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.007939] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.014426] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.022127] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 124.029698] team0: Port device team_slave_0 added [ 124.035778] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.048563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.054967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.062076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.071574] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 124.078937] team0: Port device team_slave_1 added [ 124.111731] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.121540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.152439] device hsr_slave_0 entered promiscuous mode [ 124.158325] device hsr_slave_1 entered promiscuous mode [ 124.164586] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.172839] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.189960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.198211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.205976] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.212310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.249208] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.258177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.265957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.291748] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.307273] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.313529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.338990] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.350362] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.356833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.364676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.371488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.384915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.396356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.411678] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 124.419385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 124.442059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.476579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.488447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.508715] device hsr_slave_0 entered promiscuous mode [ 124.516054] device hsr_slave_1 entered promiscuous mode [ 124.522868] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 124.531252] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.537515] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.547052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 124.554942] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.561802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.570726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.578706] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.585121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.596435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.611673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 124.619523] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 124.630648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 124.659134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.667184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.675133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.682780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.690928] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.697333] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.713778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 124.736495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.748980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 124.756515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.763975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.773293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.783253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 124.792934] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 124.813436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 124.823507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.831533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.839604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.857420] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 124.866623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.886930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 124.901499] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 124.909390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.917160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.924949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.931698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.941156] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.948653] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 124.966140] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 124.972235] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.979160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.987298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.008039] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.015235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.022875] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.034494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.050162] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.061463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.069012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.077100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.085476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.092980] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.099371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.108391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.124492] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.131834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.139254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.146809] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.154395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.161083] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.192076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.205985] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.212008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.225414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.233217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.234683] Bluetooth: hci2 command 0x041b tx timeout [ 125.247412] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.253760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.254679] Bluetooth: hci3 command 0x041b tx timeout [ 125.264921] Bluetooth: hci1 command 0x041b tx timeout [ 125.272687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.274977] Bluetooth: hci0 command 0x041b tx timeout [ 125.290261] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.297163] Bluetooth: hci4 command 0x041b tx timeout [ 125.309215] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.315993] Bluetooth: hci5 command 0x041b tx timeout [ 125.323355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.337354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.350877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.361158] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.368936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.380943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.388214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.397613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.419627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.427715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.440018] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.448595] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.457333] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.467479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.481170] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.492833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.504844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.513545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.520711] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.531427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 125.542048] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 125.550652] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 125.561043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 125.569584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.578073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.588692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.596872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.608960] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 125.621387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.631479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.639272] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.646944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.655579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.663334] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.669742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.677336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.687011] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 125.693085] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.709920] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.718166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 125.728154] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.738992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 125.746639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.757642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.769108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.777162] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.783515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.790661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.798423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.808729] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 125.820271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 125.833059] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 125.842000] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 125.849938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.862337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.870597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.879130] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.885542] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.892297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.899592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.906339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.914459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.923731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 125.934306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 125.951240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 125.961553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 125.971652] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 125.979328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.990863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.999029] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.005423] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.012877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.020810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.028649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.036694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.044248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.051892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.061503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.077249] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.087176] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.100489] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.114927] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.122756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.130629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.141412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.152233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.162724] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.174820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.182583] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.190832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.199205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.209445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.218615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.227189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.235775] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.242739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.251573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.259867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.268066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.278532] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.286698] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.293124] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.301185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 126.310525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.326651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.338840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.353026] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 126.362269] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 126.369734] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.378280] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.388836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 126.396387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.403268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.413084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.421007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.428698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.436545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.443899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.450901] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.460897] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 126.467346] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.479442] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.496239] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 126.503273] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 126.518010] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 126.529104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 126.538759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 126.547461] device veth0_vlan entered promiscuous mode [ 126.553562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.561677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.569669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.577944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.585735] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.592070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.601799] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 126.610497] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.623189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.632572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 126.644080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.652991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.661144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.669620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.676890] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.683529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.691730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.699487] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.705888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.712804] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.719899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.739120] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 126.746656] device veth0_vlan entered promiscuous mode [ 126.757307] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 126.767051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.780528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 126.790366] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 126.806571] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 126.816765] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 126.823464] device veth1_vlan entered promiscuous mode [ 126.832387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.841120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.849677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.857729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.864921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.873548] device veth1_vlan entered promiscuous mode [ 126.882677] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 126.897690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.909792] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 126.919254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.933827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.943151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.951554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.960009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.981081] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 126.989449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 127.005308] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.012313] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.023339] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.031398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.041479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.052519] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.063272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.077132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.087831] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.098442] device veth0_macvtap entered promiscuous mode [ 127.106449] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.113589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 127.125020] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.137893] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.147465] device veth1_macvtap entered promiscuous mode [ 127.163308] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.171003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.180393] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.188058] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.196147] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.203483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.212196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.221188] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.229992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 127.237348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.246000] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.296094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.305414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.312826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.325632] Bluetooth: hci0 command 0x040f tx timeout [ 127.331565] Bluetooth: hci1 command 0x040f tx timeout [ 127.332030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.345700] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.353282] Bluetooth: hci3 command 0x040f tx timeout [ 127.354059] device veth0_vlan entered promiscuous mode [ 127.360381] Bluetooth: hci2 command 0x040f tx timeout [ 127.370105] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.378388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.387229] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 127.395145] Bluetooth: hci5 command 0x040f tx timeout [ 127.398312] device veth0_macvtap entered promiscuous mode [ 127.407243] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 127.413829] Bluetooth: hci4 command 0x040f tx timeout [ 127.416852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.437634] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 127.453158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.463420] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.470665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.479477] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.488885] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.497519] device veth1_vlan entered promiscuous mode [ 127.503487] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.513594] device veth1_macvtap entered promiscuous mode [ 127.520896] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 127.528930] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.544669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.551882] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.559794] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.567768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.577662] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 127.587408] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 127.596769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 127.608438] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.616397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.627604] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.642000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.650077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.658329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.669136] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 127.679907] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.687357] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.693879] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.709585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.738357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.749126] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 127.757817] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.771783] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 127.781866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.790396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.807930] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 127.815856] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 127.822628] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 127.831244] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.838863] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.850949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.861108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 127.868201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.879780] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 127.887435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.895533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.903059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.911205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.918982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.927015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.935762] device veth0_vlan entered promiscuous mode [ 127.943668] device veth1_vlan entered promiscuous mode [ 127.950156] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 127.960400] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 127.978525] device veth0_vlan entered promiscuous mode [ 127.988081] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.995428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.002376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.011941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.019678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.026942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.035537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.045542] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.059265] device veth0_macvtap entered promiscuous mode [ 128.065978] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.076345] device veth1_macvtap entered promiscuous mode [ 128.082581] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.110231] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 128.119553] device veth1_vlan entered promiscuous mode [ 128.129041] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 128.137928] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.148987] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 128.160401] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.170588] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.192468] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 128.200977] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.209834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.218299] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.225898] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.235732] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.242675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.250917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.261370] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.270112] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 128.283275] device veth0_macvtap entered promiscuous mode [ 128.289876] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.299082] device veth1_macvtap entered promiscuous mode [ 128.310449] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 128.317819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.329539] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.336880] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.344919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.353963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.365064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.374809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.387329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.397537] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.404714] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.412345] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 128.422015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 128.438963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.449339] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.458302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.466768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.477166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.487285] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.496814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.506597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.517346] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.524769] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.533225] device veth0_macvtap entered promiscuous mode [ 128.539836] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 128.554017] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.567380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.580507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.598877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 128.616609] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 128.623632] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 128.641492] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 128.649936] device veth1_macvtap entered promiscuous mode [ 128.657239] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready 09:43:59 executing program 3: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002300)='/dev/loop-control\x00', 0x48082, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) [ 128.665631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.678777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.691435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.704002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:43:59 executing program 3: socket(0x23, 0x0, 0x3) [ 128.717359] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.727444] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.739719] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 128.747539] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.757420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.767500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.777795] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.789221] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.800030] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:43:59 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) [ 128.810357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.821473] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 128.829047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.843497] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 128.866161] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.875159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.884055] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.892544] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.906442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:43:59 executing program 3: syz_mount_image$xfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001880)=[{&(0x7f0000000600)="fa", 0x1, 0x4}, {&(0x7f0000000680)='@', 0x1}, {&(0x7f00000006c0)="f4", 0x1}, {&(0x7f0000000740)="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", 0x8c1, 0xa90a}], 0x0, 0x0) [ 128.921367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.930215] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.947330] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.961272] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 09:44:00 executing program 0: write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002300)='/dev/loop-control\x00', 0x48082, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 128.989638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.013128] device veth0_vlan entered promiscuous mode [ 129.031194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.052598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.063872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.076533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.086525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.096049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.106065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.115353] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.125210] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.135954] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.143006] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.151332] device veth1_vlan entered promiscuous mode [ 129.160609] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.169635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.184848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:44:00 executing program 0: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000040)={0x54, 0x81, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000080)={r1}) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000002100)={0x28, 0xffffffffffffffda, 0x0, {{0x40, 0x6}}}, 0x28) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000002140)={0x18, 0x0, 0x0, {0x149}}, 0x18) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002180)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) write$FUSE_LSEEK(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000002200)=""/239) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r4) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000002300)='/dev/loop-control\x00', 0x48082, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) [ 129.200911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.231455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.248398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.260179] print_req_error: I/O error, dev loop3, sector 0 [ 129.269880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.282449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.292051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 09:44:00 executing program 3: pipe2$9p(&(0x7f0000001440), 0x0) [ 129.302211] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.313011] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.321240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.346107] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.353889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.366832] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 129.389714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 129.395562] Bluetooth: hci2 command 0x0419 tx timeout [ 129.405822] Bluetooth: hci3 command 0x0419 tx timeout [ 129.416431] Bluetooth: hci1 command 0x0419 tx timeout [ 129.426382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.436578] Bluetooth: hci0 command 0x0419 tx timeout [ 129.439137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.459273] device veth0_macvtap entered promiscuous mode [ 129.479548] Bluetooth: hci4 command 0x0419 tx timeout [ 129.485249] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 129.491900] Bluetooth: hci5 command 0x0419 tx timeout [ 129.502492] device veth1_macvtap entered promiscuous mode [ 129.540924] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 129.558749] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 129.583166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 129.601043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.617374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.626683] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.637556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.647079] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.656852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.666067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.676110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.685296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.695129] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.705536] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 129.712435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.721760] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.736477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.747715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.757066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.768138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.779095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.788389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.798822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.808020] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.817872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.827033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.836793] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.846230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.857141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.867676] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 129.875447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.900479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.910190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:44:01 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000080)={0x2, @remote={[], 0x1}}, 0x12) [ 130.009500] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:44:01 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x482, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000000)=0x700) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) write$dsp(r0, &(0x7f0000000200)="f7", 0xfffffff1) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 09:44:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed0fc77616c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x4c, 0x1, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x30}, @NFCTH_POLICY, @NFCTH_POLICY, @NFCTH_PRIV_DATA_LEN]}, 0x4c}}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 09:44:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r1 = syz_mount_image$romfs(0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x2001008, &(0x7f0000000b40)=ANY=[@ANYBLOB='nfs4\x00,euid>,:,euid<,euid>,^,-\\[{%-,defcontext=user_u,fowner>', @ANYRESDEC=0xee00, @ANYRESDEC=0x0, @ANYBLOB="0000e1fffffb", @ANYRESDEC=0xee01]) tee(r1, 0xffffffffffffffff, 0x4, 0x4) ioctl$FITRIM(r0, 0x40047211, &(0x7f0000000100)) 09:44:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed0fc77616c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffb}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:44:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x2000, 0x0) 09:44:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) [ 130.238630] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.240591] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:44:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@newlink={0x64, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_DATA={0x10, 0x5, 0x0, 0x1, [{0xa, 0x4, @local}]}, @IFLA_MACVLAN_FLAGS={0x6}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @dev}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x64}}, 0x0) [ 130.295789] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.328656] hrtimer: interrupt took 41961 ns SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 3a43e59c-abb0-6889-86a0-6ce7b730a322 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000095b6276 input_len: 0x00000000034137bc output: 0x0000000001000000 output_len: 0x000000000a6b2b28 kernel_total_size: 0x000000000b9eb000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.14.221-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] e820: BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] tsc: Using PIT calibration value [ 0.000000] e820: last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.000000] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000000] e820: last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.000000] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.000000] Using GB pages for direct mapping [ 0.000000] ACPI: Early table checksum verification disabled [ 0.000000] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.000000] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.000000] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.000000] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.000000] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.000000] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.000000] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.000000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.000000] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.000000] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.000000] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.000000] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.000000] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.000000] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.000000] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000] kvm-clock: cpu 0, msr 2:3fff7001, primary cpu clock [ 0.000000] kvm-clock: using sched offset of 3393308434 cycles [ 0.000000] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000000] Zone ranges: [ 0.000000] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.000000] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.000000] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.000000] Device empty [ 0.000000] Movable zone start for each node [ 0.000000] Early memory node ranges [ 0.000000] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.000000] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.000000] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.000000] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.000000] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.000000] kasan: KernelAddressSanitizer initialized [ 0.000000] ACPI: PM-Timer IO Port: 0xb008 [ 0.000000] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.000000] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.000000] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.000000] Using ACPI (MADT) for SMP configuration information [ 0.000000] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.000000] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.000000] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.000000] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.000000] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.000000] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.000000] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.000000] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.000000] e820: [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.000000] Booting paravirtualized kernel on KVM [ 0.000000] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.000000] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.000000] percpu: Embedded 53 pages/cpu s178760 r8192 d30136 u1048576 [ 0.000000] kvm-stealtime: cpu 0, msr ba41e400 [ 0.000000] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 0.000000] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 0.000000] Policy zone: Normal [ 0.000000] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] PID hash table entries: 4096 (order: 3, 32768 bytes) [ 0.000000] Memory: 6927656K/8388204K available (104476K kernel code, 19111K rwdata, 22064K rodata, 2672K init, 23628K bss, 1460548K reserved, 0K cma-reserved) [ 0.010000] Running RCU self tests [ 0.010000] Preemptible hierarchical RCU implementation. [ 0.010000] RCU lockdep checking is enabled. [ 0.010000] RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 0.010000] RCU callback double-/use-after-free debug enabled. [ 0.010000] RCU debug extended QS entry/exit. [ 0.010000] All grace periods are expedited (rcu_expedited). [ 0.010000] Tasks RCU enabled. [ 0.010000] RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 0.010000] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 0.010000] Console: colour VGA+ 80x25 [ 0.010000] console [ttyS0] enabled [ 0.010000] console [ttyS0] enabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] bootconsole [earlyser0] disabled [ 0.010000] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 0.010000] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 0.010000] ... MAX_LOCK_DEPTH: 48 [ 0.010000] ... MAX_LOCKDEP_KEYS: 8191 [ 0.010000] ... CLASSHASH_SIZE: 4096 [ 0.010000] ... MAX_LOCKDEP_ENTRIES: 32768 [ 0.010000] ... MAX_LOCKDEP_CHAINS: 65536 [ 0.010000] ... CHAINHASH_SIZE: 32768 [ 0.010000] memory used by lock dependency info: 7391 kB [ 0.010000] per task-struct memory footprint: 1920 bytes [ 0.010000] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 0.010000] tsc: Detected 2300.000 MHz processor [ 0.010000] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 0.010000] pid_max: default: 32768 minimum: 301 [ 0.010000] ACPI: Core revision 20170728 [ 0.049666] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 0.050796] Security Framework initialized [ 0.051482] Yama: becoming mindful. [ 0.052273] AppArmor: AppArmor initialized [ 0.058055] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 0.062890] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 0.064360] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.065440] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 0.070391] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 0.071530] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 0.072528] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 0.073724] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 0.073744] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 0.076318] MDS: Mitigation: Clear CPU buffers [ 0.077710] Freeing SMP alternatives memory: 96K [ 0.080269] smpboot: Max logical packages: 2 [ 0.084426] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 0.205582] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 0.240078] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 0.260028] Hierarchical SRCU implementation. [ 0.285991] NMI watchdog: Perf event create on CPU 0 failed with -2 [ 0.287069] NMI watchdog: Perf NMI watchdog permanently disabled [ 0.320035] smp: Bringing up secondary CPUs ... [ 0.402168] x86: Booting SMP configuration: [ 0.403007] .... node #0, CPUs: #1 [ 0.010000] kvm-clock: cpu 1, msr 2:3fff7041, secondary cpu clock [ 0.405447] kvm-stealtime: cpu 1, msr ba51e400 [ 0.405447] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 0.405447] smp: Brought up 2 nodes, 2 CPUs [ 0.405447] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 0.412374] devtmpfs: initialized [ 0.412374] x86/mm: Memory block size: 128MB [ 0.437249] random: get_random_u32 called from bucket_table_alloc+0x269/0x5d0 with crng_init=0 [ 0.438956] evm: security.selinux [ 0.439427] evm: security.SMACK64 [ 0.439959] evm: security.SMACK64EXEC [ 0.440011] evm: security.SMACK64TRANSMUTE [ 0.440634] evm: security.SMACK64MMAP [ 0.441167] evm: security.ima [ 0.441628] evm: security.capability [ 0.450150] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.451600] futex hash table entries: 512 (order: 4, 65536 bytes) [ 0.453284] xor: automatically using best checksumming function avx [ 0.455089] RTC time: 9:44:07, date: 02/20/21 [ 0.455089] kworker/u4:0 (29) used greatest stack depth: 28264 bytes left [ 0.455089] kworker/u4:0 (30) used greatest stack depth: 27936 bytes left [ 0.455089] NET: Registered protocol family 16 [ 0.461729] kworker/u4:1 (36) used greatest stack depth: 27624 bytes left [ 0.462933] cpuidle: using governor menu [ 0.470182] ACPI: bus type PCI registered [ 0.470471] PCI: Using configuration type 1 for base access [ 0.923413] WARNING: workqueue cpumask: online intersect > possible intersect [ 0.923413] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 0.930014] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.110026] raid6: sse2x1 gen() 5187 MB/s [ 1.280069] raid6: sse2x1 xor() 2837 MB/s [ 1.444566] raid6: sse2x2 gen() 8025 MB/s [ 1.614579] raid6: sse2x2 xor() 4726 MB/s [ 1.784562] raid6: sse2x4 gen() 10300 MB/s [ 1.954557] raid6: sse2x4 xor() 6192 MB/s [ 2.124561] raid6: avx2x1 gen() 11243 MB/s [ 2.294558] raid6: avx2x1 xor() 5647 MB/s [ 2.464560] raid6: avx2x2 gen() 15503 MB/s [ 2.634564] raid6: avx2x2 xor() 9109 MB/s [ 2.804562] raid6: avx2x4 gen() 20129 MB/s [ 2.974559] raid6: avx2x4 xor() 12178 MB/s [ 2.975274] raid6: using algorithm avx2x4 gen() 20129 MB/s [ 2.976131] raid6: .... xor() 12178 MB/s, rmw enabled [ 2.976879] raid6: using avx2x2 recovery algorithm [ 2.980384] ACPI: Added _OSI(Module Device) [ 2.980384] ACPI: Added _OSI(Processor Device) [ 2.980384] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.980384] ACPI: Added _OSI(Processor Aggregator Device) [ 2.982610] ACPI: Executed 2 blocks of module-level executable AML code [ 3.041333] ACPI: Interpreter enabled [ 3.042267] ACPI: (supports S0 S3 S4 S5) [ 3.042908] ACPI: Using IOAPIC for interrupt routing [ 3.043863] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.047323] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.145881] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.147060] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 3.148436] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 3.149618] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.160203] PCI host bridge to bus 0000:00 [ 3.160203] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.160203] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.160203] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.161189] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.162204] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.205014] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.360161] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 3.362798] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 3.370052] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 3.371871] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 3.374447] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 3.383037] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.384118] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.390251] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.390251] vgaarb: loaded [ 3.391880] SCSI subsystem initialized [ 3.392495] ACPI: bus type USB registered [ 3.400455] usbcore: registered new interface driver usbfs [ 3.401709] usbcore: registered new interface driver hub [ 3.401709] usbcore: registered new device driver usb [ 3.403751] media: Linux media interface: v0.10 [ 3.403751] Linux video capture interface: v2.00 [ 3.403751] pps_core: LinuxPPS API ver. 1 registered [ 3.403751] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.410677] PTP clock support registered [ 3.412344] EDAC MC: Ver: 3.0.0 [ 3.412344] Advanced Linux Sound Architecture Driver Initialized. [ 3.420935] PCI: Using ACPI for IRQ routing [ 3.422142] Bluetooth: Core ver 2.22 [ 3.422907] NET: Registered protocol family 31 [ 3.423656] Bluetooth: HCI device and connection manager initialized [ 3.423656] Bluetooth: HCI socket layer initialized [ 3.423656] Bluetooth: L2CAP socket layer initialized [ 3.423656] Bluetooth: SCO socket layer initialized [ 3.423656] NET: Registered protocol family 8 [ 3.430025] NET: Registered protocol family 20 [ 3.430593] NetLabel: Initializing [ 3.430744] NetLabel: domain hash size = 128 [ 3.431445] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.432584] NetLabel: unlabeled traffic allowed by default [ 3.440440] nfc: nfc_init: NFC Core ver 0.1 [ 3.441310] NET: Registered protocol family 39 [ 3.444421] clocksource: Switched to clocksource kvm-clock [ 3.756823] VFS: Disk quotas dquot_6.6.0 [ 3.757722] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.759286] FS-Cache: Loaded [ 3.760971] CacheFiles: Loaded [ 3.763062] AppArmor: AppArmor Filesystem Enabled [ 3.764285] pnp: PnP ACPI init [ 3.777755] pnp: PnP ACPI: found 7 devices [ 3.822044] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.825350] NET: Registered protocol family 2 [ 3.828194] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 3.831740] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 3.836225] TCP: Hash tables configured (established 65536 bind 65536) [ 3.838499] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 3.840912] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 3.843046] NET: Registered protocol family 1 [ 3.844887] RPC: Registered named UNIX socket transport module. [ 3.845803] RPC: Registered udp transport module. [ 3.846490] RPC: Registered tcp transport module. [ 3.847161] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.848182] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.849216] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.851059] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.852136] software IO TLB: mapped [mem 0xb6400000-0xba400000] (64MB) [ 3.855322] RAPL PMU: API unit is 2^-32 Joules, 4 fixed counters, 10737418240 ms ovfl timer [ 3.856631] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 3.857427] RAPL PMU: hw unit of domain package 2^-0 Joules [ 3.858337] RAPL PMU: hw unit of domain dram 2^-0 Joules [ 3.859157] RAPL PMU: hw unit of domain pp1-gpu 2^-0 Joules [ 3.862406] kvm: already loaded the other module [ 3.863267] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.901662] audit: initializing netlink subsys (disabled) [ 3.903630] audit: type=2000 audit(1613814251.009:1): state=initialized audit_enabled=0 res=1 [ 3.905678] Initialise system trusted keyrings [ 3.907564] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 3.908892] zbud: loaded [ 3.914126] DLM installed [ 3.916253] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 3.921745] FS-Cache: Netfs 'nfs' registered for caching [ 3.923793] NFS: Registering the id_resolver key type [ 3.924680] Key type id_resolver registered [ 3.925335] Key type id_legacy registered [ 3.925986] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 3.927098] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 3.930168] FS-Cache: Netfs 'cifs' registered for caching [ 3.931717] Key type cifs.spnego registered [ 3.932614] ntfs: driver 2.1.32 [Flags: R/W]. [ 3.933856] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 3.934838] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 3.937327] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 3.938339] QNX4 filesystem 0.2.3 registered. [ 3.939124] qnx6: QNX6 filesystem 1.0.0 registered. [ 3.940858] fuse init (API version 7.26) [ 3.943194] orangefs_debugfs_init: called with debug mask: :none: :0: [ 3.944669] orangefs_init: module version upstream loaded [ 3.945932] JFS: nTxBlock = 8192, nTxLock = 65536 [ 3.955294] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 3.960000] 9p: Installing v9fs 9p2000 file system support [ 3.961260] FS-Cache: Netfs '9p' registered for caching [ 3.962577] NILFS version 2 loaded [ 3.963096] befs: version: 0.9.3 [ 3.964270] ocfs2: Registered cluster interface o2cb [ 3.965522] ocfs2: Registered cluster interface user [ 3.966762] OCFS2 User DLM kernel interface loaded [ 3.976323] gfs2: GFS2 installed [ 3.978831] FS-Cache: Netfs 'ceph' registered for caching [ 3.979680] ceph: loaded (mds proto 32) [ 4.015641] NET: Registered protocol family 38 [ 4.016868] async_tx: api initialized (async) [ 4.017681] Key type asymmetric registered [ 4.018333] Asymmetric key parser 'x509' registered [ 4.019022] Key type pkcs7_test registered [ 4.019951] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 4.021635] io scheduler noop registered [ 4.022287] io scheduler deadline registered [ 4.023465] io scheduler cfq registered (default) [ 4.024248] io scheduler mq-deadline registered [ 4.024969] io scheduler kyber registered [ 4.025796] io scheduler bfq registered [ 4.030400] usbcore: registered new interface driver udlfb [ 4.031638] usbcore: registered new interface driver smscufx [ 4.035289] uvesafb: failed to execute /sbin/v86d [ 4.036152] uvesafb: make sure that the v86d helper is installed and executable [ 4.037190] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 4.038242] uvesafb: vbe_init() failed with -22 [ 4.038925] uvesafb: probe of uvesafb.0 failed with error -22 [ 4.041281] vga16fb: mapped to 0xffff8880000a0000 [ 4.104741] Console: switching to colour frame buffer device 80x30 [ 4.375613] fb0: VGA16 VGA frame buffer device [ 4.377801] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.379317] ACPI: Power Button [PWRF] [ 4.380784] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 4.382086] ACPI: Sleep Button [SLPF] [ 4.399939] ACPI: PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 4.401071] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.415305] ACPI: PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 4.416658] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 4.435036] ACPI: PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 4.436141] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.447415] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 4.699500] HDLC line discipline maxframe=4096 [ 4.700348] N_HDLC line discipline registered. [ 4.701185] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.724682] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.750447] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 4.775394] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 4.800546] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 4.804846] Cyclades driver 2.6 [ 4.806341] Initializing Nozomi driver 2.1d [ 4.807738] RocketPort device driver module, version 2.09, 12-June-2003 [ 4.809350] No rocketport ports found; unloading driver [ 4.813947] Non-volatile memory driver v1.3 [ 4.825356] random: fast init done [ 4.825776] Linux agpgart interface v0.103 [ 4.826625] random: crng init done [ 4.833161] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 4.835187] usbcore: registered new interface driver udl [ 4.876617] brd: module loaded [ 4.926816] loop: module loaded [ 4.993812] null: module loaded [ 4.997124] zram: Added device: zram0 [ 4.998387] Guest personality initialized and is inactive [ 5.000641] VMCI host device registered (name=vmci, major=10, minor=55) [ 5.002324] Initialized host personality [ 5.003924] usbcore: registered new interface driver viperboard [ 5.005903] usbcore: registered new interface driver dln2 [ 5.007428] usbcore: registered new interface driver pn533_usb [ 5.011204] nfcsim 0.2 initialized [ 5.012334] usbcore: registered new interface driver port100 [ 5.013972] usbcore: registered new interface driver nfcmrvl [ 5.016295] Loading iSCSI transport class v2.0-870. [ 5.037562] scsi host0: Virtio SCSI HBA [ 5.105926] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.120920] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.122696] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.144430] slram: not enough parameters. [ 5.149928] ftl_cs: FTL header not found. [ 5.156758] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 5.177488] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.185144] MACsec IEEE 802.1AE [ 5.187033] libphy: Fixed MDIO Bus: probed [ 5.191107] tun: Universal TUN/TAP device driver, 1.6 [ 5.225619] vcan: Virtual CAN interface driver [ 5.226821] vxcan: Virtual CAN Tunnel driver [ 5.227987] slcan: serial line CAN interface driver [ 5.229290] slcan: 10 dynamic interface channels. [ 5.231791] CAN device driver interface [ 5.233143] usbcore: registered new interface driver ems_usb [ 5.234905] usbcore: registered new interface driver esd_usb2 [ 5.236548] usbcore: registered new interface driver gs_usb [ 5.238744] usbcore: registered new interface driver kvaser_usb [ 5.241014] usbcore: registered new interface driver peak_usb [ 5.242905] usbcore: registered new interface driver usb_8dev [ 5.244754] usbcore: registered new interface driver mcba_usb [ 5.246456] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 5.248058] e100: Copyright(c) 1999-2006 Intel Corporation [ 5.249761] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 5.252460] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 5.254311] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 5.255733] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 5.268331] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 5.269716] AX.25: 6pack driver, Revision: 0.3.0 [ 5.271355] AX.25: bpqether driver version 004 [ 5.272565] PPP generic driver version 2.4.2 [ 5.275221] PPP BSD Compression module registered [ 5.276538] PPP Deflate Compression module registered [ 5.277971] PPP MPPE Compression module registered [ 5.279267] NET: Registered protocol family 24 [ 5.280766] PPTP driver version 0.8.5 [ 5.283090] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 5.285633] CSLIP: code copyright 1989 Regents of the University of California. [ 5.287543] SLIP linefill/keepalive option. [ 5.288407] hdlc: HDLC support module revision 1.22 [ 5.289295] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 5.291356] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 5.292990] LAPB Ethernet driver version 0.02 [ 5.295409] usbcore: registered new interface driver ath9k_htc [ 5.297298] usbcore: registered new interface driver carl9170 [ 5.298937] usbcore: registered new interface driver ath6kl_usb [ 5.301140] usbcore: registered new interface driver ar5523 [ 5.303604] usbcore: registered new interface driver ath10k_usb [ 5.305670] usbcore: registered new interface driver rndis_wlan [ 5.308021] mac80211_hwsim: initializing netlink [ 5.331106] usbcore: registered new interface driver i2400m_usb [ 5.360817] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 5.363367] usbcore: registered new interface driver atusb [ 5.366101] VMware vmxnet3 virtual NIC driver - version 1.4.a.0-k-NAPI [ 5.368513] usbcore: registered new interface driver catc [ 5.370307] usbcore: registered new interface driver kaweth [ 5.371934] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 5.374131] usbcore: registered new interface driver pegasus [ 5.375827] usbcore: registered new interface driver rtl8150 [ 5.377665] usbcore: registered new interface driver r8152 [ 5.379115] hso: drivers/net/usb/hso.c: Option Wireless [ 5.381355] usbcore: registered new interface driver hso [ 5.383110] usbcore: registered new interface driver lan78xx [ 5.386539] usbcore: registered new interface driver asix [ 5.388368] usbcore: registered new interface driver ax88179_178a [ 5.390474] usbcore: registered new interface driver cdc_ether [ 5.392288] usbcore: registered new interface driver cdc_eem [ 5.394004] usbcore: registered new interface driver dm9601 [ 5.395635] usbcore: registered new interface driver sr9700 [ 5.397542] usbcore: registered new interface driver CoreChips [ 5.399175] usbcore: registered new interface driver smsc75xx [ 5.401021] usbcore: registered new interface driver smsc95xx [ 5.402737] usbcore: registered new interface driver gl620a [ 5.404329] usbcore: registered new interface driver net1080 [ 5.406051] usbcore: registered new interface driver plusb [ 5.407683] usbcore: registered new interface driver rndis_host [ 5.409567] usbcore: registered new interface driver cdc_subset [ 5.411923] usbcore: registered new interface driver zaurus [ 5.413612] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 5.415813] usbcore: registered new interface driver int51x1 [ 5.417544] usbcore: registered new interface driver cdc_phonet [ 5.419281] usbcore: registered new interface driver kalmia [ 5.421300] usbcore: registered new interface driver ipheth [ 5.422989] usbcore: registered new interface driver sierra_net [ 5.424677] usbcore: registered new interface driver cx82310_eth [ 5.426488] usbcore: registered new interface driver cdc_ncm [ 5.428185] usbcore: registered new interface driver huawei_cdc_ncm [ 5.430563] usbcore: registered new interface driver lg-vl600 [ 5.432240] usbcore: registered new interface driver qmi_wwan [ 5.433985] usbcore: registered new interface driver cdc_mbim [ 5.435825] usbcore: registered new interface driver ch9200 [ 5.459993] VFIO - User Level meta-driver version: 0.3 [ 5.478970] aoe: AoE v85 initialised. [ 5.484118] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 5.486006] ehci-pci: EHCI PCI platform driver [ 5.487408] ehci-platform: EHCI generic platform driver [ 5.489259] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 5.492398] ohci-pci: OHCI PCI platform driver [ 5.493750] ohci-platform: OHCI generic platform driver [ 5.495332] uhci_hcd: USB Universal Host Controller Interface driver [ 5.497870] driver u132_hcd [ 5.499935] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 5.502841] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 5.506038] usbcore: registered new interface driver cdc_acm [ 5.507642] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 5.510543] usbcore: registered new interface driver usblp [ 5.512133] usbcore: registered new interface driver cdc_wdm [ 5.513857] usbcore: registered new interface driver usbtmc [ 5.526120] usbcore: registered new interface driver uas [ 5.527904] usbcore: registered new interface driver usb-storage [ 5.529653] usbcore: registered new interface driver ums-alauda [ 5.531434] usbcore: registered new interface driver ums-cypress [ 5.533195] usbcore: registered new interface driver ums-datafab [ 5.534966] usbcore: registered new interface driver ums_eneub6250 [ 5.536650] usbcore: registered new interface driver ums-freecom [ 5.538394] usbcore: registered new interface driver ums-isd200 [ 5.541928] usbcore: registered new interface driver ums-jumpshot [ 5.543853] usbcore: registered new interface driver ums-karma [ 5.545618] usbcore: registered new interface driver ums-onetouch [ 5.547548] usbcore: registered new interface driver ums-realtek [ 5.549301] usbcore: registered new interface driver ums-sddr09 [ 5.551603] usbcore: registered new interface driver ums-sddr55 [ 5.553341] usbcore: registered new interface driver ums-usbat [ 5.555167] usbcore: registered new interface driver mdc800 [ 5.556621] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 5.558570] usbcore: registered new interface driver microtekX6 [ 5.561122] usbcore: registered new interface driver usbserial [ 5.562901] usbcore: registered new interface driver usbserial_generic [ 5.565014] usbserial: USB Serial support registered for generic [ 5.566630] usbcore: registered new interface driver aircable [ 5.568264] usbserial: USB Serial support registered for aircable [ 5.570762] usbcore: registered new interface driver ark3116 [ 5.572291] usbserial: USB Serial support registered for ark3116 [ 5.574046] usbcore: registered new interface driver belkin_sa [ 5.575668] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 5.578213] usbcore: registered new interface driver ch341 [ 5.580921] usbserial: USB Serial support registered for ch341-uart [ 5.582607] usbcore: registered new interface driver cp210x [ 5.584153] usbserial: USB Serial support registered for cp210x [ 5.585868] usbcore: registered new interface driver cyberjack [ 5.587571] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 5.589903] usbcore: registered new interface driver cypress_m8 [ 5.591967] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 5.594014] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 5.596040] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 5.598137] usbcore: registered new interface driver usb_debug [ 5.599457] usbserial: USB Serial support registered for debug [ 5.602338] usbserial: USB Serial support registered for xhci_dbc [ 5.604258] usbcore: registered new interface driver digi_acceleport [ 5.606042] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 5.607965] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 5.610522] usbcore: registered new interface driver io_edgeport [ 5.612313] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 5.614362] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 5.617696] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 5.620819] usbserial: USB Serial support registered for EPiC device [ 5.622812] usbcore: registered new interface driver io_ti [ 5.624564] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 5.626584] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 5.629002] usbcore: registered new interface driver empeg [ 5.631206] usbserial: USB Serial support registered for empeg [ 5.632893] usbcore: registered new interface driver f81232 [ 5.634411] usbserial: USB Serial support registered for f81232 [ 5.636156] usbcore: registered new interface driver f81534 [ 5.637877] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 5.639949] usbcore: registered new interface driver ftdi_sio [ 5.642417] usbserial: USB Serial support registered for FTDI USB Serial Device [ 5.644556] usbcore: registered new interface driver garmin_gps [ 5.646302] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 5.648431] usbcore: registered new interface driver ipaq [ 5.649741] usbserial: USB Serial support registered for PocketPC PDA [ 5.652356] usbcore: registered new interface driver ipw [ 5.653963] usbserial: USB Serial support registered for IPWireless converter [ 5.656046] usbcore: registered new interface driver ir_usb [ 5.657380] usbserial: USB Serial support registered for IR Dongle [ 5.659246] usbcore: registered new interface driver iuu_phoenix [ 5.661522] usbserial: USB Serial support registered for iuu_phoenix [ 5.663328] usbcore: registered new interface driver keyspan [ 5.665075] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 5.666707] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 5.668937] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 5.671674] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 5.673989] usbcore: registered new interface driver keyspan_pda [ 5.675739] usbserial: USB Serial support registered for Keyspan PDA [ 5.677742] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 5.680914] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 5.683584] usbcore: registered new interface driver kl5kusb105 [ 5.685376] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 5.687692] usbcore: registered new interface driver kobil_sct [ 5.689584] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 5.692581] usbcore: registered new interface driver mct_u232 [ 5.694321] usbserial: USB Serial support registered for MCT U232 [ 5.696174] usbcore: registered new interface driver metro_usb [ 5.697931] usbserial: USB Serial support registered for Metrologic USB to Serial [ 5.699870] usbcore: registered new interface driver mos7720 [ 5.702150] usbserial: USB Serial support registered for Moschip 2 port adapter [ 5.704314] usbcore: registered new interface driver mos7840 [ 5.705961] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 5.708596] usbcore: registered new interface driver mxuport [ 5.711295] usbserial: USB Serial support registered for MOXA UPort [ 5.713249] usbcore: registered new interface driver navman [ 5.714952] usbserial: USB Serial support registered for navman [ 5.716879] usbcore: registered new interface driver omninet [ 5.718627] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 5.721783] usbcore: registered new interface driver opticon [ 5.723471] usbserial: USB Serial support registered for opticon [ 5.725308] usbcore: registered new interface driver option [ 5.726993] usbserial: USB Serial support registered for GSM modem (1-port) [ 5.729100] usbcore: registered new interface driver oti6858 [ 5.731579] usbserial: USB Serial support registered for oti6858 [ 5.733419] usbcore: registered new interface driver pl2303 [ 5.734910] usbserial: USB Serial support registered for pl2303 [ 5.736838] usbcore: registered new interface driver qcaux [ 5.738570] usbserial: USB Serial support registered for qcaux [ 5.741166] usbcore: registered new interface driver qcserial [ 5.742989] usbserial: USB Serial support registered for Qualcomm USB modem [ 5.745032] usbcore: registered new interface driver quatech2 [ 5.746797] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 5.749957] usbcore: registered new interface driver safe_serial [ 5.752561] usbserial: USB Serial support registered for safe_serial [ 5.754580] usbcore: registered new interface driver sierra [ 5.756286] usbserial: USB Serial support registered for Sierra USB modem [ 5.758493] usbcore: registered new interface driver usb_serial_simple [ 5.760590] usbserial: USB Serial support registered for carelink [ 5.762540] usbserial: USB Serial support registered for zio [ 5.764150] usbserial: USB Serial support registered for funsoft [ 5.765983] usbserial: USB Serial support registered for flashloader [ 5.767728] usbserial: USB Serial support registered for google [ 5.769373] usbserial: USB Serial support registered for libtransistor [ 5.771763] usbserial: USB Serial support registered for vivopay [ 5.773497] usbserial: USB Serial support registered for moto_modem [ 5.775307] usbserial: USB Serial support registered for motorola_tetra [ 5.777143] usbserial: USB Serial support registered for novatel_gps [ 5.778995] usbserial: USB Serial support registered for hp4x [ 5.781297] usbserial: USB Serial support registered for suunto [ 5.783159] usbserial: USB Serial support registered for siemens_mpi [ 5.784962] usbcore: registered new interface driver spcp8x5 [ 5.786603] usbserial: USB Serial support registered for SPCP8x5 [ 5.788405] usbcore: registered new interface driver ssu100 [ 5.790804] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 5.793100] usbcore: registered new interface driver symbolserial [ 5.794898] usbserial: USB Serial support registered for symbol [ 5.796752] usbcore: registered new interface driver ti_usb_3410_5052 [ 5.798673] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 5.801791] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 5.804236] usbcore: registered new interface driver upd78f0730 [ 5.806035] usbserial: USB Serial support registered for upd78f0730 [ 5.808019] usbcore: registered new interface driver visor [ 5.809753] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 5.812552] usbserial: USB Serial support registered for Sony Clie 5.0 [ 5.814912] usbserial: USB Serial support registered for Sony Clie 3.5 [ 5.816900] usbcore: registered new interface driver wishbone_serial [ 5.818874] usbserial: USB Serial support registered for wishbone_serial [ 5.821390] usbcore: registered new interface driver whiteheat [ 5.823212] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 5.825840] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 5.828165] usbcore: registered new interface driver xsens_mt [ 5.829906] usbserial: USB Serial support registered for xsens_mt [ 5.833584] usbcore: registered new interface driver adutux [ 5.835265] usbcore: registered new interface driver appledisplay [ 5.837238] usbcore: registered new interface driver cypress_cy7c63 [ 5.839038] usbcore: registered new interface driver cytherm [ 5.841202] usbcore: registered new interface driver emi26 - firmware loader [ 5.843227] usbcore: registered new interface driver emi62 - firmware loader [ 5.845092] ftdi_elan: driver ftdi-elan [ 5.846295] usbcore: registered new interface driver ftdi-elan [ 5.848032] usbcore: registered new interface driver idmouse [ 5.849662] usbcore: registered new interface driver iowarrior [ 5.851909] usbcore: registered new interface driver isight_firmware [ 5.853925] usbcore: registered new interface driver usblcd [ 5.855769] usbcore: registered new interface driver ldusb [ 5.857470] usbcore: registered new interface driver legousbtower [ 5.859313] usbcore: registered new interface driver usbtest [ 5.861517] usbcore: registered new interface driver usb_ehset_test [ 5.863520] usbcore: registered new interface driver trancevibrator [ 5.866401] usbcore: registered new interface driver uss720 [ 5.867954] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 5.872793] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 5.874840] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 5.876562] uss720: If you just want to connect to a printer, use usblp instead [ 5.878844] usbcore: registered new interface driver usbsevseg [ 5.880781] usbcore: registered new interface driver yurex [ 5.883153] usbcore: registered new interface driver chaoskey [ 5.884923] usbcore: registered new interface driver sisusb [ 5.886759] usbcore: registered new interface driver lvs [ 5.888544] usbcore: registered new interface driver cxacru [ 5.891670] usbcore: registered new interface driver speedtch [ 5.893441] usbcore: registered new interface driver ueagle-atm [ 5.895070] xusbatm: malformed module parameters [ 5.899862] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.902842] dummy_hcd dummy_hcd.0: Dummy host controller [ 5.905191] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 5.912227] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.914276] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.916493] usb usb1: Product: Dummy host controller [ 5.917920] usb usb1: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 5.919557] usb usb1: SerialNumber: dummy_hcd.0 [ 5.924718] hub 1-0:1.0: USB hub found [ 5.926192] hub 1-0:1.0: 1 port detected [ 5.932367] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.934364] dummy_hcd dummy_hcd.1: Dummy host controller [ 5.936716] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 5.939687] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.941609] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.943037] usb usb2: Product: Dummy host controller [ 5.944073] usb usb2: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 5.945808] usb usb2: SerialNumber: dummy_hcd.1 [ 5.949870] hub 2-0:1.0: USB hub found [ 5.951533] hub 2-0:1.0: 1 port detected [ 5.956236] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.958456] dummy_hcd dummy_hcd.2: Dummy host controller [ 5.961160] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 5.964309] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.966332] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.967839] usb usb3: Product: Dummy host controller [ 5.969192] usb usb3: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 5.970930] usb usb3: SerialNumber: dummy_hcd.2 [ 5.974977] hub 3-0:1.0: USB hub found [ 5.976259] hub 3-0:1.0: 1 port detected [ 5.982429] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 5.984284] dummy_hcd dummy_hcd.3: Dummy host controller [ 5.986903] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 5.990302] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002 [ 5.991901] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.993049] usb usb4: Product: Dummy host controller [ 5.994345] usb usb4: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 5.996172] usb usb4: SerialNumber: dummy_hcd.3 [ 6.000269] hub 4-0:1.0: USB hub found [ 6.001574] hub 4-0:1.0: 1 port detected [ 6.006449] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.008658] dummy_hcd dummy_hcd.4: Dummy host controller [ 6.011814] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 6.014892] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.016834] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.018866] usb usb5: Product: Dummy host controller [ 6.020385] usb usb5: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 6.021844] usb usb5: SerialNumber: dummy_hcd.4 [ 6.025901] hub 5-0:1.0: USB hub found [ 6.027230] hub 5-0:1.0: 1 port detected [ 6.032766] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.034849] dummy_hcd dummy_hcd.5: Dummy host controller [ 6.037625] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 6.040711] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.042488] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.044107] usb usb6: Product: Dummy host controller [ 6.045465] usb usb6: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 6.047226] usb usb6: SerialNumber: dummy_hcd.5 [ 6.051870] hub 6-0:1.0: USB hub found [ 6.053177] hub 6-0:1.0: 1 port detected [ 6.058194] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.060806] dummy_hcd dummy_hcd.6: Dummy host controller [ 6.063568] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 6.066761] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.068623] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.070734] usb usb7: Product: Dummy host controller [ 6.072237] usb usb7: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 6.074010] usb usb7: SerialNumber: dummy_hcd.6 [ 6.078114] hub 7-0:1.0: USB hub found [ 6.079432] hub 7-0:1.0: 1 port detected [ 6.084572] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 6.086916] dummy_hcd dummy_hcd.7: Dummy host controller [ 6.089942] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 6.093155] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.094998] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.096431] usb usb8: Product: Dummy host controller [ 6.097461] usb usb8: Manufacturer: Linux 4.14.221-syzkaller dummy_hcd [ 6.099195] usb usb8: SerialNumber: dummy_hcd.7 [ 6.103434] hub 8-0:1.0: USB hub found [ 6.104710] hub 8-0:1.0: 1 port detected [ 6.134976] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 6.139681] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.142924] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 6.145688] vhci_hcd: created sysfs vhci_hcd.0 [ 6.147753] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.149602] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.151642] usb usb9: Product: USB/IP Virtual Host Controller [ 6.153159] usb usb9: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.155775] usb usb9: SerialNumber: vhci_hcd.0 [ 6.159633] hub 9-0:1.0: USB hub found [ 6.162257] hub 9-0:1.0: 8 ports detected [ 6.171231] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 6.173749] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 6.176099] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.179198] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.180913] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.182521] usb usb10: Product: USB/IP Virtual Host Controller [ 6.183880] usb usb10: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.185290] usb usb10: SerialNumber: vhci_hcd.0 [ 6.189126] hub 10-0:1.0: USB hub found [ 6.190483] hub 10-0:1.0: 8 ports detected [ 6.201464] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.203881] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 6.207289] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.209059] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.211026] usb usb11: Product: USB/IP Virtual Host Controller [ 6.212553] usb usb11: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.214055] usb usb11: SerialNumber: vhci_hcd.1 [ 6.217711] hub 11-0:1.0: USB hub found [ 6.218870] hub 11-0:1.0: 8 ports detected [ 6.227264] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 6.229610] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 6.232309] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.235021] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.236667] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.238420] usb usb12: Product: USB/IP Virtual Host Controller [ 6.239835] usb usb12: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.241898] usb usb12: SerialNumber: vhci_hcd.1 [ 6.245541] hub 12-0:1.0: USB hub found [ 6.246753] hub 12-0:1.0: 8 ports detected [ 6.256536] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.259178] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 6.262276] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.264189] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.265815] usb usb13: Product: USB/IP Virtual Host Controller [ 6.267030] usb usb13: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.268465] usb usb13: SerialNumber: vhci_hcd.2 [ 6.273060] hub 13-0:1.0: USB hub found [ 6.274234] hub 13-0:1.0: 8 ports detected [ 6.282722] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 6.286149] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 6.288521] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.291280] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.292802] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.294553] usb usb14: Product: USB/IP Virtual Host Controller [ 6.295951] usb usb14: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.297414] usb usb14: SerialNumber: vhci_hcd.2 [ 6.302886] hub 14-0:1.0: USB hub found [ 6.304166] hub 14-0:1.0: 8 ports detected [ 6.314362] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.316996] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 6.319917] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.321653] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.323387] usb usb15: Product: USB/IP Virtual Host Controller [ 6.324756] usb usb15: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.326301] usb usb15: SerialNumber: vhci_hcd.3 [ 6.329831] hub 15-0:1.0: USB hub found [ 6.331915] hub 15-0:1.0: 8 ports detected [ 6.340226] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 6.342498] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 6.344935] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.347590] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.349333] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.351544] usb usb16: Product: USB/IP Virtual Host Controller [ 6.352887] usb usb16: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.354399] usb usb16: SerialNumber: vhci_hcd.3 [ 6.358072] hub 16-0:1.0: USB hub found [ 6.359380] hub 16-0:1.0: 8 ports detected [ 6.372190] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.374801] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 6.378006] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.379694] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.381533] usb usb17: Product: USB/IP Virtual Host Controller [ 6.382868] usb usb17: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.384274] usb usb17: SerialNumber: vhci_hcd.4 [ 6.388068] hub 17-0:1.0: USB hub found [ 6.389174] hub 17-0:1.0: 8 ports detected [ 6.398369] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 6.401107] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 6.403506] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.406439] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.408036] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.409452] usb usb18: Product: USB/IP Virtual Host Controller [ 6.411068] usb usb18: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.412531] usb usb18: SerialNumber: vhci_hcd.4 [ 6.416407] hub 18-0:1.0: USB hub found [ 6.417645] hub 18-0:1.0: 8 ports detected [ 6.429871] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.432455] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 6.435576] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.437081] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.438337] usb usb19: Product: USB/IP Virtual Host Controller [ 6.439651] usb usb19: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.442029] usb usb19: SerialNumber: vhci_hcd.5 [ 6.446103] hub 19-0:1.0: USB hub found [ 6.447253] hub 19-0:1.0: 8 ports detected [ 6.456138] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 6.458620] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 6.460901] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.463615] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.465255] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.466938] usb usb20: Product: USB/IP Virtual Host Controller [ 6.468263] usb usb20: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.469735] usb usb20: SerialNumber: vhci_hcd.5 [ 6.473946] hub 20-0:1.0: USB hub found [ 6.475271] hub 20-0:1.0: 8 ports detected [ 6.486830] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.489500] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 6.492974] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.494534] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.496374] usb usb21: Product: USB/IP Virtual Host Controller [ 6.497718] usb usb21: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.499257] usb usb21: SerialNumber: vhci_hcd.6 [ 6.504093] hub 21-0:1.0: USB hub found [ 6.505449] hub 21-0:1.0: 8 ports detected [ 6.514598] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 6.517062] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 6.519531] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.522303] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.523958] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.525617] usb usb22: Product: USB/IP Virtual Host Controller [ 6.527127] usb usb22: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.528552] usb usb22: SerialNumber: vhci_hcd.6 [ 6.534311] hub 22-0:1.0: USB hub found [ 6.535513] hub 22-0:1.0: 8 ports detected [ 6.545900] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.548386] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 6.552050] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.554213] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.555873] usb usb23: Product: USB/IP Virtual Host Controller [ 6.557304] usb usb23: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.558744] usb usb23: SerialNumber: vhci_hcd.7 [ 6.563571] hub 23-0:1.0: USB hub found [ 6.564858] hub 23-0:1.0: 8 ports detected [ 6.574254] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 6.576762] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 6.579028] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.581730] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.583151] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.584804] usb usb24: Product: USB/IP Virtual Host Controller [ 6.586078] usb usb24: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.587537] usb usb24: SerialNumber: vhci_hcd.7 [ 6.593284] hub 24-0:1.0: USB hub found [ 6.594467] hub 24-0:1.0: 8 ports detected [ 6.605313] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.607739] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 6.611560] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.613552] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.615309] usb usb25: Product: USB/IP Virtual Host Controller [ 6.616679] usb usb25: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.618214] usb usb25: SerialNumber: vhci_hcd.8 [ 6.623125] hub 25-0:1.0: USB hub found [ 6.624365] hub 25-0:1.0: 8 ports detected [ 6.634123] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 6.636695] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 6.639199] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.642387] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.643911] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.645560] usb usb26: Product: USB/IP Virtual Host Controller [ 6.646892] usb usb26: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.647984] usb usb26: SerialNumber: vhci_hcd.8 [ 6.653190] hub 26-0:1.0: USB hub found [ 6.654333] hub 26-0:1.0: 8 ports detected [ 6.665182] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.667735] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 6.671102] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.673290] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.674919] usb usb27: Product: USB/IP Virtual Host Controller [ 6.676450] usb usb27: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.678187] usb usb27: SerialNumber: vhci_hcd.9 [ 6.683066] hub 27-0:1.0: USB hub found [ 6.684386] hub 27-0:1.0: 8 ports detected [ 6.693539] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 6.695992] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 6.698393] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.701485] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.703088] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.704834] usb usb28: Product: USB/IP Virtual Host Controller [ 6.706299] usb usb28: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.707973] usb usb28: SerialNumber: vhci_hcd.9 [ 6.713451] hub 28-0:1.0: USB hub found [ 6.714665] hub 28-0:1.0: 8 ports detected [ 6.725114] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.727648] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 6.731267] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.732960] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.734616] usb usb29: Product: USB/IP Virtual Host Controller [ 6.735932] usb usb29: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.737634] usb usb29: SerialNumber: vhci_hcd.10 [ 6.742464] hub 29-0:1.0: USB hub found [ 6.743944] hub 29-0:1.0: 8 ports detected [ 6.753090] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 6.755680] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 6.757707] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.760473] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.761963] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.763752] usb usb30: Product: USB/IP Virtual Host Controller [ 6.765274] usb usb30: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.766754] usb usb30: SerialNumber: vhci_hcd.10 [ 6.772526] hub 30-0:1.0: USB hub found [ 6.773711] hub 30-0:1.0: 8 ports detected [ 6.784187] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.786744] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 6.790388] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.792474] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.794220] usb usb31: Product: USB/IP Virtual Host Controller [ 6.795521] usb usb31: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.797031] usb usb31: SerialNumber: vhci_hcd.11 [ 6.801583] hub 31-0:1.0: USB hub found [ 6.802806] hub 31-0:1.0: 8 ports detected [ 6.811555] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 6.814024] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 6.816305] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.819097] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.821129] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.822865] usb usb32: Product: USB/IP Virtual Host Controller [ 6.824212] usb usb32: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.825763] usb usb32: SerialNumber: vhci_hcd.11 [ 6.829707] hub 32-0:1.0: USB hub found [ 6.832365] hub 32-0:1.0: 8 ports detected [ 6.842926] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.845547] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 6.848762] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.850425] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.852079] usb usb33: Product: USB/IP Virtual Host Controller [ 6.853379] usb usb33: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.854924] usb usb33: SerialNumber: vhci_hcd.12 [ 6.858970] hub 33-0:1.0: USB hub found [ 6.861225] hub 33-0:1.0: 8 ports detected [ 6.870996] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 6.873466] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 6.875948] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.878723] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.880654] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.882298] usb usb34: Product: USB/IP Virtual Host Controller [ 6.883617] usb usb34: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.884976] usb usb34: SerialNumber: vhci_hcd.12 [ 6.888890] hub 34-0:1.0: USB hub found [ 6.891791] hub 34-0:1.0: 8 ports detected [ 6.902212] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.904666] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 6.907803] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.909337] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.911839] usb usb35: Product: USB/IP Virtual Host Controller [ 6.913218] usb usb35: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.914925] usb usb35: SerialNumber: vhci_hcd.13 [ 6.919031] hub 35-0:1.0: USB hub found [ 6.920305] hub 35-0:1.0: 8 ports detected [ 6.929233] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 6.931805] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 6.934366] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.937284] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.939164] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.941277] usb usb36: Product: USB/IP Virtual Host Controller [ 6.942679] usb usb36: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.944210] usb usb36: SerialNumber: vhci_hcd.13 [ 6.948216] hub 36-0:1.0: USB hub found [ 6.949486] hub 36-0:1.0: 8 ports detected [ 6.961704] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 6.964134] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 6.967538] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002 [ 6.969123] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.971526] usb usb37: Product: USB/IP Virtual Host Controller [ 6.972804] usb usb37: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 6.974354] usb usb37: SerialNumber: vhci_hcd.14 [ 6.978258] hub 37-0:1.0: USB hub found [ 6.979404] hub 37-0:1.0: 8 ports detected [ 6.988167] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 6.990664] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 6.993133] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 6.995887] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003 [ 6.997407] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 6.999119] usb usb38: Product: USB/IP Virtual Host Controller [ 7.002420] usb usb38: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 7.004053] usb usb38: SerialNumber: vhci_hcd.14 [ 7.007949] hub 38-0:1.0: USB hub found [ 7.009184] hub 38-0:1.0: 8 ports detected [ 7.015319] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 7.017173] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 7.018522] sd 0:0:1:0: [sda] Write Protect is off [ 7.020403] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 7.020801] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 7.024522] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 7.025618] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 7.028984] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002 [ 7.032149] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.033979] usb usb39: Product: USB/IP Virtual Host Controller [ 7.035449] usb usb39: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 7.036987] usb usb39: SerialNumber: vhci_hcd.15 [ 7.039725] hub 39-0:1.0: USB hub found [ 7.040935] hub 39-0:1.0: 8 ports detected [ 7.045783] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 7.048565] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 7.050632] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 7.053181] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003 [ 7.055074] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 7.057119] usb usb40: Product: USB/IP Virtual Host Controller [ 7.058721] usb usb40: Manufacturer: Linux 4.14.221-syzkaller vhci_hcd [ 7.061716] usb usb40: SerialNumber: vhci_hcd.15 [ 7.063848] sda: sda1 [ 7.066100] hub 40-0:1.0: USB hub found [ 7.067323] hub 40-0:1.0: 8 ports detected [ 7.070792] sd 0:0:1:0: [sda] Attached SCSI disk [ 7.075563] usbcore: registered new device driver usbip-host [ 7.079969] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 7.082566] i8042: Warning: Keylock active [ 7.085220] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 7.087192] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 7.145486] mousedev: PS/2 mouse device common for all mice [ 7.149447] usbcore: registered new interface driver appletouch [ 7.151289] usbcore: registered new interface driver bcm5974 [ 7.153187] usbcore: registered new interface driver synaptics_usb [ 7.154789] usbcore: registered new interface driver iforce [ 7.156334] usbcore: registered new interface driver xpad [ 7.158239] usbcore: registered new interface driver usb_acecad [ 7.161481] usbcore: registered new interface driver aiptek [ 7.162966] usbcore: registered new interface driver gtco [ 7.164609] usbcore: registered new interface driver hanwang [ 7.166183] usbcore: registered new interface driver kbtab [ 7.167837] usbcore: registered new interface driver pegasus_notetaker [ 7.169602] usbcore: registered new interface driver usbtouchscreen [ 7.171547] usbcore: registered new interface driver sur40 [ 7.173261] usbcore: registered new interface driver ati_remote2 [ 7.174852] cm109: Keymap for Komunikate KIP1000 phone loaded [ 7.176330] usbcore: registered new interface driver cm109 [ 7.177740] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 7.179622] usbcore: registered new interface driver ims_pcu [ 7.181455] usbcore: registered new interface driver keyspan_remote [ 7.183136] usbcore: registered new interface driver powermate [ 7.185082] usbcore: registered new interface driver yealink [ 7.189232] rtc_cmos 00:00: RTC can wake from S4 [ 7.191891] rtc_cmos 00:00: rtc core: registered rtc_cmos as rtc0 [ 7.193402] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 7.194976] i2c /dev entries driver [ 7.197371] piix4_smbus 0000:00:01.3: SMBus base address uninitialized - upgrade BIOS or use force_addr=0xaddr [ 7.200893] usbcore: registered new interface driver i2c-diolan-u2c [ 7.202733] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 7.204860] usbcore: registered new interface driver i2c-tiny-usb [ 7.211059] IR NEC protocol handler initialized [ 7.212280] IR RC5(x/sz) protocol handler initialized [ 7.213362] IR RC6 protocol handler initialized [ 7.214381] IR JVC protocol handler initialized [ 7.215337] IR Sony protocol handler initialized [ 7.216342] IR SANYO protocol handler initialized [ 7.217283] IR Sharp protocol handler initialized [ 7.218585] IR MCE Keyboard/mouse protocol handler initialized [ 7.219946] IR XMP protocol handler initialized [ 7.221759] usbcore: registered new interface driver ati_remote [ 7.223450] usbcore: registered new interface driver imon [ 7.225077] usbcore: registered new interface driver mceusb [ 7.226450] usbcore: registered new interface driver redrat3 [ 7.227903] usbcore: registered new interface driver streamzap [ 7.229316] usbcore: registered new interface driver igorplugusb [ 7.231410] usbcore: registered new interface driver iguanair [ 7.232921] usbcore: registered new interface driver ttusbir [ 7.234290] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 7.245793] vimc vimc.0: bound vimc-sensor.0.auto (ops vimc_sen_comp_ops) [ 7.249981] vimc vimc.0: bound vimc-sensor.1.auto (ops vimc_sen_comp_ops) [ 7.252378] vimc vimc.0: bound vimc-debayer.2.auto (ops vimc_deb_comp_ops) [ 7.254087] vimc vimc.0: bound vimc-debayer.3.auto (ops vimc_deb_comp_ops) [ 7.256497] vimc vimc.0: bound vimc-capture.4.auto (ops vimc_cap_comp_ops) [ 7.258678] vimc vimc.0: bound vimc-capture.5.auto (ops vimc_cap_comp_ops) [ 7.263143] vimc vimc.0: bound vimc-sensor.6.auto (ops vimc_sen_comp_ops) [ 7.264918] vimc vimc.0: bound vimc-scaler.7.auto (ops vimc_sca_comp_ops) [ 7.267052] vimc vimc.0: bound vimc-capture.8.auto (ops vimc_cap_comp_ops) [ 7.274085] vivid-000: using single planar format API [ 7.285623] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 7.287691] vivid-000: V4L2 capture device registered as video3 [ 7.289908] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 7.292254] vivid-000: V4L2 output device registered as video4 [ 7.294061] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 7.296343] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 7.298775] vivid-000: V4L2 capture device registered as swradio0 [ 7.300761] vivid-000: V4L2 receiver device registered as radio0 [ 7.302682] vivid-000: V4L2 transmitter device registered as radio1 [ 7.304293] vivid-001: using multiplanar format API [ 7.314603] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 7.316572] vivid-001: V4L2 capture device registered as video5 [ 7.318818] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 7.320819] vivid-001: V4L2 output device registered as video6 [ 7.322720] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 7.325089] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 7.327598] vivid-001: V4L2 capture device registered as swradio1 [ 7.329269] vivid-001: V4L2 receiver device registered as radio2 [ 7.331232] vivid-001: V4L2 transmitter device registered as radio3 [ 7.332503] vivid-002: using single planar format API [ 7.341456] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 7.343535] vivid-002: V4L2 capture device registered as video7 [ 7.347114] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 7.349010] vivid-002: V4L2 output device registered as video8 [ 7.351620] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 7.357565] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 7.360886] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 7.364755] vivid-002: V4L2 capture device registered as swradio2 [ 7.366946] vivid-002: V4L2 receiver device registered as radio4 [ 7.369141] vivid-002: V4L2 transmitter device registered as radio5 [ 7.370916] vivid-003: using multiplanar format API [ 7.379900] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 7.382274] vivid-003: V4L2 capture device registered as video9 [ 7.384602] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 7.386456] vivid-003: V4L2 output device registered as video10 [ 7.388081] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 7.390737] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 7.392666] vivid-003: V4L2 capture device registered as swradio3 [ 7.394216] vivid-003: V4L2 receiver device registered as radio6 [ 7.395909] vivid-003: V4L2 transmitter device registered as radio7 [ 7.397235] vivid-004: using single planar format API [ 7.406669] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 7.408400] vivid-004: V4L2 capture device registered as video11 [ 7.410997] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 7.412736] vivid-004: V4L2 output device registered as video12 [ 7.414318] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 7.416468] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 7.418380] vivid-004: V4L2 capture device registered as swradio4 [ 7.420081] vivid-004: V4L2 receiver device registered as radio8 [ 7.421659] vivid-004: V4L2 transmitter device registered as radio9 [ 7.422815] vivid-005: using multiplanar format API [ 7.432721] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 7.434780] vivid-005: V4L2 capture device registered as video13 [ 7.436982] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 7.438763] vivid-005: V4L2 output device registered as video14 [ 7.440463] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 7.442685] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 7.444683] vivid-005: V4L2 capture device registered as swradio5 [ 7.446347] vivid-005: V4L2 receiver device registered as radio10 [ 7.448031] vivid-005: V4L2 transmitter device registered as radio11 [ 7.449603] vivid-006: using single planar format API [ 7.459630] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 7.461945] vivid-006: V4L2 capture device registered as video15 [ 7.464110] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 7.466352] vivid-006: V4L2 output device registered as video16 [ 7.468352] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 7.470856] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 7.473228] vivid-006: V4L2 capture device registered as swradio6 [ 7.476092] vivid-006: V4L2 receiver device registered as radio12 [ 7.477835] vivid-006: V4L2 transmitter device registered as radio13 [ 7.479530] vivid-007: using multiplanar format API [ 7.489395] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 7.491862] vivid-007: V4L2 capture device registered as video17 [ 7.493958] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 7.495789] vivid-007: V4L2 output device registered as video18 [ 7.497196] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 7.499051] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 7.501326] vivid-007: V4L2 capture device registered as swradio7 [ 7.503119] vivid-007: V4L2 receiver device registered as radio14 [ 7.504861] vivid-007: V4L2 transmitter device registered as radio15 [ 7.506187] vivid-008: using single planar format API [ 7.515943] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 7.517720] vivid-008: V4L2 capture device registered as video19 [ 7.520627] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 7.522768] vivid-008: V4L2 output device registered as video20 [ 7.524885] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 7.527094] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 7.529356] vivid-008: V4L2 capture device registered as swradio8 [ 7.531381] vivid-008: V4L2 receiver device registered as radio16 [ 7.533181] vivid-008: V4L2 transmitter device registered as radio17 [ 7.534765] vivid-009: using multiplanar format API [ 7.544921] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 7.547081] vivid-009: V4L2 capture device registered as video21 [ 7.549177] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 7.551288] vivid-009: V4L2 output device registered as video22 [ 7.553116] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 7.555164] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 7.557181] vivid-009: V4L2 capture device registered as swradio9 [ 7.558751] vivid-009: V4L2 receiver device registered as radio18 [ 7.560420] vivid-009: V4L2 transmitter device registered as radio19 [ 7.561728] vivid-010: using single planar format API [ 7.571853] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 7.573964] vivid-010: V4L2 capture device registered as video23 [ 7.576277] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 7.578394] vivid-010: V4L2 output device registered as video24 [ 7.581072] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 7.585508] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 7.587947] vivid-010: V4L2 capture device registered as swradio10 [ 7.589892] vivid-010: V4L2 receiver device registered as radio20 [ 7.591943] vivid-010: V4L2 transmitter device registered as radio21 [ 7.593302] vivid-011: using multiplanar format API [ 7.603523] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 7.605509] vivid-011: V4L2 capture device registered as video25 [ 7.607678] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 7.609474] vivid-011: V4L2 output device registered as video26 [ 7.611312] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 7.613415] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 7.615491] vivid-011: V4L2 capture device registered as swradio11 [ 7.617139] vivid-011: V4L2 receiver device registered as radio22 [ 7.618826] vivid-011: V4L2 transmitter device registered as radio23 [ 7.620251] vivid-012: using single planar format API [ 7.629647] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 7.632377] vivid-012: V4L2 capture device registered as video27 [ 7.634664] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 7.636715] vivid-012: V4L2 output device registered as video28 [ 7.638630] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 7.641350] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 7.643793] vivid-012: V4L2 capture device registered as swradio12 [ 7.645771] vivid-012: V4L2 receiver device registered as radio24 [ 7.647393] vivid-012: V4L2 transmitter device registered as radio25 [ 7.648750] vivid-013: using multiplanar format API