Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2021/06/26 01:46:10 fuzzer started 2021/06/26 01:46:10 dialing manager at 10.128.0.169:43371 2021/06/26 01:46:10 syscalls: 3483 2021/06/26 01:46:10 code coverage: enabled 2021/06/26 01:46:10 comparison tracing: enabled 2021/06/26 01:46:10 extra coverage: enabled 2021/06/26 01:46:10 setuid sandbox: enabled 2021/06/26 01:46:10 namespace sandbox: enabled 2021/06/26 01:46:10 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/26 01:46:10 fault injection: enabled 2021/06/26 01:46:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/26 01:46:10 net packet injection: enabled 2021/06/26 01:46:10 net device setup: enabled 2021/06/26 01:46:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/26 01:46:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/26 01:46:10 USB emulation: enabled 2021/06/26 01:46:10 hci packet injection: enabled 2021/06/26 01:46:10 wifi device emulation: enabled 2021/06/26 01:46:10 802.15.4 emulation: enabled 2021/06/26 01:46:10 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/26 01:46:10 fetching corpus: 50, signal 56699/60478 (executing program) 2021/06/26 01:46:11 fetching corpus: 100, signal 86164/91714 (executing program) 2021/06/26 01:46:11 fetching corpus: 150, signal 105777/113030 (executing program) 2021/06/26 01:46:11 fetching corpus: 200, signal 130632/139441 (executing program) 2021/06/26 01:46:11 fetching corpus: 250, signal 152964/163305 (executing program) 2021/06/26 01:46:11 fetching corpus: 300, signal 165748/177685 (executing program) 2021/06/26 01:46:11 fetching corpus: 350, signal 182961/196351 (executing program) 2021/06/26 01:46:12 fetching corpus: 400, signal 194533/209427 (executing program) 2021/06/26 01:46:12 fetching corpus: 450, signal 209307/225598 (executing program) 2021/06/26 01:46:12 fetching corpus: 500, signal 217421/235121 (executing program) 2021/06/26 01:46:12 fetching corpus: 550, signal 227882/246989 (executing program) 2021/06/26 01:46:12 fetching corpus: 600, signal 234128/254707 (executing program) 2021/06/26 01:46:12 fetching corpus: 650, signal 243529/265448 (executing program) 2021/06/26 01:46:12 fetching corpus: 700, signal 250883/274134 (executing program) 2021/06/26 01:46:12 fetching corpus: 750, signal 257672/282288 (executing program) 2021/06/26 01:46:13 fetching corpus: 800, signal 266742/292629 (executing program) 2021/06/26 01:46:13 fetching corpus: 850, signal 278018/305076 (executing program) 2021/06/26 01:46:13 fetching corpus: 900, signal 285692/313993 (executing program) 2021/06/26 01:46:13 fetching corpus: 950, signal 291468/321020 (executing program) 2021/06/26 01:46:13 fetching corpus: 1000, signal 301335/332019 (executing program) 2021/06/26 01:46:13 fetching corpus: 1050, signal 305555/337531 (executing program) 2021/06/26 01:46:13 fetching corpus: 1100, signal 311816/344961 (executing program) 2021/06/26 01:46:13 fetching corpus: 1150, signal 317685/352039 (executing program) 2021/06/26 01:46:13 fetching corpus: 1200, signal 323451/359049 (executing program) 2021/06/26 01:46:14 fetching corpus: 1250, signal 327926/364742 (executing program) 2021/06/26 01:46:14 fetching corpus: 1300, signal 331571/369647 (executing program) 2021/06/26 01:46:14 fetching corpus: 1350, signal 338861/378040 (executing program) 2021/06/26 01:46:14 fetching corpus: 1400, signal 343070/383393 (executing program) 2021/06/26 01:46:14 fetching corpus: 1450, signal 347704/389229 (executing program) 2021/06/26 01:46:14 fetching corpus: 1500, signal 352481/395153 (executing program) 2021/06/26 01:46:14 fetching corpus: 1550, signal 358062/401806 (executing program) 2021/06/26 01:46:15 fetching corpus: 1600, signal 363440/408252 (executing program) 2021/06/26 01:46:15 fetching corpus: 1650, signal 367619/413543 (executing program) 2021/06/26 01:46:15 fetching corpus: 1700, signal 372012/419014 (executing program) 2021/06/26 01:46:15 fetching corpus: 1750, signal 378566/426486 (executing program) 2021/06/26 01:46:15 fetching corpus: 1800, signal 381923/430963 (executing program) 2021/06/26 01:46:15 fetching corpus: 1850, signal 387263/437284 (executing program) 2021/06/26 01:46:15 fetching corpus: 1900, signal 390605/441693 (executing program) 2021/06/26 01:46:15 fetching corpus: 1950, signal 394429/446555 (executing program) 2021/06/26 01:46:15 fetching corpus: 2000, signal 398528/451671 (executing program) 2021/06/26 01:46:16 fetching corpus: 2050, signal 402331/456467 (executing program) 2021/06/26 01:46:16 fetching corpus: 2100, signal 407575/462636 (executing program) 2021/06/26 01:46:16 fetching corpus: 2150, signal 411718/467747 (executing program) 2021/06/26 01:46:16 fetching corpus: 2200, signal 414258/471351 (executing program) 2021/06/26 01:46:16 fetching corpus: 2250, signal 416798/474980 (executing program) 2021/06/26 01:46:16 fetching corpus: 2300, signal 420779/479928 (executing program) 2021/06/26 01:46:16 fetching corpus: 2350, signal 422706/482966 (executing program) 2021/06/26 01:46:16 fetching corpus: 2400, signal 426157/487368 (executing program) 2021/06/26 01:46:17 fetching corpus: 2450, signal 430629/492691 (executing program) 2021/06/26 01:46:17 fetching corpus: 2500, signal 434848/497834 (executing program) 2021/06/26 01:46:17 fetching corpus: 2550, signal 437572/501555 (executing program) 2021/06/26 01:46:17 fetching corpus: 2600, signal 445880/510317 (executing program) 2021/06/26 01:46:17 fetching corpus: 2650, signal 449396/514744 (executing program) 2021/06/26 01:46:17 fetching corpus: 2700, signal 451980/518295 (executing program) 2021/06/26 01:46:17 fetching corpus: 2750, signal 455236/522449 (executing program) 2021/06/26 01:46:17 fetching corpus: 2800, signal 457404/525587 (executing program) 2021/06/26 01:46:18 fetching corpus: 2850, signal 461303/530290 (executing program) 2021/06/26 01:46:18 fetching corpus: 2900, signal 462885/532888 (executing program) 2021/06/26 01:46:18 fetching corpus: 2950, signal 465348/536272 (executing program) 2021/06/26 01:46:18 fetching corpus: 3000, signal 468531/540308 (executing program) 2021/06/26 01:46:18 fetching corpus: 3050, signal 471955/544506 (executing program) 2021/06/26 01:46:18 fetching corpus: 3100, signal 474948/548310 (executing program) 2021/06/26 01:46:18 fetching corpus: 3150, signal 476958/551277 (executing program) 2021/06/26 01:46:18 fetching corpus: 3200, signal 479011/554265 (executing program) 2021/06/26 01:46:18 fetching corpus: 3250, signal 481739/557846 (executing program) 2021/06/26 01:46:19 fetching corpus: 3300, signal 484819/561700 (executing program) 2021/06/26 01:46:19 fetching corpus: 3350, signal 487874/565578 (executing program) 2021/06/26 01:46:19 fetching corpus: 3400, signal 490996/569480 (executing program) 2021/06/26 01:46:19 fetching corpus: 3450, signal 494985/574121 (executing program) 2021/06/26 01:46:19 fetching corpus: 3500, signal 498364/578269 (executing program) 2021/06/26 01:46:19 fetching corpus: 3550, signal 500153/580977 (executing program) 2021/06/26 01:46:19 fetching corpus: 3600, signal 503190/584752 (executing program) 2021/06/26 01:46:19 fetching corpus: 3650, signal 504651/587113 (executing program) 2021/06/26 01:46:20 fetching corpus: 3700, signal 508253/591354 (executing program) 2021/06/26 01:46:20 fetching corpus: 3750, signal 509994/593998 (executing program) 2021/06/26 01:46:20 fetching corpus: 3800, signal 511407/596318 (executing program) 2021/06/26 01:46:20 fetching corpus: 3850, signal 513206/598954 (executing program) 2021/06/26 01:46:20 fetching corpus: 3900, signal 515283/601825 (executing program) 2021/06/26 01:46:20 fetching corpus: 3950, signal 517386/604720 (executing program) 2021/06/26 01:46:20 fetching corpus: 4000, signal 519510/607608 (executing program) 2021/06/26 01:46:20 fetching corpus: 4050, signal 521382/610218 (executing program) 2021/06/26 01:46:20 fetching corpus: 4100, signal 523682/613276 (executing program) 2021/06/26 01:46:20 fetching corpus: 4150, signal 525688/616068 (executing program) 2021/06/26 01:46:21 fetching corpus: 4200, signal 528314/619400 (executing program) 2021/06/26 01:46:21 fetching corpus: 4250, signal 530804/622599 (executing program) 2021/06/26 01:46:21 fetching corpus: 4300, signal 532442/625070 (executing program) 2021/06/26 01:46:21 fetching corpus: 4350, signal 535480/628665 (executing program) 2021/06/26 01:46:21 fetching corpus: 4400, signal 537132/631122 (executing program) 2021/06/26 01:46:21 fetching corpus: 4450, signal 539250/633989 (executing program) 2021/06/26 01:46:21 fetching corpus: 4500, signal 541425/636881 (executing program) 2021/06/26 01:46:21 fetching corpus: 4550, signal 543722/639871 (executing program) 2021/06/26 01:46:21 fetching corpus: 4600, signal 545548/642446 (executing program) 2021/06/26 01:46:22 fetching corpus: 4650, signal 547353/644984 (executing program) 2021/06/26 01:46:22 fetching corpus: 4700, signal 549087/647507 (executing program) 2021/06/26 01:46:22 fetching corpus: 4750, signal 550715/649880 (executing program) 2021/06/26 01:46:22 fetching corpus: 4800, signal 552421/652340 (executing program) 2021/06/26 01:46:22 fetching corpus: 4850, signal 554039/654673 (executing program) 2021/06/26 01:46:22 fetching corpus: 4900, signal 556048/657336 (executing program) 2021/06/26 01:46:22 fetching corpus: 4950, signal 559144/660865 (executing program) syzkaller login: [ 70.729313][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.736014][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/26 01:46:23 fetching corpus: 5000, signal 562185/664399 (executing program) 2021/06/26 01:46:23 fetching corpus: 5050, signal 564094/666930 (executing program) 2021/06/26 01:46:23 fetching corpus: 5100, signal 565855/669408 (executing program) 2021/06/26 01:46:23 fetching corpus: 5150, signal 567859/672080 (executing program) 2021/06/26 01:46:23 fetching corpus: 5200, signal 570186/674997 (executing program) 2021/06/26 01:46:23 fetching corpus: 5250, signal 572388/677813 (executing program) 2021/06/26 01:46:23 fetching corpus: 5300, signal 574090/680180 (executing program) 2021/06/26 01:46:23 fetching corpus: 5350, signal 575317/682165 (executing program) 2021/06/26 01:46:24 fetching corpus: 5400, signal 576742/684268 (executing program) 2021/06/26 01:46:24 fetching corpus: 5450, signal 577743/686061 (executing program) 2021/06/26 01:46:24 fetching corpus: 5500, signal 578876/687989 (executing program) 2021/06/26 01:46:24 fetching corpus: 5550, signal 582113/691577 (executing program) 2021/06/26 01:46:24 fetching corpus: 5600, signal 584272/694220 (executing program) 2021/06/26 01:46:24 fetching corpus: 5650, signal 586663/697133 (executing program) 2021/06/26 01:46:24 fetching corpus: 5700, signal 589401/700255 (executing program) 2021/06/26 01:46:24 fetching corpus: 5750, signal 591278/702698 (executing program) 2021/06/26 01:46:24 fetching corpus: 5800, signal 592655/704779 (executing program) 2021/06/26 01:46:25 fetching corpus: 5850, signal 594831/707425 (executing program) 2021/06/26 01:46:25 fetching corpus: 5900, signal 597169/710195 (executing program) 2021/06/26 01:46:25 fetching corpus: 5950, signal 599096/712640 (executing program) 2021/06/26 01:46:25 fetching corpus: 6000, signal 601232/715253 (executing program) 2021/06/26 01:46:25 fetching corpus: 6050, signal 602973/717527 (executing program) 2021/06/26 01:46:25 fetching corpus: 6100, signal 604289/719490 (executing program) 2021/06/26 01:46:25 fetching corpus: 6150, signal 606506/722183 (executing program) 2021/06/26 01:46:25 fetching corpus: 6200, signal 608238/724478 (executing program) 2021/06/26 01:46:26 fetching corpus: 6250, signal 609264/726222 (executing program) 2021/06/26 01:46:26 fetching corpus: 6300, signal 610700/728303 (executing program) 2021/06/26 01:46:26 fetching corpus: 6350, signal 612520/730606 (executing program) 2021/06/26 01:46:26 fetching corpus: 6400, signal 613656/732416 (executing program) 2021/06/26 01:46:26 fetching corpus: 6450, signal 615802/734948 (executing program) 2021/06/26 01:46:26 fetching corpus: 6500, signal 616760/736620 (executing program) 2021/06/26 01:46:26 fetching corpus: 6550, signal 618184/738572 (executing program) 2021/06/26 01:46:26 fetching corpus: 6600, signal 620888/741558 (executing program) 2021/06/26 01:46:26 fetching corpus: 6650, signal 622128/743420 (executing program) 2021/06/26 01:46:26 fetching corpus: 6700, signal 623428/745353 (executing program) 2021/06/26 01:46:27 fetching corpus: 6750, signal 625664/747933 (executing program) 2021/06/26 01:46:27 fetching corpus: 6800, signal 627572/750299 (executing program) 2021/06/26 01:46:27 fetching corpus: 6850, signal 629267/752458 (executing program) 2021/06/26 01:46:27 fetching corpus: 6900, signal 631111/754715 (executing program) 2021/06/26 01:46:27 fetching corpus: 6950, signal 632198/756439 (executing program) 2021/06/26 01:46:27 fetching corpus: 7000, signal 633660/758398 (executing program) 2021/06/26 01:46:27 fetching corpus: 7050, signal 635163/760392 (executing program) 2021/06/26 01:46:27 fetching corpus: 7100, signal 637143/762782 (executing program) 2021/06/26 01:46:28 fetching corpus: 7150, signal 638448/764653 (executing program) 2021/06/26 01:46:28 fetching corpus: 7200, signal 639850/766566 (executing program) 2021/06/26 01:46:28 fetching corpus: 7250, signal 641142/768416 (executing program) 2021/06/26 01:46:28 fetching corpus: 7300, signal 642357/770175 (executing program) 2021/06/26 01:46:28 fetching corpus: 7350, signal 643911/772240 (executing program) 2021/06/26 01:46:28 fetching corpus: 7400, signal 646477/775022 (executing program) 2021/06/26 01:46:28 fetching corpus: 7450, signal 647678/776747 (executing program) 2021/06/26 01:46:28 fetching corpus: 7500, signal 649407/778898 (executing program) 2021/06/26 01:46:28 fetching corpus: 7550, signal 650614/780686 (executing program) 2021/06/26 01:46:29 fetching corpus: 7600, signal 652676/783066 (executing program) 2021/06/26 01:46:29 fetching corpus: 7650, signal 653660/784662 (executing program) 2021/06/26 01:46:29 fetching corpus: 7700, signal 655600/786916 (executing program) 2021/06/26 01:46:29 fetching corpus: 7750, signal 656728/788609 (executing program) 2021/06/26 01:46:29 fetching corpus: 7800, signal 658426/790673 (executing program) 2021/06/26 01:46:29 fetching corpus: 7850, signal 659528/792301 (executing program) 2021/06/26 01:46:29 fetching corpus: 7900, signal 661341/794456 (executing program) 2021/06/26 01:46:29 fetching corpus: 7950, signal 663079/796570 (executing program) 2021/06/26 01:46:29 fetching corpus: 8000, signal 664326/798270 (executing program) 2021/06/26 01:46:30 fetching corpus: 8050, signal 665364/799849 (executing program) 2021/06/26 01:46:30 fetching corpus: 8100, signal 666264/801374 (executing program) 2021/06/26 01:46:30 fetching corpus: 8150, signal 667140/802816 (executing program) 2021/06/26 01:46:30 fetching corpus: 8200, signal 668084/804324 (executing program) 2021/06/26 01:46:30 fetching corpus: 8250, signal 669571/806220 (executing program) 2021/06/26 01:46:30 fetching corpus: 8300, signal 670950/808025 (executing program) 2021/06/26 01:46:30 fetching corpus: 8350, signal 671832/809498 (executing program) 2021/06/26 01:46:30 fetching corpus: 8400, signal 672836/811016 (executing program) 2021/06/26 01:46:30 fetching corpus: 8450, signal 673924/812624 (executing program) 2021/06/26 01:46:31 fetching corpus: 8500, signal 674901/814125 (executing program) 2021/06/26 01:46:31 fetching corpus: 8550, signal 676139/815747 (executing program) 2021/06/26 01:46:31 fetching corpus: 8600, signal 678220/818020 (executing program) 2021/06/26 01:46:31 fetching corpus: 8650, signal 679553/819770 (executing program) 2021/06/26 01:46:31 fetching corpus: 8700, signal 681092/821627 (executing program) 2021/06/26 01:46:31 fetching corpus: 8750, signal 683833/824345 (executing program) 2021/06/26 01:46:31 fetching corpus: 8800, signal 685273/826123 (executing program) 2021/06/26 01:46:31 fetching corpus: 8850, signal 686119/827537 (executing program) 2021/06/26 01:46:32 fetching corpus: 8900, signal 686996/828998 (executing program) 2021/06/26 01:46:32 fetching corpus: 8950, signal 688337/830721 (executing program) 2021/06/26 01:46:32 fetching corpus: 9000, signal 689332/832186 (executing program) 2021/06/26 01:46:32 fetching corpus: 9050, signal 689968/833433 (executing program) 2021/06/26 01:46:32 fetching corpus: 9100, signal 691711/835381 (executing program) 2021/06/26 01:46:32 fetching corpus: 9150, signal 692566/836785 (executing program) 2021/06/26 01:46:32 fetching corpus: 9200, signal 693935/838503 (executing program) 2021/06/26 01:46:33 fetching corpus: 9250, signal 695001/840026 (executing program) 2021/06/26 01:46:33 fetching corpus: 9300, signal 696078/841497 (executing program) 2021/06/26 01:46:33 fetching corpus: 9350, signal 697356/843147 (executing program) 2021/06/26 01:46:33 fetching corpus: 9400, signal 697953/844302 (executing program) 2021/06/26 01:46:33 fetching corpus: 9450, signal 698981/845755 (executing program) 2021/06/26 01:46:33 fetching corpus: 9500, signal 700142/847273 (executing program) 2021/06/26 01:46:33 fetching corpus: 9550, signal 701662/849058 (executing program) 2021/06/26 01:46:33 fetching corpus: 9600, signal 702675/850459 (executing program) 2021/06/26 01:46:33 fetching corpus: 9650, signal 703627/851844 (executing program) 2021/06/26 01:46:34 fetching corpus: 9700, signal 705296/853745 (executing program) 2021/06/26 01:46:34 fetching corpus: 9750, signal 706056/855010 (executing program) 2021/06/26 01:46:34 fetching corpus: 9800, signal 706800/856281 (executing program) 2021/06/26 01:46:34 fetching corpus: 9850, signal 708107/857912 (executing program) 2021/06/26 01:46:34 fetching corpus: 9900, signal 709550/859624 (executing program) 2021/06/26 01:46:34 fetching corpus: 9950, signal 710286/860837 (executing program) 2021/06/26 01:46:34 fetching corpus: 10000, signal 711273/862213 (executing program) 2021/06/26 01:46:35 fetching corpus: 10050, signal 712340/863639 (executing program) 2021/06/26 01:46:35 fetching corpus: 10100, signal 713478/865119 (executing program) 2021/06/26 01:46:35 fetching corpus: 10150, signal 714636/866623 (executing program) 2021/06/26 01:46:35 fetching corpus: 10200, signal 715603/867983 (executing program) 2021/06/26 01:46:35 fetching corpus: 10250, signal 716989/869606 (executing program) 2021/06/26 01:46:35 fetching corpus: 10300, signal 718673/871403 (executing program) 2021/06/26 01:46:35 fetching corpus: 10350, signal 719770/872820 (executing program) 2021/06/26 01:46:35 fetching corpus: 10400, signal 720676/874087 (executing program) 2021/06/26 01:46:35 fetching corpus: 10450, signal 721578/875392 (executing program) 2021/06/26 01:46:36 fetching corpus: 10500, signal 722275/876534 (executing program) 2021/06/26 01:46:36 fetching corpus: 10550, signal 723123/877805 (executing program) 2021/06/26 01:46:36 fetching corpus: 10600, signal 724689/879497 (executing program) 2021/06/26 01:46:36 fetching corpus: 10650, signal 725587/880742 (executing program) 2021/06/26 01:46:36 fetching corpus: 10700, signal 726489/882000 (executing program) 2021/06/26 01:46:36 fetching corpus: 10750, signal 727806/883548 (executing program) 2021/06/26 01:46:36 fetching corpus: 10800, signal 728389/884583 (executing program) 2021/06/26 01:46:36 fetching corpus: 10850, signal 729991/886287 (executing program) 2021/06/26 01:46:37 fetching corpus: 10900, signal 730985/887618 (executing program) 2021/06/26 01:46:37 fetching corpus: 10950, signal 732030/888986 (executing program) 2021/06/26 01:46:37 fetching corpus: 11000, signal 733617/890690 (executing program) 2021/06/26 01:46:37 fetching corpus: 11050, signal 734475/891946 (executing program) 2021/06/26 01:46:37 fetching corpus: 11100, signal 735431/893241 (executing program) 2021/06/26 01:46:37 fetching corpus: 11150, signal 736270/894417 (executing program) 2021/06/26 01:46:37 fetching corpus: 11200, signal 737237/895635 (executing program) 2021/06/26 01:46:37 fetching corpus: 11250, signal 738440/897046 (executing program) 2021/06/26 01:46:37 fetching corpus: 11300, signal 739158/898131 (executing program) 2021/06/26 01:46:38 fetching corpus: 11350, signal 740045/899396 (executing program) 2021/06/26 01:46:38 fetching corpus: 11400, signal 741728/901140 (executing program) 2021/06/26 01:46:38 fetching corpus: 11450, signal 742892/902547 (executing program) 2021/06/26 01:46:38 fetching corpus: 11500, signal 743828/903783 (executing program) 2021/06/26 01:46:38 fetching corpus: 11550, signal 744650/904954 (executing program) 2021/06/26 01:46:38 fetching corpus: 11600, signal 745990/906495 (executing program) 2021/06/26 01:46:38 fetching corpus: 11650, signal 746685/907550 (executing program) 2021/06/26 01:46:39 fetching corpus: 11700, signal 747381/908633 (executing program) 2021/06/26 01:46:39 fetching corpus: 11750, signal 748677/910081 (executing program) 2021/06/26 01:46:39 fetching corpus: 11800, signal 749590/911347 (executing program) 2021/06/26 01:46:39 fetching corpus: 11850, signal 750753/912690 (executing program) 2021/06/26 01:46:39 fetching corpus: 11900, signal 751757/913953 (executing program) 2021/06/26 01:46:39 fetching corpus: 11950, signal 752768/915177 (executing program) 2021/06/26 01:46:39 fetching corpus: 12000, signal 753495/916260 (executing program) 2021/06/26 01:46:39 fetching corpus: 12050, signal 754692/917582 (executing program) 2021/06/26 01:46:39 fetching corpus: 12100, signal 755420/918663 (executing program) 2021/06/26 01:46:40 fetching corpus: 12150, signal 756364/919864 (executing program) 2021/06/26 01:46:40 fetching corpus: 12200, signal 757091/920955 (executing program) 2021/06/26 01:46:40 fetching corpus: 12250, signal 757829/922030 (executing program) 2021/06/26 01:46:40 fetching corpus: 12300, signal 759540/923701 (executing program) 2021/06/26 01:46:40 fetching corpus: 12350, signal 760439/924908 (executing program) 2021/06/26 01:46:40 fetching corpus: 12400, signal 761357/926083 (executing program) 2021/06/26 01:46:40 fetching corpus: 12450, signal 762060/927113 (executing program) 2021/06/26 01:46:40 fetching corpus: 12500, signal 763129/928360 (executing program) 2021/06/26 01:46:40 fetching corpus: 12550, signal 763936/929497 (executing program) 2021/06/26 01:46:41 fetching corpus: 12600, signal 764606/930527 (executing program) 2021/06/26 01:46:41 fetching corpus: 12650, signal 765506/931686 (executing program) 2021/06/26 01:46:41 fetching corpus: 12700, signal 767049/933176 (executing program) 2021/06/26 01:46:41 fetching corpus: 12750, signal 767834/934249 (executing program) 2021/06/26 01:46:41 fetching corpus: 12800, signal 769711/935902 (executing program) 2021/06/26 01:46:41 fetching corpus: 12850, signal 770857/937165 (executing program) 2021/06/26 01:46:41 fetching corpus: 12900, signal 772008/938453 (executing program) 2021/06/26 01:46:42 fetching corpus: 12950, signal 773345/939824 (executing program) 2021/06/26 01:46:42 fetching corpus: 13000, signal 774535/941107 (executing program) 2021/06/26 01:46:42 fetching corpus: 13050, signal 775601/942362 (executing program) 2021/06/26 01:46:42 fetching corpus: 13100, signal 776624/943568 (executing program) 2021/06/26 01:46:42 fetching corpus: 13150, signal 777018/944424 (executing program) 2021/06/26 01:46:42 fetching corpus: 13200, signal 777883/945589 (executing program) 2021/06/26 01:46:42 fetching corpus: 13250, signal 778712/946656 (executing program) 2021/06/26 01:46:42 fetching corpus: 13300, signal 779539/947722 (executing program) 2021/06/26 01:46:43 fetching corpus: 13350, signal 780414/948795 (executing program) 2021/06/26 01:46:43 fetching corpus: 13400, signal 781410/949953 (executing program) 2021/06/26 01:46:43 fetching corpus: 13450, signal 782143/950975 (executing program) 2021/06/26 01:46:43 fetching corpus: 13500, signal 783152/952130 (executing program) 2021/06/26 01:46:43 fetching corpus: 13550, signal 784011/953236 (executing program) 2021/06/26 01:46:43 fetching corpus: 13600, signal 784680/954191 (executing program) 2021/06/26 01:46:43 fetching corpus: 13650, signal 785863/955461 (executing program) 2021/06/26 01:46:43 fetching corpus: 13700, signal 786510/956422 (executing program) 2021/06/26 01:46:43 fetching corpus: 13750, signal 787217/957413 (executing program) 2021/06/26 01:46:43 fetching corpus: 13800, signal 787780/958357 (executing program) 2021/06/26 01:46:44 fetching corpus: 13850, signal 789130/959651 (executing program) 2021/06/26 01:46:44 fetching corpus: 13900, signal 790405/960911 (executing program) 2021/06/26 01:46:44 fetching corpus: 13950, signal 791393/962060 (executing program) 2021/06/26 01:46:44 fetching corpus: 14000, signal 792112/963004 (executing program) 2021/06/26 01:46:44 fetching corpus: 14050, signal 792763/963944 (executing program) 2021/06/26 01:46:44 fetching corpus: 14100, signal 793165/964732 (executing program) 2021/06/26 01:46:44 fetching corpus: 14150, signal 793567/965550 (executing program) 2021/06/26 01:46:44 fetching corpus: 14200, signal 794343/966561 (executing program) 2021/06/26 01:46:45 fetching corpus: 14250, signal 795182/967573 (executing program) 2021/06/26 01:46:45 fetching corpus: 14300, signal 796248/968716 (executing program) 2021/06/26 01:46:45 fetching corpus: 14350, signal 796880/969622 (executing program) 2021/06/26 01:46:45 fetching corpus: 14400, signal 797676/970603 (executing program) 2021/06/26 01:46:45 fetching corpus: 14450, signal 798529/971582 (executing program) 2021/06/26 01:46:45 fetching corpus: 14500, signal 799249/972508 (executing program) 2021/06/26 01:46:45 fetching corpus: 14550, signal 800129/973504 (executing program) 2021/06/26 01:46:45 fetching corpus: 14600, signal 800882/974452 (executing program) 2021/06/26 01:46:46 fetching corpus: 14650, signal 801406/975280 (executing program) 2021/06/26 01:46:46 fetching corpus: 14700, signal 802025/976185 (executing program) 2021/06/26 01:46:46 fetching corpus: 14750, signal 802527/976998 (executing program) 2021/06/26 01:46:46 fetching corpus: 14800, signal 803119/977900 (executing program) 2021/06/26 01:46:46 fetching corpus: 14850, signal 803819/978843 (executing program) 2021/06/26 01:46:46 fetching corpus: 14900, signal 804395/979708 (executing program) 2021/06/26 01:46:46 fetching corpus: 14950, signal 805144/980619 (executing program) 2021/06/26 01:46:46 fetching corpus: 15000, signal 806432/981780 (executing program) 2021/06/26 01:46:46 fetching corpus: 15050, signal 807345/982786 (executing program) 2021/06/26 01:46:46 fetching corpus: 15100, signal 808055/983728 (executing program) 2021/06/26 01:46:47 fetching corpus: 15150, signal 808784/984666 (executing program) 2021/06/26 01:46:47 fetching corpus: 15200, signal 809487/985624 (executing program) 2021/06/26 01:46:47 fetching corpus: 15250, signal 810343/986624 (executing program) 2021/06/26 01:46:47 fetching corpus: 15300, signal 810952/987511 (executing program) 2021/06/26 01:46:47 fetching corpus: 15350, signal 811856/988508 (executing program) 2021/06/26 01:46:47 fetching corpus: 15400, signal 812544/989384 (executing program) 2021/06/26 01:46:47 fetching corpus: 15450, signal 813252/990256 (executing program) 2021/06/26 01:46:47 fetching corpus: 15500, signal 814238/991319 (executing program) 2021/06/26 01:46:47 fetching corpus: 15550, signal 814820/992149 (executing program) 2021/06/26 01:46:47 fetching corpus: 15600, signal 816248/993353 (executing program) 2021/06/26 01:46:48 fetching corpus: 15650, signal 816812/994152 (executing program) 2021/06/26 01:46:48 fetching corpus: 15700, signal 817231/994892 (executing program) 2021/06/26 01:46:48 fetching corpus: 15750, signal 818076/995892 (executing program) 2021/06/26 01:46:48 fetching corpus: 15800, signal 818707/996767 (executing program) 2021/06/26 01:46:48 fetching corpus: 15850, signal 819447/997656 (executing program) 2021/06/26 01:46:48 fetching corpus: 15900, signal 820589/998699 (executing program) 2021/06/26 01:46:48 fetching corpus: 15950, signal 821433/999646 (executing program) 2021/06/26 01:46:48 fetching corpus: 16000, signal 822307/1000565 (executing program) 2021/06/26 01:46:49 fetching corpus: 16050, signal 822954/1001398 (executing program) 2021/06/26 01:46:49 fetching corpus: 16100, signal 823873/1002347 (executing program) 2021/06/26 01:46:49 fetching corpus: 16150, signal 824727/1003274 (executing program) 2021/06/26 01:46:49 fetching corpus: 16200, signal 825657/1004253 (executing program) 2021/06/26 01:46:49 fetching corpus: 16250, signal 826216/1005056 (executing program) 2021/06/26 01:46:49 fetching corpus: 16300, signal 827003/1005940 (executing program) 2021/06/26 01:46:49 fetching corpus: 16350, signal 827494/1006708 (executing program) 2021/06/26 01:46:49 fetching corpus: 16400, signal 828068/1007494 (executing program) 2021/06/26 01:46:50 fetching corpus: 16450, signal 829126/1008471 (executing program) 2021/06/26 01:46:50 fetching corpus: 16500, signal 829879/1009326 (executing program) 2021/06/26 01:46:50 fetching corpus: 16550, signal 830580/1010167 (executing program) 2021/06/26 01:46:50 fetching corpus: 16600, signal 831239/1010967 (executing program) 2021/06/26 01:46:50 fetching corpus: 16650, signal 831939/1011789 (executing program) 2021/06/26 01:46:50 fetching corpus: 16700, signal 832436/1012580 (executing program) 2021/06/26 01:46:50 fetching corpus: 16750, signal 833111/1013392 (executing program) 2021/06/26 01:46:50 fetching corpus: 16800, signal 833910/1014283 (executing program) 2021/06/26 01:46:50 fetching corpus: 16850, signal 834573/1015085 (executing program) 2021/06/26 01:46:51 fetching corpus: 16900, signal 835037/1015825 (executing program) 2021/06/26 01:46:51 fetching corpus: 16950, signal 836090/1016767 (executing program) 2021/06/26 01:46:51 fetching corpus: 17000, signal 836760/1017565 (executing program) 2021/06/26 01:46:51 fetching corpus: 17050, signal 837284/1018298 (executing program) 2021/06/26 01:46:51 fetching corpus: 17100, signal 837958/1019122 (executing program) 2021/06/26 01:46:51 fetching corpus: 17150, signal 838885/1020002 (executing program) 2021/06/26 01:46:51 fetching corpus: 17200, signal 839572/1020817 (executing program) 2021/06/26 01:46:51 fetching corpus: 17250, signal 840170/1021578 (executing program) 2021/06/26 01:46:51 fetching corpus: 17300, signal 841374/1022625 (executing program) 2021/06/26 01:46:52 fetching corpus: 17350, signal 842308/1023504 (executing program) 2021/06/26 01:46:52 fetching corpus: 17400, signal 843438/1024464 (executing program) 2021/06/26 01:46:52 fetching corpus: 17450, signal 846002/1025969 (executing program) 2021/06/26 01:46:52 fetching corpus: 17500, signal 846651/1026751 (executing program) 2021/06/26 01:46:52 fetching corpus: 17550, signal 847596/1027639 (executing program) 2021/06/26 01:46:52 fetching corpus: 17600, signal 848067/1028319 (executing program) 2021/06/26 01:46:52 fetching corpus: 17650, signal 848650/1029022 (executing program) 2021/06/26 01:46:53 fetching corpus: 17700, signal 849468/1029855 (executing program) 2021/06/26 01:46:53 fetching corpus: 17750, signal 850150/1030620 (executing program) 2021/06/26 01:46:53 fetching corpus: 17800, signal 850668/1031316 (executing program) 2021/06/26 01:46:53 fetching corpus: 17850, signal 851176/1032036 (executing program) 2021/06/26 01:46:53 fetching corpus: 17900, signal 851696/1032732 (executing program) 2021/06/26 01:46:53 fetching corpus: 17950, signal 852672/1033597 (executing program) 2021/06/26 01:46:53 fetching corpus: 18000, signal 853368/1034386 (executing program) 2021/06/26 01:46:53 fetching corpus: 18050, signal 854196/1035180 (executing program) 2021/06/26 01:46:54 fetching corpus: 18100, signal 854995/1035973 (executing program) 2021/06/26 01:46:54 fetching corpus: 18150, signal 855734/1036752 (executing program) 2021/06/26 01:46:54 fetching corpus: 18200, signal 856311/1037456 (executing program) 2021/06/26 01:46:54 fetching corpus: 18250, signal 857162/1038289 (executing program) 2021/06/26 01:46:54 fetching corpus: 18300, signal 857860/1039033 (executing program) 2021/06/26 01:46:54 fetching corpus: 18350, signal 858410/1039725 (executing program) 2021/06/26 01:46:54 fetching corpus: 18400, signal 859177/1040478 (executing program) 2021/06/26 01:46:54 fetching corpus: 18450, signal 860038/1041235 (executing program) 2021/06/26 01:46:55 fetching corpus: 18500, signal 860680/1041946 (executing program) 2021/06/26 01:46:55 fetching corpus: 18550, signal 861519/1042719 (executing program) 2021/06/26 01:46:55 fetching corpus: 18600, signal 862145/1043472 (executing program) 2021/06/26 01:46:55 fetching corpus: 18650, signal 862989/1044280 (executing program) 2021/06/26 01:46:55 fetching corpus: 18700, signal 863696/1045012 (executing program) 2021/06/26 01:46:55 fetching corpus: 18750, signal 864221/1045659 (executing program) 2021/06/26 01:46:55 fetching corpus: 18800, signal 864911/1046388 (executing program) 2021/06/26 01:46:55 fetching corpus: 18850, signal 865696/1047116 (executing program) 2021/06/26 01:46:56 fetching corpus: 18900, signal 866172/1047758 (executing program) 2021/06/26 01:46:56 fetching corpus: 18950, signal 867224/1048548 (executing program) 2021/06/26 01:46:56 fetching corpus: 19000, signal 868095/1049268 (executing program) 2021/06/26 01:46:56 fetching corpus: 19050, signal 868828/1049981 (executing program) 2021/06/26 01:46:56 fetching corpus: 19100, signal 869209/1050529 (executing program) 2021/06/26 01:46:56 fetching corpus: 19150, signal 869765/1051201 (executing program) 2021/06/26 01:46:56 fetching corpus: 19200, signal 870516/1051885 (executing program) 2021/06/26 01:46:56 fetching corpus: 19250, signal 870935/1052498 (executing program) 2021/06/26 01:46:56 fetching corpus: 19300, signal 871631/1053220 (executing program) 2021/06/26 01:46:57 fetching corpus: 19350, signal 872067/1053824 (executing program) 2021/06/26 01:46:57 fetching corpus: 19400, signal 872793/1054484 (executing program) 2021/06/26 01:46:57 fetching corpus: 19450, signal 873390/1055159 (executing program) 2021/06/26 01:46:57 fetching corpus: 19500, signal 873750/1055739 (executing program) 2021/06/26 01:46:57 fetching corpus: 19550, signal 874371/1056390 (executing program) 2021/06/26 01:46:57 fetching corpus: 19600, signal 874949/1057068 (executing program) 2021/06/26 01:46:57 fetching corpus: 19650, signal 875611/1057762 (executing program) 2021/06/26 01:46:57 fetching corpus: 19700, signal 876497/1058521 (executing program) 2021/06/26 01:46:58 fetching corpus: 19750, signal 877308/1059199 (executing program) 2021/06/26 01:46:58 fetching corpus: 19800, signal 878076/1059884 (executing program) 2021/06/26 01:46:58 fetching corpus: 19850, signal 878564/1060463 (executing program) 2021/06/26 01:46:58 fetching corpus: 19900, signal 880009/1061367 (executing program) 2021/06/26 01:46:58 fetching corpus: 19950, signal 880945/1062110 (executing program) 2021/06/26 01:46:58 fetching corpus: 20000, signal 881606/1062781 (executing program) 2021/06/26 01:46:58 fetching corpus: 20050, signal 882340/1063420 (executing program) 2021/06/26 01:46:58 fetching corpus: 20100, signal 882855/1063972 (executing program) 2021/06/26 01:46:59 fetching corpus: 20150, signal 883463/1064561 (executing program) 2021/06/26 01:46:59 fetching corpus: 20200, signal 884374/1065265 (executing program) 2021/06/26 01:46:59 fetching corpus: 20250, signal 885114/1065918 (executing program) 2021/06/26 01:46:59 fetching corpus: 20300, signal 885646/1066509 (executing program) 2021/06/26 01:46:59 fetching corpus: 20350, signal 886095/1067074 (executing program) 2021/06/26 01:46:59 fetching corpus: 20400, signal 886716/1067686 (executing program) 2021/06/26 01:46:59 fetching corpus: 20450, signal 887455/1068326 (executing program) 2021/06/26 01:46:59 fetching corpus: 20500, signal 887860/1068887 (executing program) 2021/06/26 01:46:59 fetching corpus: 20550, signal 888443/1069522 (executing program) 2021/06/26 01:46:59 fetching corpus: 20600, signal 888955/1070108 (executing program) 2021/06/26 01:47:00 fetching corpus: 20650, signal 889470/1070681 (executing program) 2021/06/26 01:47:00 fetching corpus: 20700, signal 889862/1071221 (executing program) 2021/06/26 01:47:00 fetching corpus: 20750, signal 890487/1071863 (executing program) 2021/06/26 01:47:00 fetching corpus: 20800, signal 890831/1072355 (executing program) 2021/06/26 01:47:00 fetching corpus: 20850, signal 891318/1072896 (executing program) 2021/06/26 01:47:00 fetching corpus: 20900, signal 892021/1073521 (executing program) 2021/06/26 01:47:00 fetching corpus: 20950, signal 892514/1074063 (executing program) 2021/06/26 01:47:00 fetching corpus: 21000, signal 892744/1074539 (executing program) 2021/06/26 01:47:01 fetching corpus: 21050, signal 893551/1075148 (executing program) 2021/06/26 01:47:01 fetching corpus: 21100, signal 894858/1075937 (executing program) 2021/06/26 01:47:01 fetching corpus: 21150, signal 895495/1076518 (executing program) 2021/06/26 01:47:01 fetching corpus: 21200, signal 896048/1077079 (executing program) 2021/06/26 01:47:01 fetching corpus: 21250, signal 896635/1077626 (executing program) 2021/06/26 01:47:01 fetching corpus: 21300, signal 897454/1078225 (executing program) 2021/06/26 01:47:01 fetching corpus: 21350, signal 898066/1078814 (executing program) 2021/06/26 01:47:02 fetching corpus: 21400, signal 898772/1079394 (executing program) 2021/06/26 01:47:02 fetching corpus: 21450, signal 899214/1079921 (executing program) 2021/06/26 01:47:02 fetching corpus: 21500, signal 899579/1080414 (executing program) 2021/06/26 01:47:02 fetching corpus: 21550, signal 900113/1080922 (executing program) 2021/06/26 01:47:02 fetching corpus: 21600, signal 900710/1081503 (executing program) 2021/06/26 01:47:02 fetching corpus: 21650, signal 901341/1082072 (executing program) 2021/06/26 01:47:02 fetching corpus: 21700, signal 901700/1082560 (executing program) 2021/06/26 01:47:02 fetching corpus: 21750, signal 902531/1083169 (executing program) 2021/06/26 01:47:02 fetching corpus: 21800, signal 903096/1083700 (executing program) 2021/06/26 01:47:03 fetching corpus: 21850, signal 904392/1084415 (executing program) 2021/06/26 01:47:03 fetching corpus: 21900, signal 905114/1084977 (executing program) 2021/06/26 01:47:03 fetching corpus: 21950, signal 905458/1085464 (executing program) 2021/06/26 01:47:03 fetching corpus: 22000, signal 906301/1086037 (executing program) 2021/06/26 01:47:03 fetching corpus: 22050, signal 907290/1086648 (executing program) 2021/06/26 01:47:03 fetching corpus: 22100, signal 907804/1087182 (executing program) 2021/06/26 01:47:03 fetching corpus: 22150, signal 908393/1087730 (executing program) 2021/06/26 01:47:04 fetching corpus: 22200, signal 909029/1088274 (executing program) 2021/06/26 01:47:04 fetching corpus: 22250, signal 909847/1088870 (executing program) 2021/06/26 01:47:04 fetching corpus: 22300, signal 910423/1089417 (executing program) 2021/06/26 01:47:04 fetching corpus: 22350, signal 910917/1089898 (executing program) 2021/06/26 01:47:04 fetching corpus: 22400, signal 911423/1090414 (executing program) 2021/06/26 01:47:04 fetching corpus: 22450, signal 911851/1090902 (executing program) 2021/06/26 01:47:04 fetching corpus: 22500, signal 912319/1091428 (executing program) 2021/06/26 01:47:04 fetching corpus: 22550, signal 912663/1091917 (executing program) 2021/06/26 01:47:04 fetching corpus: 22600, signal 913199/1092429 (executing program) 2021/06/26 01:47:05 fetching corpus: 22650, signal 913684/1092962 (executing program) 2021/06/26 01:47:05 fetching corpus: 22700, signal 914399/1093540 (executing program) 2021/06/26 01:47:05 fetching corpus: 22750, signal 915321/1094095 (executing program) 2021/06/26 01:47:05 fetching corpus: 22800, signal 916040/1094635 (executing program) 2021/06/26 01:47:05 fetching corpus: 22850, signal 916510/1095129 (executing program) 2021/06/26 01:47:05 fetching corpus: 22900, signal 916819/1095601 (executing program) 2021/06/26 01:47:05 fetching corpus: 22950, signal 917219/1096066 (executing program) 2021/06/26 01:47:05 fetching corpus: 23000, signal 917666/1096522 (executing program) 2021/06/26 01:47:05 fetching corpus: 23050, signal 918314/1097026 (executing program) 2021/06/26 01:47:05 fetching corpus: 23100, signal 919049/1097542 (executing program) 2021/06/26 01:47:05 fetching corpus: 23150, signal 919264/1098003 (executing program) 2021/06/26 01:47:06 fetching corpus: 23200, signal 919875/1098510 (executing program) 2021/06/26 01:47:06 fetching corpus: 23250, signal 920596/1099035 (executing program) 2021/06/26 01:47:06 fetching corpus: 23300, signal 921241/1099559 (executing program) 2021/06/26 01:47:06 fetching corpus: 23350, signal 921662/1099985 (executing program) 2021/06/26 01:47:06 fetching corpus: 23400, signal 922199/1100508 (executing program) 2021/06/26 01:47:06 fetching corpus: 23450, signal 922932/1101005 (executing program) 2021/06/26 01:47:06 fetching corpus: 23500, signal 923542/1101504 (executing program) 2021/06/26 01:47:06 fetching corpus: 23549, signal 923948/1101926 (executing program) 2021/06/26 01:47:07 fetching corpus: 23599, signal 924632/1102417 (executing program) 2021/06/26 01:47:07 fetching corpus: 23649, signal 925028/1102867 (executing program) 2021/06/26 01:47:07 fetching corpus: 23699, signal 925482/1103332 (executing program) 2021/06/26 01:47:07 fetching corpus: 23749, signal 925902/1103765 (executing program) 2021/06/26 01:47:07 fetching corpus: 23799, signal 926808/1104284 (executing program) 2021/06/26 01:47:07 fetching corpus: 23849, signal 927233/1104730 (executing program) 2021/06/26 01:47:07 fetching corpus: 23899, signal 927625/1105173 (executing program) 2021/06/26 01:47:07 fetching corpus: 23949, signal 928073/1105617 (executing program) 2021/06/26 01:47:07 fetching corpus: 23999, signal 928743/1106097 (executing program) 2021/06/26 01:47:07 fetching corpus: 24049, signal 929170/1106526 (executing program) 2021/06/26 01:47:08 fetching corpus: 24099, signal 929736/1106954 (executing program) 2021/06/26 01:47:08 fetching corpus: 24149, signal 930479/1107476 (executing program) 2021/06/26 01:47:08 fetching corpus: 24199, signal 930981/1107902 (executing program) 2021/06/26 01:47:08 fetching corpus: 24249, signal 931508/1108363 (executing program) 2021/06/26 01:47:08 fetching corpus: 24299, signal 931958/1108762 (executing program) 2021/06/26 01:47:08 fetching corpus: 24349, signal 932407/1109189 (executing program) 2021/06/26 01:47:08 fetching corpus: 24399, signal 932762/1109596 (executing program) 2021/06/26 01:47:08 fetching corpus: 24449, signal 933297/1110035 (executing program) 2021/06/26 01:47:09 fetching corpus: 24499, signal 933787/1110427 (executing program) 2021/06/26 01:47:09 fetching corpus: 24549, signal 934287/1110844 (executing program) 2021/06/26 01:47:09 fetching corpus: 24599, signal 934722/1111276 (executing program) 2021/06/26 01:47:09 fetching corpus: 24649, signal 935153/1111706 (executing program) 2021/06/26 01:47:09 fetching corpus: 24699, signal 935584/1112125 (executing program) 2021/06/26 01:47:09 fetching corpus: 24749, signal 935844/1112524 (executing program) 2021/06/26 01:47:09 fetching corpus: 24799, signal 936191/1112902 (executing program) 2021/06/26 01:47:09 fetching corpus: 24849, signal 936723/1113294 (executing program) 2021/06/26 01:47:10 fetching corpus: 24899, signal 937346/1113741 (executing program) 2021/06/26 01:47:10 fetching corpus: 24949, signal 937907/1114179 (executing program) 2021/06/26 01:47:10 fetching corpus: 24999, signal 938338/1114571 (executing program) 2021/06/26 01:47:10 fetching corpus: 25049, signal 938964/1115003 (executing program) 2021/06/26 01:47:10 fetching corpus: 25099, signal 939368/1115411 (executing program) 2021/06/26 01:47:10 fetching corpus: 25149, signal 939869/1115827 (executing program) 2021/06/26 01:47:10 fetching corpus: 25199, signal 940578/1116252 (executing program) 2021/06/26 01:47:10 fetching corpus: 25249, signal 941079/1116671 (executing program) 2021/06/26 01:47:11 fetching corpus: 25299, signal 941368/1117045 (executing program) 2021/06/26 01:47:11 fetching corpus: 25349, signal 941707/1117467 (executing program) 2021/06/26 01:47:11 fetching corpus: 25399, signal 942223/1117853 (executing program) 2021/06/26 01:47:11 fetching corpus: 25449, signal 942815/1118263 (executing program) 2021/06/26 01:47:11 fetching corpus: 25499, signal 943392/1118718 (executing program) 2021/06/26 01:47:11 fetching corpus: 25549, signal 944374/1119150 (executing program) 2021/06/26 01:47:11 fetching corpus: 25599, signal 944936/1119583 (executing program) 2021/06/26 01:47:11 fetching corpus: 25649, signal 945433/1119974 (executing program) 2021/06/26 01:47:11 fetching corpus: 25699, signal 945865/1120365 (executing program) 2021/06/26 01:47:12 fetching corpus: 25749, signal 946372/1120747 (executing program) 2021/06/26 01:47:12 fetching corpus: 25799, signal 946928/1121126 (executing program) 2021/06/26 01:47:12 fetching corpus: 25849, signal 947339/1121474 (executing program) 2021/06/26 01:47:12 fetching corpus: 25899, signal 947745/1121842 (executing program) 2021/06/26 01:47:12 fetching corpus: 25949, signal 948256/1122226 (executing program) 2021/06/26 01:47:12 fetching corpus: 25999, signal 948770/1122614 (executing program) 2021/06/26 01:47:12 fetching corpus: 26049, signal 949066/1122970 (executing program) 2021/06/26 01:47:12 fetching corpus: 26099, signal 949405/1123329 (executing program) 2021/06/26 01:47:12 fetching corpus: 26149, signal 949697/1123700 (executing program) 2021/06/26 01:47:12 fetching corpus: 26199, signal 950259/1124052 (executing program) 2021/06/26 01:47:13 fetching corpus: 26249, signal 950864/1124438 (executing program) 2021/06/26 01:47:13 fetching corpus: 26299, signal 951345/1124799 (executing program) 2021/06/26 01:47:13 fetching corpus: 26349, signal 951830/1125174 (executing program) 2021/06/26 01:47:13 fetching corpus: 26399, signal 952290/1125536 (executing program) 2021/06/26 01:47:13 fetching corpus: 26449, signal 953068/1125944 (executing program) 2021/06/26 01:47:13 fetching corpus: 26499, signal 953396/1126332 (executing program) 2021/06/26 01:47:13 fetching corpus: 26549, signal 953726/1126701 (executing program) 2021/06/26 01:47:13 fetching corpus: 26599, signal 954615/1127036 (executing program) 2021/06/26 01:47:14 fetching corpus: 26649, signal 955057/1127395 (executing program) 2021/06/26 01:47:14 fetching corpus: 26699, signal 955687/1127750 (executing program) 2021/06/26 01:47:14 fetching corpus: 26749, signal 956289/1128133 (executing program) 2021/06/26 01:47:14 fetching corpus: 26799, signal 956738/1128493 (executing program) 2021/06/26 01:47:14 fetching corpus: 26849, signal 957440/1128831 (executing program) 2021/06/26 01:47:14 fetching corpus: 26899, signal 958038/1129174 (executing program) 2021/06/26 01:47:14 fetching corpus: 26949, signal 958332/1129502 (executing program) 2021/06/26 01:47:14 fetching corpus: 26999, signal 959071/1129853 (executing program) 2021/06/26 01:47:14 fetching corpus: 27049, signal 959321/1130190 (executing program) 2021/06/26 01:47:15 fetching corpus: 27099, signal 959892/1130487 (executing program) 2021/06/26 01:47:15 fetching corpus: 27149, signal 960215/1130821 (executing program) 2021/06/26 01:47:15 fetching corpus: 27199, signal 960505/1131166 (executing program) 2021/06/26 01:47:15 fetching corpus: 27249, signal 960930/1131513 (executing program) 2021/06/26 01:47:15 fetching corpus: 27299, signal 961347/1131853 (executing program) 2021/06/26 01:47:15 fetching corpus: 27349, signal 962085/1132192 (executing program) 2021/06/26 01:47:15 fetching corpus: 27399, signal 962419/1132499 (executing program) 2021/06/26 01:47:15 fetching corpus: 27449, signal 962723/1132854 (executing program) 2021/06/26 01:47:15 fetching corpus: 27499, signal 963003/1133217 (executing program) 2021/06/26 01:47:15 fetching corpus: 27549, signal 963318/1133551 (executing program) 2021/06/26 01:47:16 fetching corpus: 27599, signal 963786/1133898 (executing program) 2021/06/26 01:47:16 fetching corpus: 27649, signal 964330/1134223 (executing program) 2021/06/26 01:47:16 fetching corpus: 27699, signal 964771/1134550 (executing program) 2021/06/26 01:47:16 fetching corpus: 27749, signal 965287/1134874 (executing program) 2021/06/26 01:47:16 fetching corpus: 27799, signal 965816/1135181 (executing program) 2021/06/26 01:47:16 fetching corpus: 27849, signal 966111/1135486 (executing program) 2021/06/26 01:47:16 fetching corpus: 27899, signal 966444/1135831 (executing program) 2021/06/26 01:47:16 fetching corpus: 27949, signal 966994/1136158 (executing program) 2021/06/26 01:47:17 fetching corpus: 27999, signal 967304/1136450 (executing program) 2021/06/26 01:47:17 fetching corpus: 28049, signal 967824/1136777 (executing program) 2021/06/26 01:47:17 fetching corpus: 28099, signal 968324/1137078 (executing program) 2021/06/26 01:47:17 fetching corpus: 28149, signal 968722/1137394 (executing program) 2021/06/26 01:47:17 fetching corpus: 28199, signal 969352/1137715 (executing program) 2021/06/26 01:47:17 fetching corpus: 28249, signal 969687/1138040 (executing program) 2021/06/26 01:47:17 fetching corpus: 28299, signal 970288/1138336 (executing program) 2021/06/26 01:47:17 fetching corpus: 28349, signal 970848/1138667 (executing program) 2021/06/26 01:47:17 fetching corpus: 28399, signal 971485/1138975 (executing program) 2021/06/26 01:47:17 fetching corpus: 28449, signal 971893/1139099 (executing program) 2021/06/26 01:47:18 fetching corpus: 28499, signal 972364/1139099 (executing program) 2021/06/26 01:47:18 fetching corpus: 28549, signal 972900/1139099 (executing program) 2021/06/26 01:47:18 fetching corpus: 28599, signal 973322/1139099 (executing program) 2021/06/26 01:47:18 fetching corpus: 28649, signal 973681/1139101 (executing program) 2021/06/26 01:47:18 fetching corpus: 28699, signal 974337/1139101 (executing program) 2021/06/26 01:47:18 fetching corpus: 28749, signal 974628/1139101 (executing program) 2021/06/26 01:47:18 fetching corpus: 28799, signal 975167/1139101 (executing program) 2021/06/26 01:47:18 fetching corpus: 28849, signal 975471/1139101 (executing program) 2021/06/26 01:47:18 fetching corpus: 28899, signal 976125/1139101 (executing program) 2021/06/26 01:47:19 fetching corpus: 28949, signal 976600/1139101 (executing program) 2021/06/26 01:47:19 fetching corpus: 28999, signal 977150/1139101 (executing program) 2021/06/26 01:47:19 fetching corpus: 29049, signal 977535/1139111 (executing program) 2021/06/26 01:47:19 fetching corpus: 29099, signal 977969/1139111 (executing program) 2021/06/26 01:47:19 fetching corpus: 29149, signal 978651/1139111 (executing program) 2021/06/26 01:47:19 fetching corpus: 29199, signal 979303/1139117 (executing program) 2021/06/26 01:47:19 fetching corpus: 29249, signal 979843/1139117 (executing program) 2021/06/26 01:47:19 fetching corpus: 29299, signal 980372/1139117 (executing program) 2021/06/26 01:47:19 fetching corpus: 29349, signal 980851/1139117 (executing program) 2021/06/26 01:47:20 fetching corpus: 29399, signal 981420/1139122 (executing program) 2021/06/26 01:47:20 fetching corpus: 29449, signal 981927/1139122 (executing program) 2021/06/26 01:47:20 fetching corpus: 29499, signal 982332/1139122 (executing program) 2021/06/26 01:47:20 fetching corpus: 29549, signal 982747/1139122 (executing program) 2021/06/26 01:47:20 fetching corpus: 29599, signal 983377/1139125 (executing program) 2021/06/26 01:47:20 fetching corpus: 29649, signal 983786/1139125 (executing program) 2021/06/26 01:47:20 fetching corpus: 29699, signal 984208/1139125 (executing program) 2021/06/26 01:47:21 fetching corpus: 29749, signal 984486/1139125 (executing program) 2021/06/26 01:47:21 fetching corpus: 29799, signal 984867/1139125 (executing program) 2021/06/26 01:47:21 fetching corpus: 29849, signal 985217/1139145 (executing program) 2021/06/26 01:47:21 fetching corpus: 29899, signal 985653/1139160 (executing program) 2021/06/26 01:47:21 fetching corpus: 29949, signal 986047/1139160 (executing program) 2021/06/26 01:47:21 fetching corpus: 29999, signal 986532/1139160 (executing program) 2021/06/26 01:47:21 fetching corpus: 30049, signal 986942/1139160 (executing program) 2021/06/26 01:47:22 fetching corpus: 30099, signal 987567/1139160 (executing program) 2021/06/26 01:47:22 fetching corpus: 30149, signal 988001/1139160 (executing program) 2021/06/26 01:47:22 fetching corpus: 30199, signal 988459/1139160 (executing program) 2021/06/26 01:47:22 fetching corpus: 30249, signal 988942/1139160 (executing program) 2021/06/26 01:47:22 fetching corpus: 30299, signal 989541/1139172 (executing program) 2021/06/26 01:47:22 fetching corpus: 30349, signal 989966/1139172 (executing program) 2021/06/26 01:47:22 fetching corpus: 30399, signal 990605/1139172 (executing program) 2021/06/26 01:47:22 fetching corpus: 30449, signal 990821/1139172 (executing program) 2021/06/26 01:47:23 fetching corpus: 30499, signal 991170/1139172 (executing program) 2021/06/26 01:47:23 fetching corpus: 30549, signal 991624/1139172 (executing program) 2021/06/26 01:47:23 fetching corpus: 30599, signal 991981/1139172 (executing program) 2021/06/26 01:47:23 fetching corpus: 30649, signal 992444/1139174 (executing program) 2021/06/26 01:47:23 fetching corpus: 30699, signal 992797/1139174 (executing program) 2021/06/26 01:47:23 fetching corpus: 30749, signal 993658/1139175 (executing program) 2021/06/26 01:47:23 fetching corpus: 30799, signal 994115/1139175 (executing program) 2021/06/26 01:47:23 fetching corpus: 30849, signal 994530/1139175 (executing program) 2021/06/26 01:47:24 fetching corpus: 30899, signal 994856/1139175 (executing program) 2021/06/26 01:47:24 fetching corpus: 30949, signal 995186/1139175 (executing program) [ 132.168079][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.175970][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/26 01:47:24 fetching corpus: 30999, signal 995504/1139175 (executing program) 2021/06/26 01:47:24 fetching corpus: 31049, signal 995767/1139178 (executing program) 2021/06/26 01:47:24 fetching corpus: 31099, signal 996043/1139178 (executing program) 2021/06/26 01:47:24 fetching corpus: 31149, signal 996699/1139178 (executing program) 2021/06/26 01:47:24 fetching corpus: 31199, signal 997272/1139178 (executing program) 2021/06/26 01:47:25 fetching corpus: 31249, signal 997626/1139178 (executing program) 2021/06/26 01:47:25 fetching corpus: 31299, signal 998125/1139178 (executing program) 2021/06/26 01:47:25 fetching corpus: 31349, signal 998600/1139178 (executing program) 2021/06/26 01:47:25 fetching corpus: 31399, signal 998882/1139178 (executing program) 2021/06/26 01:47:25 fetching corpus: 31449, signal 999278/1139179 (executing program) 2021/06/26 01:47:25 fetching corpus: 31499, signal 999698/1139179 (executing program) 2021/06/26 01:47:25 fetching corpus: 31549, signal 999993/1139179 (executing program) 2021/06/26 01:47:25 fetching corpus: 31599, signal 1000628/1139179 (executing program) 2021/06/26 01:47:26 fetching corpus: 31649, signal 1001000/1139184 (executing program) 2021/06/26 01:47:26 fetching corpus: 31699, signal 1001386/1139184 (executing program) 2021/06/26 01:47:26 fetching corpus: 31749, signal 1001964/1139185 (executing program) 2021/06/26 01:47:26 fetching corpus: 31799, signal 1002297/1139186 (executing program) 2021/06/26 01:47:26 fetching corpus: 31849, signal 1002817/1139186 (executing program) 2021/06/26 01:47:26 fetching corpus: 31899, signal 1003361/1139186 (executing program) 2021/06/26 01:47:26 fetching corpus: 31949, signal 1003688/1139195 (executing program) 2021/06/26 01:47:26 fetching corpus: 31999, signal 1004058/1139195 (executing program) 2021/06/26 01:47:27 fetching corpus: 32049, signal 1004654/1139195 (executing program) 2021/06/26 01:47:27 fetching corpus: 32099, signal 1004995/1139196 (executing program) 2021/06/26 01:47:27 fetching corpus: 32149, signal 1005444/1139196 (executing program) 2021/06/26 01:47:27 fetching corpus: 32199, signal 1005859/1139196 (executing program) 2021/06/26 01:47:27 fetching corpus: 32249, signal 1006405/1139196 (executing program) 2021/06/26 01:47:27 fetching corpus: 32299, signal 1006930/1139196 (executing program) 2021/06/26 01:47:27 fetching corpus: 32349, signal 1007271/1139196 (executing program) 2021/06/26 01:47:27 fetching corpus: 32399, signal 1007673/1139197 (executing program) 2021/06/26 01:47:27 fetching corpus: 32449, signal 1008010/1139197 (executing program) 2021/06/26 01:47:27 fetching corpus: 32499, signal 1008454/1139197 (executing program) 2021/06/26 01:47:27 fetching corpus: 32549, signal 1008855/1139202 (executing program) 2021/06/26 01:47:28 fetching corpus: 32599, signal 1009117/1139202 (executing program) 2021/06/26 01:47:28 fetching corpus: 32649, signal 1009533/1139202 (executing program) 2021/06/26 01:47:28 fetching corpus: 32699, signal 1009834/1139202 (executing program) 2021/06/26 01:47:28 fetching corpus: 32749, signal 1010201/1139202 (executing program) 2021/06/26 01:47:28 fetching corpus: 32799, signal 1010622/1139202 (executing program) 2021/06/26 01:47:28 fetching corpus: 32849, signal 1011054/1139202 (executing program) 2021/06/26 01:47:28 fetching corpus: 32899, signal 1011485/1139210 (executing program) 2021/06/26 01:47:28 fetching corpus: 32949, signal 1011787/1139210 (executing program) 2021/06/26 01:47:28 fetching corpus: 32999, signal 1012066/1139210 (executing program) 2021/06/26 01:47:29 fetching corpus: 33049, signal 1012315/1139210 (executing program) 2021/06/26 01:47:29 fetching corpus: 33099, signal 1012709/1139216 (executing program) 2021/06/26 01:47:29 fetching corpus: 33149, signal 1013053/1139216 (executing program) 2021/06/26 01:47:29 fetching corpus: 33199, signal 1013406/1139217 (executing program) 2021/06/26 01:47:29 fetching corpus: 33249, signal 1013665/1139217 (executing program) 2021/06/26 01:47:29 fetching corpus: 33299, signal 1014148/1139217 (executing program) 2021/06/26 01:47:29 fetching corpus: 33349, signal 1014987/1139217 (executing program) 2021/06/26 01:47:29 fetching corpus: 33399, signal 1015413/1139218 (executing program) 2021/06/26 01:47:29 fetching corpus: 33449, signal 1015764/1139218 (executing program) 2021/06/26 01:47:29 fetching corpus: 33499, signal 1015987/1139218 (executing program) 2021/06/26 01:47:29 fetching corpus: 33549, signal 1016280/1139219 (executing program) 2021/06/26 01:47:30 fetching corpus: 33599, signal 1016541/1139219 (executing program) 2021/06/26 01:47:30 fetching corpus: 33649, signal 1016837/1139243 (executing program) 2021/06/26 01:47:30 fetching corpus: 33699, signal 1017146/1139243 (executing program) 2021/06/26 01:47:30 fetching corpus: 33749, signal 1017571/1139243 (executing program) 2021/06/26 01:47:30 fetching corpus: 33799, signal 1017911/1139243 (executing program) 2021/06/26 01:47:30 fetching corpus: 33849, signal 1018406/1139274 (executing program) 2021/06/26 01:47:30 fetching corpus: 33899, signal 1018765/1139274 (executing program) 2021/06/26 01:47:30 fetching corpus: 33949, signal 1019342/1139274 (executing program) 2021/06/26 01:47:30 fetching corpus: 33999, signal 1019806/1139274 (executing program) 2021/06/26 01:47:31 fetching corpus: 34049, signal 1020145/1139274 (executing program) 2021/06/26 01:47:31 fetching corpus: 34099, signal 1020618/1139274 (executing program) 2021/06/26 01:47:31 fetching corpus: 34149, signal 1021040/1139274 (executing program) 2021/06/26 01:47:31 fetching corpus: 34199, signal 1021276/1139299 (executing program) 2021/06/26 01:47:31 fetching corpus: 34249, signal 1021605/1139299 (executing program) 2021/06/26 01:47:31 fetching corpus: 34299, signal 1022032/1139299 (executing program) 2021/06/26 01:47:31 fetching corpus: 34349, signal 1022674/1139299 (executing program) 2021/06/26 01:47:32 fetching corpus: 34399, signal 1023247/1139305 (executing program) 2021/06/26 01:47:32 fetching corpus: 34449, signal 1023549/1139305 (executing program) 2021/06/26 01:47:32 fetching corpus: 34499, signal 1023883/1139305 (executing program) 2021/06/26 01:47:32 fetching corpus: 34549, signal 1024230/1139305 (executing program) 2021/06/26 01:47:32 fetching corpus: 34599, signal 1025310/1139307 (executing program) 2021/06/26 01:47:32 fetching corpus: 34649, signal 1025788/1139319 (executing program) 2021/06/26 01:47:32 fetching corpus: 34699, signal 1025977/1139319 (executing program) 2021/06/26 01:47:32 fetching corpus: 34749, signal 1026234/1139319 (executing program) 2021/06/26 01:47:33 fetching corpus: 34799, signal 1026676/1139319 (executing program) 2021/06/26 01:47:33 fetching corpus: 34849, signal 1027019/1139319 (executing program) 2021/06/26 01:47:33 fetching corpus: 34899, signal 1027302/1139320 (executing program) 2021/06/26 01:47:33 fetching corpus: 34949, signal 1027614/1139320 (executing program) 2021/06/26 01:47:33 fetching corpus: 34999, signal 1027872/1139320 (executing program) 2021/06/26 01:47:33 fetching corpus: 35049, signal 1028291/1139320 (executing program) 2021/06/26 01:47:33 fetching corpus: 35099, signal 1028813/1139320 (executing program) 2021/06/26 01:47:33 fetching corpus: 35149, signal 1029174/1139320 (executing program) 2021/06/26 01:47:33 fetching corpus: 35199, signal 1029510/1139325 (executing program) 2021/06/26 01:47:33 fetching corpus: 35249, signal 1029890/1139453 (executing program) 2021/06/26 01:47:34 fetching corpus: 35299, signal 1030367/1139453 (executing program) 2021/06/26 01:47:34 fetching corpus: 35349, signal 1030852/1139453 (executing program) 2021/06/26 01:47:34 fetching corpus: 35399, signal 1031372/1139454 (executing program) 2021/06/26 01:47:34 fetching corpus: 35449, signal 1032094/1139454 (executing program) 2021/06/26 01:47:34 fetching corpus: 35499, signal 1032417/1139454 (executing program) 2021/06/26 01:47:34 fetching corpus: 35549, signal 1032708/1139459 (executing program) 2021/06/26 01:47:34 fetching corpus: 35599, signal 1033010/1139459 (executing program) 2021/06/26 01:47:34 fetching corpus: 35649, signal 1033255/1139460 (executing program) 2021/06/26 01:47:35 fetching corpus: 35699, signal 1033759/1139460 (executing program) 2021/06/26 01:47:35 fetching corpus: 35749, signal 1034178/1139464 (executing program) 2021/06/26 01:47:35 fetching corpus: 35799, signal 1034516/1139464 (executing program) 2021/06/26 01:47:35 fetching corpus: 35849, signal 1034881/1139465 (executing program) 2021/06/26 01:47:35 fetching corpus: 35899, signal 1035144/1139465 (executing program) 2021/06/26 01:47:35 fetching corpus: 35949, signal 1035541/1139465 (executing program) 2021/06/26 01:47:35 fetching corpus: 35999, signal 1035832/1139466 (executing program) 2021/06/26 01:47:35 fetching corpus: 36049, signal 1036085/1139466 (executing program) 2021/06/26 01:47:35 fetching corpus: 36099, signal 1036438/1139466 (executing program) 2021/06/26 01:47:36 fetching corpus: 36149, signal 1036712/1139466 (executing program) 2021/06/26 01:47:36 fetching corpus: 36199, signal 1037110/1139466 (executing program) 2021/06/26 01:47:36 fetching corpus: 36249, signal 1037490/1139469 (executing program) 2021/06/26 01:47:36 fetching corpus: 36299, signal 1037837/1139470 (executing program) 2021/06/26 01:47:36 fetching corpus: 36349, signal 1038266/1139470 (executing program) 2021/06/26 01:47:36 fetching corpus: 36399, signal 1038688/1139471 (executing program) 2021/06/26 01:47:37 fetching corpus: 36449, signal 1039019/1139471 (executing program) 2021/06/26 01:47:37 fetching corpus: 36499, signal 1039261/1139472 (executing program) 2021/06/26 01:47:37 fetching corpus: 36549, signal 1039677/1139472 (executing program) 2021/06/26 01:47:37 fetching corpus: 36599, signal 1039995/1139472 (executing program) 2021/06/26 01:47:37 fetching corpus: 36649, signal 1040523/1139472 (executing program) 2021/06/26 01:47:37 fetching corpus: 36699, signal 1040726/1139479 (executing program) 2021/06/26 01:47:37 fetching corpus: 36749, signal 1041007/1139479 (executing program) 2021/06/26 01:47:37 fetching corpus: 36799, signal 1041294/1139481 (executing program) 2021/06/26 01:47:37 fetching corpus: 36849, signal 1041699/1139497 (executing program) 2021/06/26 01:47:37 fetching corpus: 36899, signal 1042101/1139497 (executing program) 2021/06/26 01:47:38 fetching corpus: 36949, signal 1042370/1139497 (executing program) 2021/06/26 01:47:38 fetching corpus: 36999, signal 1042639/1139497 (executing program) 2021/06/26 01:47:38 fetching corpus: 37049, signal 1042991/1139497 (executing program) 2021/06/26 01:47:38 fetching corpus: 37099, signal 1043267/1139497 (executing program) 2021/06/26 01:47:38 fetching corpus: 37149, signal 1043480/1139497 (executing program) 2021/06/26 01:47:38 fetching corpus: 37199, signal 1043836/1139498 (executing program) 2021/06/26 01:47:38 fetching corpus: 37249, signal 1044089/1139498 (executing program) 2021/06/26 01:47:38 fetching corpus: 37299, signal 1044334/1139498 (executing program) 2021/06/26 01:47:39 fetching corpus: 37349, signal 1044583/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37399, signal 1045046/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37449, signal 1045208/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37499, signal 1045517/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37549, signal 1045871/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37599, signal 1046125/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37649, signal 1046370/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37699, signal 1046561/1139503 (executing program) 2021/06/26 01:47:39 fetching corpus: 37749, signal 1046893/1139503 (executing program) 2021/06/26 01:47:40 fetching corpus: 37799, signal 1047458/1139503 (executing program) 2021/06/26 01:47:40 fetching corpus: 37849, signal 1047741/1139503 (executing program) 2021/06/26 01:47:40 fetching corpus: 37899, signal 1048124/1139503 (executing program) 2021/06/26 01:47:40 fetching corpus: 37949, signal 1048673/1139503 (executing program) 2021/06/26 01:47:40 fetching corpus: 37999, signal 1048989/1139505 (executing program) 2021/06/26 01:47:41 fetching corpus: 38049, signal 1049290/1139505 (executing program) 2021/06/26 01:47:41 fetching corpus: 38099, signal 1049651/1139514 (executing program) 2021/06/26 01:47:41 fetching corpus: 38149, signal 1049960/1139514 (executing program) 2021/06/26 01:47:41 fetching corpus: 38199, signal 1051469/1139514 (executing program) 2021/06/26 01:47:41 fetching corpus: 38249, signal 1051812/1139514 (executing program) 2021/06/26 01:47:41 fetching corpus: 38298, signal 1052123/1139514 (executing program) 2021/06/26 01:47:42 fetching corpus: 38348, signal 1052336/1139515 (executing program) 2021/06/26 01:47:42 fetching corpus: 38398, signal 1052566/1139515 (executing program) 2021/06/26 01:47:42 fetching corpus: 38448, signal 1053078/1139515 (executing program) 2021/06/26 01:47:42 fetching corpus: 38498, signal 1053365/1139515 (executing program) 2021/06/26 01:47:42 fetching corpus: 38548, signal 1053717/1139523 (executing program) 2021/06/26 01:47:42 fetching corpus: 38598, signal 1054086/1139523 (executing program) 2021/06/26 01:47:42 fetching corpus: 38648, signal 1054407/1139523 (executing program) 2021/06/26 01:47:42 fetching corpus: 38698, signal 1054643/1139523 (executing program) 2021/06/26 01:47:42 fetching corpus: 38748, signal 1054911/1139523 (executing program) 2021/06/26 01:47:43 fetching corpus: 38798, signal 1055217/1139523 (executing program) 2021/06/26 01:47:43 fetching corpus: 38848, signal 1055569/1139523 (executing program) 2021/06/26 01:47:43 fetching corpus: 38898, signal 1055916/1139523 (executing program) 2021/06/26 01:47:43 fetching corpus: 38948, signal 1056377/1139523 (executing program) 2021/06/26 01:47:43 fetching corpus: 38998, signal 1056606/1139523 (executing program) 2021/06/26 01:47:43 fetching corpus: 39048, signal 1056891/1139523 (executing program) 2021/06/26 01:47:43 fetching corpus: 39098, signal 1057235/1139533 (executing program) 2021/06/26 01:47:43 fetching corpus: 39148, signal 1057616/1139533 (executing program) 2021/06/26 01:47:43 fetching corpus: 39198, signal 1058003/1139533 (executing program) 2021/06/26 01:47:43 fetching corpus: 39248, signal 1058277/1139533 (executing program) 2021/06/26 01:47:44 fetching corpus: 39298, signal 1058538/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39348, signal 1058947/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39398, signal 1059339/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39448, signal 1059766/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39498, signal 1060349/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39548, signal 1060671/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39598, signal 1061038/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39648, signal 1061506/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39698, signal 1061829/1139534 (executing program) 2021/06/26 01:47:44 fetching corpus: 39748, signal 1062224/1139534 (executing program) 2021/06/26 01:47:45 fetching corpus: 39798, signal 1062727/1139534 (executing program) 2021/06/26 01:47:45 fetching corpus: 39848, signal 1063020/1139535 (executing program) 2021/06/26 01:47:45 fetching corpus: 39898, signal 1063260/1139535 (executing program) 2021/06/26 01:47:45 fetching corpus: 39948, signal 1063683/1139535 (executing program) 2021/06/26 01:47:45 fetching corpus: 39998, signal 1064110/1139535 (executing program) 2021/06/26 01:47:45 fetching corpus: 40048, signal 1064479/1139535 (executing program) 2021/06/26 01:47:45 fetching corpus: 40088, signal 1064705/1139535 (executing program) 2021/06/26 01:47:45 fetching corpus: 40088, signal 1064705/1139535 (executing program) 2021/06/26 01:47:47 starting 6 fuzzer processes 01:47:47 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001040)=[@in6={0x2, 0x0, 0x0, @empty}], 0x1c) 01:47:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x3, 0x1, 0x5, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 01:47:47 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x8, &(0x7f0000001040)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 01:47:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x2, 0x0, @broadcast}, 0x80) 01:47:48 executing program 4: syz_mount_image$iso9660(&(0x7f0000000680), &(0x7f00000006c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f0000000780)={[{@map_off}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}]}) 01:47:48 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f0000000800), 0x10) [ 156.756990][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 156.971663][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.994000][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.007403][ T8429] device bridge_slave_0 entered promiscuous mode [ 157.033100][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.045628][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.054765][ T8429] device bridge_slave_1 entered promiscuous mode [ 157.091933][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 157.141263][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.187366][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.355276][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.363530][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.375224][ T8431] device bridge_slave_0 entered promiscuous mode [ 157.389515][ T8429] team0: Port device team_slave_0 added [ 157.424289][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.431823][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.440411][ T8431] device bridge_slave_1 entered promiscuous mode [ 157.448456][ T8429] team0: Port device team_slave_1 added [ 157.498367][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.505498][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.532827][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 157.554516][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.570595][ T8433] chnl_net:caif_netlink_parms(): no params data found [ 157.581231][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 157.588988][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 157.615620][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 157.631412][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.742714][ T8429] device hsr_slave_0 entered promiscuous mode [ 157.750669][ T8429] device hsr_slave_1 entered promiscuous mode [ 157.760090][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 157.811161][ T8431] team0: Port device team_slave_0 added [ 157.821903][ T8431] team0: Port device team_slave_1 added [ 157.924179][ T8433] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.933034][ T8433] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.942057][ T8433] device bridge_slave_0 entered promiscuous mode [ 157.954883][ T8433] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.962331][ T8433] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.972297][ T8433] device bridge_slave_1 entered promiscuous mode [ 157.980988][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 157.988289][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.015697][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.044720][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.052559][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.061075][ T8435] device bridge_slave_0 entered promiscuous mode [ 158.071753][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 158.094810][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.102349][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.129651][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.141212][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.148630][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.156383][ T8435] device bridge_slave_1 entered promiscuous mode [ 158.236264][ T8433] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.259096][ T8431] device hsr_slave_0 entered promiscuous mode [ 158.266581][ T8431] device hsr_slave_1 entered promiscuous mode [ 158.274380][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.283168][ T8431] Cannot create hsr debugfs directory [ 158.300757][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.317027][ T8433] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.342439][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.356156][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 158.430594][ T8433] team0: Port device team_slave_0 added [ 158.472502][ T8435] team0: Port device team_slave_0 added [ 158.480002][ T8433] team0: Port device team_slave_1 added [ 158.487105][ T8435] team0: Port device team_slave_1 added [ 158.536295][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.544703][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.553168][ T8437] device bridge_slave_0 entered promiscuous mode [ 158.561774][ T23] Bluetooth: hci0: command 0x0409 tx timeout [ 158.566850][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.580280][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.588961][ T8437] device bridge_slave_1 entered promiscuous mode [ 158.628987][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.636097][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.646749][ T8439] device bridge_slave_0 entered promiscuous mode [ 158.658559][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.665802][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.693599][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.711901][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.719668][ T23] Bluetooth: hci1: command 0x0409 tx timeout [ 158.721934][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.753007][ T8433] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.765862][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.777612][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.786786][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.794382][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.802272][ T8439] device bridge_slave_1 entered promiscuous mode [ 158.815441][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.824580][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.852043][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.863605][ T8433] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.871594][ T8433] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.898123][ T23] Bluetooth: hci2: command 0x0409 tx timeout [ 158.898878][ T8433] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.946537][ T8437] team0: Port device team_slave_0 added [ 158.954731][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.976257][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.993381][ T8437] team0: Port device team_slave_1 added [ 159.037730][ T23] Bluetooth: hci3: command 0x0409 tx timeout [ 159.053287][ T8435] device hsr_slave_0 entered promiscuous mode [ 159.062567][ T8435] device hsr_slave_1 entered promiscuous mode [ 159.073524][ T8435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.081814][ T8435] Cannot create hsr debugfs directory [ 159.106530][ T8433] device hsr_slave_0 entered promiscuous mode [ 159.114490][ T8433] device hsr_slave_1 entered promiscuous mode [ 159.122595][ T8433] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.131162][ T8433] Cannot create hsr debugfs directory [ 159.136959][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.144978][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.171425][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.185550][ T8439] team0: Port device team_slave_0 added [ 159.193919][ T8439] team0: Port device team_slave_1 added [ 159.207935][ T3158] Bluetooth: hci4: command 0x0409 tx timeout [ 159.212609][ T8429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 159.239391][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.246370][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.274044][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.306245][ T8437] device hsr_slave_0 entered promiscuous mode [ 159.312973][ T3158] Bluetooth: hci5: command 0x0409 tx timeout [ 159.320554][ T8437] device hsr_slave_1 entered promiscuous mode [ 159.327336][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.335773][ T8437] Cannot create hsr debugfs directory [ 159.342098][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.349193][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.376550][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.390498][ T8429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 159.404836][ T8429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 159.433505][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.441555][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.469295][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.488413][ T8429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 159.543361][ T8439] device hsr_slave_0 entered promiscuous mode [ 159.552327][ T8439] device hsr_slave_1 entered promiscuous mode [ 159.559333][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.566972][ T8439] Cannot create hsr debugfs directory [ 159.586252][ T8431] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 159.620400][ T8431] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 159.633803][ T8431] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 159.650066][ T8431] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 159.912542][ T8433] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 159.947603][ T8433] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 159.957487][ T8433] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 159.969386][ T8433] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.021917][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.040836][ T8435] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 160.054314][ T8435] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 160.066237][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.085210][ T8435] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 160.102593][ T8435] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 160.126563][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.165109][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.175057][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.188532][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.196173][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.227013][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.236276][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.250811][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.261688][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.268982][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.278526][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.287119][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.297162][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.304310][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.312058][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.323944][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.333944][ T8437] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.347180][ T8437] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.378761][ T8437] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 160.390643][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.405103][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.416248][ T9672] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.423516][ T9672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.434847][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.443829][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.455823][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.463170][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.474975][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.485527][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.494509][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.503405][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.512175][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.520515][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.535213][ T8437] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 160.567954][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.577327][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.586828][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.596451][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.606021][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.616677][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.643360][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.656219][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.666034][ T9728] Bluetooth: hci0: command 0x041b tx timeout [ 160.689521][ T8439] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 160.704841][ T8439] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 160.713868][ T8439] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 160.727608][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.736479][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.746235][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.755083][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.770968][ T8429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.780930][ T8439] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 160.798688][ T9720] Bluetooth: hci1: command 0x041b tx timeout [ 160.798774][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.818983][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.832141][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.844486][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 160.856629][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.872607][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.882369][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.914661][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 160.922823][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 160.936253][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.943934][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.953798][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.964420][ T9720] Bluetooth: hci2: command 0x041b tx timeout [ 160.991363][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.011028][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.019882][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.030077][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.039039][ T9720] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.046104][ T9720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.054049][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.062130][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.073617][ T8433] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.098220][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.106536][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.116474][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.125538][ T9672] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.132831][ T9672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.140805][ T9672] Bluetooth: hci3: command 0x041b tx timeout [ 161.152566][ T8433] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.166374][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.174907][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.182880][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.198769][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.219127][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.238505][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.247422][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.258248][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.266688][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.276007][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.277964][ T9672] Bluetooth: hci4: command 0x041b tx timeout [ 161.285177][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.299231][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.307482][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.346098][ T8435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.358834][ T9732] Bluetooth: hci5: command 0x041b tx timeout [ 161.364609][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.375108][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.383656][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.392699][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.402457][ T3158] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.410098][ T3158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.418371][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.426743][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.435507][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.444346][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.452817][ T3158] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.459965][ T3158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.481509][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.494526][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.511795][ T8431] device veth0_vlan entered promiscuous mode [ 161.519978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.529261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.537374][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.547709][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.555369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.563605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 161.572573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 161.598336][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.606020][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.614900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.624234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.633496][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.640693][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.648605][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.656534][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.664911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.673925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.683335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 161.692471][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 161.705148][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.713795][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 161.722463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 161.735609][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.759283][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.773150][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.781967][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.795136][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.802337][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.814896][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.824437][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.836872][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.845929][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.854082][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.862958][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.871979][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.880768][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.890138][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.914725][ T8431] device veth1_vlan entered promiscuous mode [ 161.935598][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 161.946560][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 161.955676][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.966084][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.974923][ T9731] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.982096][ T9731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.990145][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.999451][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.008603][ T9731] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.015693][ T9731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.024129][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.033152][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.043366][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.052609][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.064119][ T9731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.073786][ T8429] device veth0_vlan entered promiscuous mode [ 162.140912][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.149805][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.160013][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.172505][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.181857][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.191157][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.200540][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.209909][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.219376][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.228587][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.236941][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.245637][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.254365][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.262215][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.275686][ T8429] device veth1_vlan entered promiscuous mode [ 162.291123][ T8431] device veth0_macvtap entered promiscuous mode [ 162.332316][ T8437] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.358689][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.385591][ T8433] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.399995][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.410414][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.419804][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.429209][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.438755][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.446493][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.454742][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.463481][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.472601][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.481368][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.528748][ T8431] device veth1_macvtap entered promiscuous mode [ 162.536945][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.547110][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.556098][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.565534][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.574668][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.584358][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.595250][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.615976][ T8429] device veth0_macvtap entered promiscuous mode [ 162.632230][ T8429] device veth1_macvtap entered promiscuous mode [ 162.651956][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.662929][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.671721][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.680342][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 162.689476][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 162.698281][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 162.706182][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 162.715233][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 162.726407][ T8435] device veth0_vlan entered promiscuous mode [ 162.733319][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 162.758575][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.771328][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.780327][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 162.791941][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.800359][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.808179][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.827159][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.836297][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 162.845673][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 162.875013][ T8431] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.884426][ T8431] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.884474][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 162.895756][ T8431] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.908433][ T8431] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.933074][ T8435] device veth1_vlan entered promiscuous mode [ 162.945305][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 162.961116][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.974217][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 162.986820][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.997195][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.005453][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.014202][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.023350][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.034608][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.038269][ T23] Bluetooth: hci2: command 0x040f tx timeout [ 163.072148][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.090655][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.102971][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.111521][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.120913][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.129917][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.138695][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.147276][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.158847][ T8433] device veth0_vlan entered promiscuous mode [ 163.175130][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.183305][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.203852][ T20] Bluetooth: hci3: command 0x040f tx timeout [ 163.211163][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.221317][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.241588][ T8429] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.253514][ T8429] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.262838][ T8429] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.271966][ T8429] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.298685][ T8435] device veth0_macvtap entered promiscuous mode [ 163.310674][ T8433] device veth1_vlan entered promiscuous mode [ 163.341708][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.350807][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.358239][ T9659] Bluetooth: hci4: command 0x040f tx timeout [ 163.367486][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.406666][ T8435] device veth1_macvtap entered promiscuous mode [ 163.438216][ T23] Bluetooth: hci5: command 0x040f tx timeout [ 163.476326][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.486865][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.497330][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.510665][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.525719][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.552172][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.561297][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.573274][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.582648][ T9738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.608530][ T8437] device veth0_vlan entered promiscuous mode [ 163.620168][ T8433] device veth0_macvtap entered promiscuous mode [ 163.657236][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.673578][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.685106][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.696147][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.709887][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.720672][ T8433] device veth1_macvtap entered promiscuous mode [ 163.735049][ T8437] device veth1_vlan entered promiscuous mode [ 163.743608][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.754213][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.762977][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.771140][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.780882][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.789291][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.797793][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.807075][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.815404][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.828009][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.840567][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.851341][ T8435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.863382][ T8435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.874628][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.893985][ T8439] device veth0_vlan entered promiscuous mode [ 163.903692][ T193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 163.907437][ T8435] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.921775][ T193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.941328][ T8435] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.954328][ T8435] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.963346][ T8435] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.980249][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.989117][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.998890][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.007956][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.083120][ T8439] device veth1_vlan entered promiscuous mode [ 164.121060][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.132800][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.142925][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.152159][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.164294][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.174860][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.186037][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.197435][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.208738][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.220727][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.232308][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.244062][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.254747][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.265697][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.276020][ T8433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.288011][ T8433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.299476][ T8433] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.317431][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.317847][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.342483][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.346064][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.356611][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.366696][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.376230][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 164.386139][ T8437] device veth0_macvtap entered promiscuous mode [ 164.393756][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.409822][ T9708] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.436793][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.462190][ T8437] device veth1_macvtap entered promiscuous mode 01:47:56 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x0) [ 164.527838][ T8433] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.536595][ T8433] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.550439][ T8433] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.567434][ T8433] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:47:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r1, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 164.595233][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 164.634166][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.656886][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.671894][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.688147][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.705279][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.716314][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.727462][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.739009][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.750740][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.769642][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.829543][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.844897][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.855486][ T9672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.866939][ T8439] device veth0_macvtap entered promiscuous mode [ 164.874352][ T9672] Bluetooth: hci0: command 0x0419 tx timeout [ 164.881671][ T108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 164.890547][ T108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 164.893608][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.913763][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.924500][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.935196][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.946026][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.957481][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.963026][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 164.968338][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.984094][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.995650][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.026372][ T8439] device veth1_macvtap entered promiscuous mode [ 165.035868][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.055751][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.065461][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 165.074850][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.083928][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.095912][ T8437] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.105635][ T8437] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.115262][ T8437] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.124864][ T9672] Bluetooth: hci2: command 0x0419 tx timeout [ 165.132495][ T8437] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.155425][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.191212][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.243272][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.258213][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.269969][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.286504][ T9672] Bluetooth: hci3: command 0x0419 tx timeout [ 165.294610][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.305142][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.316056][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.326472][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.337439][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.349364][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.360985][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.374097][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.399397][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.412169][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 165.423682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.437528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.438452][ T23] Bluetooth: hci4: command 0x0419 tx timeout [ 165.460744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.471903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 165.500450][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.513404][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.524370][ T23] Bluetooth: hci5: command 0x0419 tx timeout [ 165.548026][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.566533][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.577328][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:47:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {}, 'macvtap0\x00'}) [ 165.594274][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:47:57 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000140)={0x24, @short={0x2, 0xffff}}, 0x14) [ 165.643477][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.661398][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.674545][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 01:47:57 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x7, @dev}, 0x0, {}, 'macvtap0\x00'}) [ 165.697156][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.713894][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.729915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.739341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:47:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000580)) [ 165.764711][ T8439] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.799100][ T8439] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 01:47:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000580)) [ 165.873399][ T8439] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 01:47:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000580)) [ 165.918488][ T8439] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 165.979418][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.030699][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.068822][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.126318][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.141620][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.163079][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.171318][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.221074][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.273265][ T9659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.279911][ T171] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.297749][ T171] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.308672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.320205][ T171] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:47:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$gfs2(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@commit={'commit', 0x3d, 0x3}}, {@loccookie}], [{@fsname={'fsname', 0x3d, '@)([!'}}]}) 01:47:58 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000100)) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r1, &(0x7f00000026c0)={0x2020}, 0x2020) [ 166.376870][ T171] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.382914][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.403094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 166.443076][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.475426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 166.524581][ T9913] tipc: Can't bind to reserved service type 0 [ 166.547457][ T9908] gfs2: Unknown parameter 'fsname' 01:47:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) 01:47:58 executing program 0: syz_emit_ethernet(0x16, &(0x7f00000001c0)={@remote, @random="edee1f698b99"}, 0x0) 01:47:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, &(0x7f0000000580)) 01:47:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {{@in=@broadcast}, 0x0, @in=@private}}, 0xe8) 01:47:58 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x12\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:47:58 executing program 2: syz_open_dev$vcsa(&(0x7f0000000340), 0x0, 0xa00) 01:47:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), 0x4) 01:47:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_LNS_MODE={0x5}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x6a}}, 0x0) 01:47:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e1f, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0x0, @mcast2, 0x101}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @dev, 0xda61}], 0x74) 01:47:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000140)) 01:47:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000ac0)={0x18, r1, 0xb4c071dac95bef0d, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 01:47:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) syz_usbip_server_init(0x0) 01:47:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1}}, {{@in=@empty}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 01:47:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x0, @remote}, {0x7, @dev}, 0x69, {0x2, 0x0, @rand_addr=0x64010101}, 'macvtap0\x00'}) 01:47:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02015500000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004081) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x16) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r0, &(0x7f0000000080)="805f92e95abf66eaf231b8795aedd98b1d0feb9c9a9c9db1444c2eff6556367ec6e44ef14c004fb8a4e384836564", 0x2e, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="43000000dfae30b305769be702838d2897ad0a45fc0c952d19ab1b07b6632f1e810b4e80af49b88c870021a364b218dd0c4b6f920930605412400cabbe422057a0747cdbad1c7a4ea04e6dc2ec454e7117c214e160e99f1b99e7c67d0054e3b5ff54d4a1a0740919747ced7a07bc0db7c281e137d115d6e62a48ca12d4fbea2baeaeec12a814cc9df4e5aae80096bb27cbb2456a3f0d17cc8549054fff", @ANYRES16=0x0, @ANYBLOB="0602e1fc62", @ANYRES32=r3, @ANYBLOB="0c0099000500"], 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x20004800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b00)={'ip_vti0\x00', &(0x7f0000000ac0)={'gretap0\x00', r1, 0x7, 0x1, 0x0, 0x2, {{0x5, 0x4, 0x2, 0x3, 0x14, 0x66, 0x0, 0x74, 0x29, 0x0, @private=0xa010100, @multicast2}}}}) splice(0xffffffffffffffff, &(0x7f0000000280)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000bc0)={'ip6gre0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', r2, 0x29, 0x2, 0xd8, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, @mcast1, 0x700, 0x7800, 0x6, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4014) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:47:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xddc5}, 0xc) [ 166.969026][ T9946] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 167.050204][ C0] hrtimer: interrupt took 61570 ns [ 167.151755][ T9952] loop0: detected capacity change from 0 to 1 [ 167.233219][ T9952] loop0: p1[EZD] p2 p3 p4 [ 167.238444][ T9952] loop0: partition table partially beyond EOD, truncated [ 167.252914][ T9952] loop0: p1 start 1 is beyond EOD, truncated [ 167.259928][ T9952] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 167.285929][ T9952] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 167.317122][ T9952] loop0: p4 size 32768 extends beyond EOD, truncated [ 167.383408][ T9931] device wlan1 entered promiscuous mode 01:47:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 01:47:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x0, 0xddc5, 0x2}, 0xc) 01:47:59 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCSARP(r0, 0x8955, 0x0) 01:47:59 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x12\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:47:59 executing program 2: syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x4000) 01:47:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x40104, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x20, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize}], [{@uid_lt}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit}]}}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@newlinkprop={0x44, 0x6c, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x30122}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5c4f}, @IFLA_BROADCAST={0xa}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x61}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xd6d1}]}, 0x44}, 0x1, 0x0, 0x0, 0x816}, 0x14004810) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x34, 0x65, 0x0, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xffff, 0xe}, {0x0, 0xc}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xff, 0x8}}]}, 0x34}, 0x1, 0x0, 0x0, 0x30008040}, 0x40844) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00'}) 01:47:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='integrity,noquota,iocharset=iso8859-3,grpquota,gid=', @ANYRESHEX=0x0]) [ 167.625468][ T9985] device wlan1 left promiscuous mode 01:47:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 01:47:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02015500000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004081) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x16) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r0, &(0x7f0000000080)="805f92e95abf66eaf231b8795aedd98b1d0feb9c9a9c9db1444c2eff6556367ec6e44ef14c004fb8a4e384836564", 0x2e, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="43000000dfae30b305769be702838d2897ad0a45fc0c952d19ab1b07b6632f1e810b4e80af49b88c870021a364b218dd0c4b6f920930605412400cabbe422057a0747cdbad1c7a4ea04e6dc2ec454e7117c214e160e99f1b99e7c67d0054e3b5ff54d4a1a0740919747ced7a07bc0db7c281e137d115d6e62a48ca12d4fbea2baeaeec12a814cc9df4e5aae80096bb27cbb2456a3f0d17cc8549054fff", @ANYRES16=0x0, @ANYBLOB="0602e1fc62", @ANYRES32=r3, @ANYBLOB="0c0099000500"], 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x20004800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b00)={'ip_vti0\x00', &(0x7f0000000ac0)={'gretap0\x00', r1, 0x7, 0x1, 0x0, 0x2, {{0x5, 0x4, 0x2, 0x3, 0x14, 0x66, 0x0, 0x74, 0x29, 0x0, @private=0xa010100, @multicast2}}}}) splice(0xffffffffffffffff, &(0x7f0000000280)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000bc0)={'ip6gre0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', r2, 0x29, 0x2, 0xd8, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, @mcast1, 0x700, 0x7800, 0x6, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4014) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:48:00 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c2", 0x61, 0x400}], 0x0, &(0x7f0000000140)) [ 167.787336][ T9991] Mount JFS Failure: -22 01:48:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="30000000200001"], 0x30}}, 0x0) [ 167.827013][ T9991] jfs_mount failed w/return code = -22 01:48:00 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x5, 0x0, 0x11) [ 167.917402][ T9998] loop0: detected capacity change from 0 to 1 [ 167.928428][T10006] loop2: detected capacity change from 0 to 4 [ 167.939435][T10006] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 168.017296][ T9998] loop0: p1[EZD] p2 p3 p4 [ 168.022383][T10006] loop2: detected capacity change from 0 to 4 [ 168.029754][ T9998] loop0: partition table partially beyond EOD, truncated [ 168.071961][T10006] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 168.075632][ T9998] loop0: p1 start 1 is beyond EOD, [ 168.090334][ T9986] device wlan1 entered promiscuous mode [ 168.097978][ T9998] truncated [ 168.107425][ T9998] loop0: p2 size 1073741824 extends beyond EOD, truncated 01:48:00 executing program 4: mount$fuse(0x0, 0x0, &(0x7f000000afc0), 0x0, &(0x7f000000d080)) [ 168.131185][ T9998] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 168.150787][ T9998] loop0: p4 size 32768 extends beyond EOD, truncated 01:48:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='integrity,noquota,iocharset=iso8859-3,grpquota,gid=', @ANYRESHEX=0x0]) 01:48:00 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x12\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:48:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) clock_gettime(0x0, &(0x7f0000007780)) recvmmsg(r0, &(0x7f0000007540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x101}, 0x14}}, 0x0) [ 168.296385][T10025] Mount JFS Failure: -22 [ 168.301625][T10025] jfs_mount failed w/return code = -22 01:48:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='integrity,noquota,iocharset=iso8859-3,grpquota,gid=', @ANYRESHEX=0x0]) [ 168.476012][T10039] device wlan1 left promiscuous mode [ 168.657703][T10047] Mount JFS Failure: -22 [ 168.671191][T10047] jfs_mount failed w/return code = -22 [ 168.847836][T10041] device wlan1 entered promiscuous mode 01:48:01 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x40104, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x20, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize}], [{@uid_lt}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit}]}}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@newlinkprop={0x44, 0x6c, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x30122}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5c4f}, @IFLA_BROADCAST={0xa}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x61}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xd6d1}]}, 0x44}, 0x1, 0x0, 0x0, 0x816}, 0x14004810) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x34, 0x65, 0x0, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xffff, 0xe}, {0x0, 0xc}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xff, 0x8}}]}, 0x34}, 0x1, 0x0, 0x0, 0x30008040}, 0x40844) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00'}) 01:48:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f0000000080)=@raw=[@initr0], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:48:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02015500000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004081) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x16) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r0, &(0x7f0000000080)="805f92e95abf66eaf231b8795aedd98b1d0feb9c9a9c9db1444c2eff6556367ec6e44ef14c004fb8a4e384836564", 0x2e, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="43000000dfae30b305769be702838d2897ad0a45fc0c952d19ab1b07b6632f1e810b4e80af49b88c870021a364b218dd0c4b6f920930605412400cabbe422057a0747cdbad1c7a4ea04e6dc2ec454e7117c214e160e99f1b99e7c67d0054e3b5ff54d4a1a0740919747ced7a07bc0db7c281e137d115d6e62a48ca12d4fbea2baeaeec12a814cc9df4e5aae80096bb27cbb2456a3f0d17cc8549054fff", @ANYRES16=0x0, @ANYBLOB="0602e1fc62", @ANYRES32=r3, @ANYBLOB="0c0099000500"], 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x20004800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b00)={'ip_vti0\x00', &(0x7f0000000ac0)={'gretap0\x00', r1, 0x7, 0x1, 0x0, 0x2, {{0x5, 0x4, 0x2, 0x3, 0x14, 0x66, 0x0, 0x74, 0x29, 0x0, @private=0xa010100, @multicast2}}}}) splice(0xffffffffffffffff, &(0x7f0000000280)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000bc0)={'ip6gre0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', r2, 0x29, 0x2, 0xd8, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, @mcast1, 0x700, 0x7800, 0x6, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4014) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:48:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$jfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB='integrity,noquota,iocharset=iso8859-3,grpquota,gid=', @ANYRESHEX=0x0]) 01:48:01 executing program 2: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x29, 0x5, 0x0, 0x11) 01:48:01 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x12\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;%\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 01:48:01 executing program 2: syz_open_dev$vcsn(&(0x7f00000020c0), 0x0, 0x410282) [ 169.220296][T10063] Mount JFS Failure: -22 [ 169.221788][T10064] device wlan1 left promiscuous mode [ 169.224816][T10063] jfs_mount failed w/return code = -22 01:48:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x29, 0x8, 0x0, 0x11) [ 169.339466][T10066] loop0: detected capacity change from 0 to 1 01:48:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x23, 0x0, 0x0) [ 169.414789][T10066] loop0: p1[EZD] p2 p3 p4 [ 169.421011][T10066] loop0: partition table partially beyond EOD, truncated [ 169.481593][T10066] loop0: p1 start 1 is beyond EOD, truncated [ 169.492134][T10066] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 169.511454][T10066] loop0: p3 size 1912633224 extends beyond EOD, truncated 01:48:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3, 0x68, 0x0, 0x0, 0x0, 0x7fc}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x200000, &(0x7f0000000480)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@allow_other}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x9}}, {@allow_other}, {@default_permissions}, {@allow_other}]}}) 01:48:01 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2a, 0x0, 0x0) [ 169.544467][T10066] loop0: p4 size 32768 extends beyond EOD, truncated 01:48:01 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x11, 0x68, 0x0, &(0x7f0000000000)) [ 169.677807][T10071] device wlan1 entered promiscuous mode 01:48:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x40104, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x20, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize}], [{@uid_lt}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit}]}}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@newlinkprop={0x44, 0x6c, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x30122}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5c4f}, @IFLA_BROADCAST={0xa}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x61}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xd6d1}]}, 0x44}, 0x1, 0x0, 0x0, 0x816}, 0x14004810) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x34, 0x65, 0x0, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xffff, 0xe}, {0x0, 0xc}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xff, 0x8}}]}, 0x34}, 0x1, 0x0, 0x0, 0x30008040}, 0x40844) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00'}) 01:48:02 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) 01:48:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 01:48:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02015500000001000000ff0700000000000063000800000000000000004000ffffffa500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x20004081) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x16) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(r0, &(0x7f0000000080)="805f92e95abf66eaf231b8795aedd98b1d0feb9c9a9c9db1444c2eff6556367ec6e44ef14c004fb8a4e384836564", 0x2e, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="43000000dfae30b305769be702838d2897ad0a45fc0c952d19ab1b07b6632f1e810b4e80af49b88c870021a364b218dd0c4b6f920930605412400cabbe422057a0747cdbad1c7a4ea04e6dc2ec454e7117c214e160e99f1b99e7c67d0054e3b5ff54d4a1a0740919747ced7a07bc0db7c281e137d115d6e62a48ca12d4fbea2baeaeec12a814cc9df4e5aae80096bb27cbb2456a3f0d17cc8549054fff", @ANYRES16=0x0, @ANYBLOB="0602e1fc62", @ANYRES32=r3, @ANYBLOB="0c0099000500"], 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x20004800) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b00)={'ip_vti0\x00', &(0x7f0000000ac0)={'gretap0\x00', r1, 0x7, 0x1, 0x0, 0x2, {{0x5, 0x4, 0x2, 0x3, 0x14, 0x66, 0x0, 0x74, 0x29, 0x0, @private=0xa010100, @multicast2}}}}) splice(0xffffffffffffffff, &(0x7f0000000280)=0x3, 0xffffffffffffffff, &(0x7f0000000300)=0x2, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000bc0)={'ip6gre0\x00', &(0x7f0000000b40)={'ip6tnl0\x00', r2, 0x29, 0x2, 0xd8, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x11}, @mcast1, 0x700, 0x7800, 0x6, 0x6}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4014) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 01:48:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x44, 0x20, 0x1, 0x0, 0x0, {0xa, 0x20, 0x20}, [@FRA_SRC={0x14, 0x2, @mcast2}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x44}}, 0x0) 01:48:02 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x2121) 01:48:02 executing program 5: syz_mount_image$f2fs(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)={[], [{@fsname={'fsname', 0x3d, '^'}}]}) 01:48:02 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/254, 0x1a, 0xfe, 0x1}, 0x20) 01:48:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x0, 0xe000000}]}}, &(0x7f0000000240)=""/254, 0x26, 0xfe, 0x1}, 0x20) 01:48:02 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) [ 170.359755][T10113] loop0: detected capacity change from 0 to 1 01:48:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x1b}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}]}, 0x24}}, 0x0) 01:48:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x40104, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount$fuse(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200), 0x20, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize}], [{@uid_lt}, {@dont_hash}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@audit}]}}) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'hsr0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x78) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000340)=@newlinkprop={0x44, 0x6c, 0x20, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, 0x30122}, [@IFLA_GSO_MAX_SEGS={0x8, 0x28, 0x5c4f}, @IFLA_BROADCAST={0xa}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x61}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xd6d1}]}, 0x44}, 0x1, 0x0, 0x0, 0x816}, 0x14004810) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delchain={0x34, 0x65, 0x0, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, r3, {0xd, 0x1}, {0xffff, 0xe}, {0x0, 0xc}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0xff, 0x8}}]}, 0x34}, 0x1, 0x0, 0x0, 0x30008040}, 0x40844) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'lo\x00'}) [ 170.442638][T10113] loop0: p1[EZD] p2 p3 p4 [ 170.449832][T10113] loop0: partition table partially beyond EOD, truncated [ 170.485561][T10113] loop0: p1 start 1 is beyond EOD, truncated 01:48:02 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x18, 0x0, &(0x7f0000000000)) 01:48:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4e, 0x0, 0x0) [ 170.546078][T10113] loop0: p2 size 1073741824 extends beyond EOD, truncated 01:48:02 executing program 2: clock_gettime(0x0, &(0x7f0000002540)={0x0, 0x0}) select(0x40, &(0x7f0000002480), 0x0, &(0x7f0000002500), &(0x7f0000002580)={0x0, r0/1000+10000}) [ 170.632014][T10113] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 170.709138][T10113] loop0: p4 size 32768 extends beyond EOD, truncated [ 170.756187][ T4858] loop0: p1[EZD] p2 p3 p4 [ 170.762538][ T4858] loop0: partition table partially beyond EOD, truncated [ 170.774850][ T4858] loop0: p1 start 1 is beyond EOD, truncated [ 170.781421][ T4858] loop0: p2 size 1073741824 extends beyond EOD, truncated [ 170.793221][ T4858] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 170.802123][ T4858] loop0: p4 size 32768 extends beyond EOD, truncated 01:48:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private2, 0x0, 0x0, 0x0, 0xd}, &(0x7f00000000c0)=0x20) 01:48:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x88) 01:48:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, 0x0, 0x0) 01:48:03 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$char_usb(r0, &(0x7f0000000040)=""/193, 0xc1) 01:48:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 01:48:03 executing program 3: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x10, r0, 0xfffffffffffffffc) 01:48:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, 0x0, 0x0) 01:48:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 01:48:03 executing program 1: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0xe, r0, 0xfffffffffffffffc) 01:48:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x1c}, 0x1c}}, 0x0) 01:48:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, 0x0, 0x0) 01:48:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1000000}]}]}}, &(0x7f0000000240)=""/254, 0x32, 0xfe, 0x1}, 0x20) 01:48:03 executing program 3: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000f80)=[{&(0x7f0000000b00)="d90b406d7b2d", 0x6, 0x5}], 0x0, 0x0) 01:48:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x29, 0x35, 0x0, 0x3) 01:48:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) 01:48:03 executing program 4: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x7, 0x0, &(0x7f0000000000)) 01:48:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0xf, 0x0, 0x0) 01:48:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000240)=""/254, 0x2a, 0xfe, 0x1}, 0x20) 01:48:03 executing program 2: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:48:03 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x3e, 0x0, &(0x7f0000000000)) 01:48:03 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x29, 0x42, 0x0, 0x11) 01:48:03 executing program 2: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a01000/0x4000)=nil, 0x4000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000ae7000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000c66000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) 01:48:03 executing program 4: getrusage(0xffffffffffffffff, &(0x7f0000000480)) 01:48:03 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000001200), 0x0, 0x0) pselect6(0x5e, &(0x7f0000000100)={0x8}, 0x0, 0x0, &(0x7f0000000200), 0x0) 01:48:03 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x14, 0x0, 0x0) 01:48:03 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400028001000240000004f80100caf1c79f822516c3e89d0972156b", 0x26}], 0x0, &(0x7f00000009c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) 01:48:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x4}}}, 0x24}}, 0x0) 01:48:04 executing program 1: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT2(r1, &(0x7f0000000040)=ANY=[], 0x200000db) read$eventfd(r0, &(0x7f0000000100), 0x8) [ 171.843418][T10219] loop5: detected capacity change from 0 to 264192 [ 171.874595][T10219] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 01:48:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:48:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000008840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000101, 0x0) 01:48:04 executing program 2: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)) 01:48:04 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0x31, 0x0, &(0x7f0000000000)) 01:48:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400028001000240000004f80100caf1c79f822516c3e89d0972156b", 0x26}], 0x0, &(0x7f00000009c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) 01:48:04 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x5, &(0x7f0000001080), 0x10) 01:48:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x40, 0x0) fcntl$setpipe(r2, 0x407, 0x9) 01:48:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x15}, 0x40) 01:48:04 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x88, 0xb, 0x0, &(0x7f0000000000)) 01:48:04 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) [ 172.133150][T10248] loop5: detected capacity change from 0 to 264192 01:48:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400028001000240000004f80100caf1c79f822516c3e89d0972156b", 0x26}], 0x0, &(0x7f00000009c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) [ 172.179649][T10248] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 172.338931][T10266] loop5: detected capacity change from 0 to 264192 [ 172.365209][T10266] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 01:48:05 executing program 1: mmap$xdp(&(0x7f00003fd000/0xc00000)=nil, 0xc00000, 0x14, 0x4000031, 0xffffffffffffffff, 0x0) 01:48:05 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x16, &(0x7f0000001080), 0x10) 01:48:05 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x10001, 0x4) 01:48:05 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400028001000240000004f80100caf1c79f822516c3e89d0972156b", 0x26}], 0x0, &(0x7f00000009c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) 01:48:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000140)={&(0x7f0000000100)={0x28, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x25}]}, 0x28}}, 0x0) 01:48:05 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_opts(r0, 0x29, 0x35, 0x0, &(0x7f0000000000)) [ 172.921690][T10283] loop5: detected capacity change from 0 to 264192 [ 172.951605][T10283] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 01:48:05 executing program 2: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x71) 01:48:05 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x29, 0x3, 0x0, 0x3) 01:48:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 01:48:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'xfrm0\x00'}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x321) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x309000, 0x0) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000000c0)) clone3(&(0x7f00000005c0)={0x400, &(0x7f0000000340)=0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0x0, {0x1}, &(0x7f0000000400)=""/122, 0x7a, &(0x7f0000000480)=""/255, &(0x7f0000000580), 0x0, {r1}}, 0x58) clone3(&(0x7f0000000880)={0x8100, &(0x7f0000000640), 0x0, &(0x7f00000006c0)=0x0, {0x9}, &(0x7f0000000700)=""/207, 0xcf, &(0x7f0000000800)=""/19, &(0x7f0000000840)=[0x0, 0xffffffffffffffff], 0x2, {r1}}, 0x58) r5 = fork() clone3(&(0x7f0000000940)={0xc0104000, &(0x7f0000000100)=0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), {0x6}, &(0x7f00000001c0)=""/129, 0x81, &(0x7f0000000280)=""/137, &(0x7f0000000900)=[r3, 0xffffffffffffffff, 0x0, r4, r5], 0x5}, 0x58) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) r9 = syz_mount_image$f2fs(&(0x7f0000000a80), &(0x7f0000000ac0)='./file0\x00', 0x0, 0x7, &(0x7f0000000f80)=[{&(0x7f0000000b00)="d90b406d7b2df5482201b7bafd673c83d10fd57e6926ba1fc0e15d00c08706c6d62440d673fc3626b805a031c626de35e8882f58235e87fc15e59b13910ec53258220f5d3cffab0caa287be06503cec50e8bcece91ed825e631987943c1210cdfaf9d5b8b8fb219e03eba3e40415f4ebb70e93c1016f2745c162841dc19fa72dba6230c189521b9e375b105c6e50bcf38010ce43fd97cf1e78b51fd35b0c013a287bc1c810fa1ac0cace3558e9b0937f5a5f7385e9959995145503ebb6fd33fa1dd985fdfa33bfed7d8e031fb3018413c1c11a5c714056710d372a8e366c81354e0dda86561772039c9de5558524a6e8db695f6d9d2a4a7a83", 0xf9, 0x5}, {&(0x7f0000000c00)="58b4d7f25e19d2054957681cba710eeb30d81e64bff28d3019f7b5f33021db9e", 0x20, 0xffff}, {&(0x7f0000000c40)="e7264047", 0x4, 0x6}, {0x0, 0x0, 0x5}, {&(0x7f0000000d80)="7924b7a77bf38c4e3d5bbcc5106b34f208ebb47065b04bdbf0c55acf0f3bfa47623609089344d21924e62aeb23f6a4db5fec2876cd7d3ab1a60c7cc9e49519115956084196a108b29261298cd3cfcf4e82d928f8324b8362860b29ed1f2abeb88fff6f20921ab020df46595b35c15b29fb24e76bca81a421aa4791f68afdb32e035ad7dc9b17f25868c9c2aa47d4f8f986a3e3e23ea873040884c195158216616b6d53c2fb7244ebca417f60f30fb19c8fcb9d2e76695c15e08745", 0xbb, 0x1364}, {&(0x7f0000000e40)}, {&(0x7f0000000f40)="401e2995436f9ecc814c0f08876b47f6fe9d808dccd1fc3035786d60aee9fa6836c83b410f1060ad091a311b05d20518", 0x30, 0x80000000}], 0x100000, &(0x7f0000001040)={[{@adaptive_mode}, {@six_active_logs}, {@noflush_merge}], [{@dont_measure}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@audit}, {@fsname={'fsname', 0x3d, '^'}}]}) io_uring_register$IORING_REGISTER_FILES_UPDATE(r7, 0x6, &(0x7f0000001100)={0x311, 0x0, &(0x7f00000010c0)=[0xffffffffffffffff, r6, 0xffffffffffffffff, r6, r1, 0xffffffffffffffff, r2, r6, r6, r9]}, 0xa) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000009380)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r8, &(0x7f0000010e80)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000010e40)={&(0x7f00000102c0)={0xb5c, 0x0, 0x2, 0x70bd2a, 0x25dfdbff, {}, [{{0x8}, {0x26c, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffff781}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xdab}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r10}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x8001, 0x0, 0x14, 0x1000}, {0xffff, 0xbd, 0x6, 0x5}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1dc, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x5, 0xf8, 0x1, 0xc0}, {0x5, 0x66, 0x7f, 0x6}, {0x6, 0x3f, 0x9, 0x4}, {0x65ac, 0x5, 0x2, 0x9}, {0x8b, 0x10, 0xff, 0x8000}, {0x3, 0xfc, 0x5}, {0x1, 0x6, 0x20, 0x8}, {0x1, 0x3a, 0x0, 0x7}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0x1e8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x1ec, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffff826}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1000}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6e}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x8, 0x0, 0x7f, 0x1}, {0x2, 0xff, 0x2, 0xc1}, {0x7, 0xff, 0x5, 0xffffff30}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x378}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x400}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x401}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xbf}}}]}}]}, 0xb5c}}, 0x44) [ 173.067252][T10294] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.241579][T10315] loop0: detected capacity change from 0 to 264192 [ 174.237960][ T9738] Bluetooth: hci6: command 0x1003 tx timeout [ 174.244234][ T8443] Bluetooth: hci6: sending frame failed (-49) [ 176.327209][ T9738] Bluetooth: hci6: command 0x1001 tx timeout [ 176.334821][ T8443] Bluetooth: hci6: sending frame failed (-49) [ 178.398068][ T9738] Bluetooth: hci6: command 0x1009 tx timeout 01:48:14 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 01:48:14 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc1}, &(0x7f0000000180)={0x0, "efd275f9f9462b4da6c7876ab903dcb48f2e2bbec17318bc5011e2eb326e98a7ace1a243a3dd21049e07d63e04bd7933845b457179af5188a87242f65feee68b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r0, 0x0) 01:48:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst]}, &(0x7f0000000240)='syzkaller\x00', 0xffffffff, 0xee, &(0x7f0000000280)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:48:14 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x29, 0x4, 0x0, 0x11) 01:48:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x43}}, &(0x7f0000000240)=""/254, 0x1a, 0xfe, 0x1}, 0x20) 01:48:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 01:48:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x4}}, [{0x4}]}, 0x28}}, 0x0) 01:48:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x4c, 0x0, 0x0) 01:48:15 executing program 5: bpf$MAP_CREATE(0x4, 0x0, 0x0) getrusage(0x1, &(0x7f00000003c0)) 01:48:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) clock_gettime(0x0, &(0x7f0000002540)={0x0, 0x0}) select(0x40, &(0x7f0000002480), &(0x7f00000024c0)={0x9}, &(0x7f0000002500), &(0x7f0000002580)={0x0, r0/1000+10000}) 01:48:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) [ 182.935266][ T108] Bluetooth: hci6: Frame reassembly failed (-84) 01:48:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x221, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ioctl$BTRFS_IOC_QGROUP_LIMIT(0xffffffffffffffff, 0x8030942b, &(0x7f0000000000)={0x8000, {0x20, 0x0, 0xffffffff, 0x3}}) [ 183.156268][T10394] Cannot find add_set index 0 as target [ 184.957765][ T9708] Bluetooth: hci6: command 0x1003 tx timeout [ 184.965049][ T8443] Bluetooth: hci6: sending frame failed (-49) [ 187.037890][ T9732] Bluetooth: hci6: command 0x1001 tx timeout [ 187.044918][ T8443] Bluetooth: hci6: sending frame failed (-49) [ 189.118727][ T9732] Bluetooth: hci6: command 0x1009 tx timeout 01:48:25 executing program 2: unshare(0x4a040000) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000016c0)=ANY=[@ANYBLOB="c80e0000", @ANYRES16=0x0], 0xec8}}, 0x0) 01:48:25 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 01:48:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:48:25 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000740)) 01:48:25 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000040)) 01:48:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={&(0x7f00000016c0)=ANY=[@ANYBLOB="800a0000", @ANYRES16=r1, @ANYBLOB="01002abd7000fbdbdf2504"], 0xa80}}, 0x0) [ 193.068917][T10421] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 01:48:25 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000003c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 01:48:25 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x0, &(0x7f0000001740)='./file0\x00', &(0x7f0000001780), 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) [ 193.159960][ T171] Bluetooth: hci6: Frame reassembly failed (-84) 01:48:25 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x891d, &(0x7f0000000540)) 01:48:25 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x6, 0xd, 0x0, 0x10) 01:48:25 executing program 0: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000003500)='\b', 0x1}], 0x1, 0x0, 0x0) 01:48:25 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x891b, 0x0) 01:48:25 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), 0xffffffffffffffff) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x141443, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x10000000) [ 193.599467][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.605918][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.197946][ T9672] Bluetooth: hci6: command 0x1003 tx timeout [ 195.204348][ T8443] Bluetooth: hci6: sending frame failed (-49) [ 197.279099][ T9672] Bluetooth: hci6: command 0x1001 tx timeout [ 197.286326][ T8443] Bluetooth: hci6: sending frame failed (-49) [ 199.358093][ T9672] Bluetooth: hci6: command 0x1009 tx timeout 01:48:35 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 01:48:35 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000001000000000000000400000000000000100000000000000004"], 0x24, 0x0) 01:48:35 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) 01:48:35 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8933, &(0x7f0000000540)) 01:48:35 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x1000000, &(0x7f0000001740)='./file0\x00', &(0x7f0000001780), 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000001c0), 0x24, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f00000016c0)=[{&(0x7f0000000400)="90", 0x1}, {&(0x7f0000000480)="fe", 0x1}, {0x0}, {&(0x7f00000006c0)="b4a6ce574744", 0x6, 0x7fff}], 0x40000, &(0x7f00000017c0)={[{@fat=@allow_utime}, {@dots}, {@fat=@quiet}, {@nodots}]}) 01:48:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000080)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8ff", 0x22, 0x1e4}, {&(0x7f0000000140)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c45302020202020201000ace670325132510000e670325103", 0x5b, 0x600}, {&(0x7f0000000400)="2ebc9c5d9d2020202020201000ace668325132510000667032510300000000002e2e202020200c202020201000ace670324132510000e670325100a686b3660041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530", 0x65, 0x1000}], 0x0, &(0x7f0000010d00)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') truncate(&(0x7f0000000280)='./file0/file0\x00', 0xffff) 01:48:35 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x1000000, &(0x7f0000001740)='./file0\x00', 0x0, 0x80040000, 0x0) [ 203.324524][T10516] loop1: detected capacity change from 0 to 127 01:48:35 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) [ 203.385524][T10520] loop3: detected capacity change from 0 to 16 01:48:35 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8942, &(0x7f0000000540)) 01:48:35 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x1000000, &(0x7f0000001740)='./file0\x00', &(0x7f0000001780), 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x100000, 0x0) 01:48:35 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8918, 0x0) 01:48:35 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8931, &(0x7f0000000540)) 01:48:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x2, &(0x7f0000000540)) 01:48:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000000c0)="90a1e7f1", 0x4, 0x0, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1}, 0x10) [ 205.437849][ T9672] Bluetooth: hci6: command 0x1003 tx timeout [ 205.445259][ T8445] Bluetooth: hci6: sending frame failed (-49) [ 207.528141][ T9738] Bluetooth: hci6: command 0x1001 tx timeout [ 207.534736][ T8445] Bluetooth: hci6: sending frame failed (-49) [ 209.608113][ T9756] Bluetooth: hci6: command 0x1009 tx timeout 01:48:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x5, 0x0, 0x0) 01:48:45 executing program 5: socket$inet(0x2, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x8) 01:48:45 executing program 2: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x0, 0x0, 0x7406, 0x9, 0x0, 0x1, 0x0, 0x3ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) getrlimit(0xf, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x0, 0x8, 0x9, 0x6, 0x9, 0x8, 0x7fffffff, 0x8, 0x10000}, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 01:48:45 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x1000000, &(0x7f0000001740)='./file0\x00', &(0x7f0000001780), 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f00000016c0)=[{&(0x7f0000000400)="90", 0x1}, {&(0x7f0000000480)="fe", 0x1}, {&(0x7f00000005c0), 0x0, 0x9}, {&(0x7f00000006c0)="b4a6", 0x2, 0x7fff}], 0x40000, &(0x7f00000017c0)) 01:48:45 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x0, 0x0, 0x7406, 0x9, 0x0, 0x1, 0x0, 0x3ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) getrlimit(0xf, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x0, 0x8, 0x9, 0x0, 0x9, 0x8, 0x7fffffff, 0x8, 0x10000}, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) 01:48:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8912, 0x0) [ 213.594345][T10583] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 213.594625][T10580] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:48:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x8949, &(0x7f0000000540)) [ 213.656321][T10587] PM: suspend entry (deep) 01:48:45 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x1000000, &(0x7f0000001740)='./file0\x00', 0x0, 0x1900, 0x0) [ 213.869458][T10591] PM: suspend entry (deep) [ 214.060371][T10587] Filesystems sync: 0.342 seconds [ 214.099530][T10584] loop0: detected capacity change from 0 to 127 01:48:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) [ 214.194512][T10607] loop0: detected capacity change from 0 to 127 [ 214.219357][T10591] PM: suspend exit 01:48:46 executing program 5: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x41}) 01:48:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r0, 0x11, 0x0, 0x6031) 01:48:46 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x891c, 0x0) [ 214.589870][T10622] PM: suspend entry (deep) [ 214.651003][T10622] PM: suspend exit 01:48:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0xffffffffffff8001, 0x0) 01:48:46 executing program 3: r0 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xe, 0x5ee}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(0x0, &(0x7f00000003c0)={0x38, 0x0, 0x0, 0x7406, 0x9, 0x0, 0x1, 0x0, 0x3ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) getrlimit(0xf, 0x0) sched_setattr(r2, &(0x7f0000000140)={0x38, 0x0, 0x8, 0x9, 0x0, 0x9, 0x8, 0x7fffffff, 0x8, 0x10000}, 0x0) sendfile(r0, r0, &(0x7f0000000000)=0x7, 0x3) [ 214.994160][T10634] PM: suspend entry (deep) [ 215.064963][T10634] PM: suspend exit [ 216.237880][ T9708] Bluetooth: hci0: command 0x0c1a tx timeout [ 216.317935][T10587] Bluetooth: hci0: Timed out waiting for suspend events [ 216.325896][T10587] Bluetooth: hci0: Suspend timeout bit: 4 [ 216.332617][T10587] Bluetooth: hci0: Suspend timeout bit: 6 [ 216.341472][T10587] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 218.317865][ T9732] Bluetooth: hci0: command 0x0406 tx timeout [ 218.407939][T10587] Bluetooth: hci1: Timed out waiting for suspend events [ 218.414927][T10587] Bluetooth: hci1: Suspend timeout bit: 4 [ 218.421222][ T7] Bluetooth: hci1: command 0x0c1a tx timeout [ 218.422453][T10587] Bluetooth: hci1: Suspend timeout bit: 6 [ 218.442107][T10587] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 220.400149][ T9756] Bluetooth: hci0: command 0x0406 tx timeout [ 220.488520][ T9756] Bluetooth: hci2: command 0x0c1a tx timeout [ 220.494729][T10587] Bluetooth: hci2: Timed out waiting for suspend events [ 220.502464][ T9756] Bluetooth: hci1: command 0x0406 tx timeout [ 220.504948][T10587] Bluetooth: hci2: Suspend timeout bit: 4 [ 220.514550][T10587] Bluetooth: hci2: Suspend timeout bit: 6 [ 220.523138][T10587] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 222.557847][ T7] Bluetooth: hci1: command 0x0406 tx timeout [ 222.557841][ T9659] Bluetooth: hci3: command 0x0c1a tx timeout [ 222.557917][T10587] Bluetooth: hci3: Timed out waiting for suspend events [ 222.564679][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 222.579399][T10587] Bluetooth: hci3: Suspend timeout bit: 4 [ 222.589930][T10587] Bluetooth: hci3: Suspend timeout bit: 6 [ 222.595725][T10587] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 224.637811][ T9708] Bluetooth: hci2: command 0x0406 tx timeout [ 224.637832][T10587] Bluetooth: hci4: Timed out waiting for suspend events [ 224.637850][T10587] Bluetooth: hci4: Suspend timeout bit: 4 [ 224.643894][ T9708] Bluetooth: hci3: command 0x0406 tx timeout [ 224.651684][ T9732] Bluetooth: hci4: command 0x0c1a tx timeout [ 224.657885][T10587] Bluetooth: hci4: Suspend timeout bit: 6 [ 224.674700][T10587] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 226.727836][T10587] Bluetooth: hci5: Timed out waiting for suspend events [ 226.735416][T10587] Bluetooth: hci5: Suspend timeout bit: 4 [ 226.742973][T10587] Bluetooth: hci5: Suspend timeout bit: 6 [ 226.747227][ T9708] Bluetooth: hci5: command 0x0c1a tx timeout [ 226.749002][T10587] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 226.754743][ T9708] Bluetooth: hci4: command 0x0406 tx timeout [ 226.767165][T10587] Freezing user space processes ... [ 226.769819][ T9708] Bluetooth: hci3: command 0x0406 tx timeout [ 226.786959][T10587] (elapsed 0.017 seconds) done. [ 226.792207][T10587] OOM killer disabled. [ 226.796287][T10587] Freezing remaining freezable tasks ... (elapsed 0.004 seconds) done. [ 226.809586][T10587] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 48c1595f-fc59-495e-88a3-6014b2b9c6dc found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2410: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d83df output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000004][ T0] kvm-clock: using sched offset of 3731289192 cycles [ 0.001270][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.005053][ T0] tsc: Detected 2249.998 MHz processor [ 0.010075][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.012191][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.013750][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016896][ T0] found SMP MP-table at [mem 0x000f26d0-0x000f26df] [ 0.018600][ T0] Using GB pages for direct mapping [ 0.021056][ T0] ACPI: Early table checksum verification disabled [ 0.022678][ T0] ACPI: RSDP 0x00000000000F2450 000014 (v00 Google) [ 0.024127][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.026223][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028134][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.030037][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.031170][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.032405][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.034525][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.036633][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.038538][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.040402][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.041995][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.043715][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.045303][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.046879][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.048624][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.050272][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.052015][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.053974][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.055114][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.056224][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.057672][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.059057][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.060511][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.062848][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.065260][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.066896][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.069121][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.070768][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.088365][ T0] Zone ranges: [ 0.089754][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.091436][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.092914][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.094438][ T0] Device empty [ 0.095162][ T0] Movable zone start for each node [ 0.096167][ T0] Early memory node ranges [ 0.097049][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.098650][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.100077][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.101546][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.102978][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.106113][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.131207][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.141641][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.314190][ T0] kasan: KernelAddressSanitizer initialized [ 0.316961][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.317975][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.319631][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.321209][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.322707][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.324184][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.325888][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.327687][ T0] Using ACPI (MADT) for SMP configuration information [ 0.329125][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.330487][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.332210][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.333911][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.335681][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.337395][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.339079][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.340763][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.342442][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.344007][ T0] Booting paravirtualized kernel on KVM [ 0.345465][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.397077][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.400534][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.402265][ T0] kvm-guest: PV spinlocks enabled [ 0.403287][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.404939][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.406449][ T0] Policy zone: Normal [ 0.407273][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.428436][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.096750][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 1.102506][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.106087][ T0] Running RCU self tests [ 1.107156][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.108515][ T0] rcu: RCU lockdep checking is enabled. [ 1.109607][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.111026][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.112433][ T0] rcu: RCU debug extended QS entry/exit. [ 1.113582][ T0] All grace periods are expedited (rcu_expedited). [ 1.115172][ T0] Trampoline variant of Tasks RCU enabled. [ 1.117023][ T0] Tracing variant of Tasks RCU enabled. [ 1.118488][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.120551][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.149692][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.151889][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.154367][ T0] random: crng done (trusting CPU's manufacturer) [ 1.156608][ T0] Console: colour VGA+ 80x25 [ 1.157715][ T0] printk: console [ttyS0] enabled [ 1.157715][ T0] printk: console [ttyS0] enabled [ 1.159828][ T0] printk: bootconsole [earlyser0] disabled [ 1.159828][ T0] printk: bootconsole [earlyser0] disabled [ 1.162408][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.164213][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.165249][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.166316][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.167478][ T0] ... CLASSHASH_SIZE: 4096 [ 1.168545][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.169622][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.170774][ T0] ... CHAINHASH_SIZE: 65536 [ 1.171872][ T0] memory used by lock dependency info: 11129 kB [ 1.173216][ T0] memory used for stack traces: 8320 kB [ 1.174411][ T0] per task-struct memory footprint: 1920 bytes [ 1.175879][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.178412][ T0] ACPI: Core revision 20210331 [ 1.180111][ T0] APIC: Switch to symmetric I/O mode setup [ 1.186813][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.189828][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.192229][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.194083][ T0] pid_max: default: 32768 minimum: 301 [ 1.195374][ T0] LSM: Security Framework initializing [ 1.196769][ T0] landlock: Up and running. [ 1.197730][ T0] Yama: becoming mindful. [ 1.198705][ T0] TOMOYO Linux initialized [ 1.199755][ T0] AppArmor: AppArmor initialized [ 1.202254][ T0] LSM support for eBPF active [ 1.208116][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.214623][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.217023][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.218863][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.222617][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.224558][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.225875][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.227644][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.229831][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.229878][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.233659][ T0] Freeing SMP alternatives memory: 108K [ 1.356794][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.362172][ T1] Running RCU-tasks wait API self tests [ 1.482422][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.487116][ T1] rcu: Hierarchical SRCU implementation. [ 1.491649][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.492892][ T1] smp: Bringing up secondary CPUs ... [ 1.495337][ T1] x86: Booting SMP configuration: [ 1.496176][ T1] .... node #0, CPUs: #1 [ 0.030567][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.499018][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.499018][ T1] smpboot: Max logical packages: 1 [ 1.502388][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.522348][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.530179][ T1] allocated 100663296 bytes of page_ext [ 1.530179][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.535345][ T1] Node 0, zone DMA32: page owner found early allocated 16813 pages [ 1.546729][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.551239][ T1] Node 1, zone Normal: page owner found early allocated 13307 pages [ 1.562237][ T1] devtmpfs: initialized [ 1.563627][ T1] x86/mm: Memory block size: 128MB [ 1.597222][ T27] wait_for_initramfs() called before rootfs_initcalls [ 1.597222][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.597222][ T27] kworker/u4:0 (27) used greatest stack depth: 27824 bytes left [ 1.602385][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.608218][ T1] PM: RTC time: 01:49:04, date: 2021-06-26 [ 1.614199][ T1] NET: Registered protocol family 16 [ 1.620834][ T1] audit: initializing netlink subsys (disabled) [ 1.622453][ T38] audit: type=2000 audit(1624672144.875:1): state=initialized audit_enabled=0 res=1 [ 1.625981][ T45] kworker/u4:2 (45) used greatest stack depth: 27312 bytes left [ 1.629472][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.629472][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.635090][ T1] cpuidle: using governor menu [ 1.637272][ T1] NET: Registered protocol family 42 [ 1.643860][ T1] ACPI: bus type PCI registered [ 1.646026][ T1] PCI: Using configuration type 1 for base access [ 1.647199][ T1] PCI: Using configuration type 1 for extended access [ 1.682885][ T144] kworker/u4:2 (144) used greatest stack depth: 26648 bytes left [ 1.720195][ T11] Callback from call_rcu_tasks() invoked. [ 1.883130][ T535] kworker/u4:4 (535) used greatest stack depth: 26624 bytes left [ 2.447654][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.462582][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.465666][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.483430][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.522601][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 2.524223][ T1] raid6: using avx2x2 recovery algorithm [ 2.526767][ T1] ACPI: Added _OSI(Module Device) [ 2.527946][ T1] ACPI: Added _OSI(Processor Device) [ 2.529069][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.530549][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.531919][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.532364][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.533675][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.584214][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.625198][ T1] ACPI: Interpreter enabled [ 2.626701][ T1] ACPI: (supports S0 S3 S4 S5) [ 2.627759][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.632319][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.633208][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.715028][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.717770][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 2.732373][ T1] PCI host bridge to bus 0000:00 [ 2.732373][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.732373][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.732373][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.732373][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.733957][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.735700][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.737603][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.752353][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.790257][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.817154][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.824236][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.837510][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.845910][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.870944][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.882241][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.890154][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.912480][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.926252][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.963058][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 2.969009][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.976861][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.012241][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.022309][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.024023][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.031157][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.035169][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.054704][ T1] iommu: Default domain type: Translated [ 3.057771][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.058061][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.062249][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.063704][ T1] vgaarb: loaded [ 3.068108][ T1] SCSI subsystem initialized [ 3.071351][ T1] ACPI: bus type USB registered [ 3.074260][ T1] usbcore: registered new interface driver usbfs [ 3.076013][ T1] usbcore: registered new interface driver hub [ 3.077382][ T1] usbcore: registered new device driver usb [ 3.079702][ T1] mc: Linux media interface: v0.10 [ 3.084257][ T1] videodev: Linux video capture interface: v2.00 [ 3.086691][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.088212][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.091003][ T1] PTP clock support registered [ 3.092729][ T1] EDAC MC: Ver: 3.0.0 [ 3.097734][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.104921][ T1] Bluetooth: Core ver 2.22 [ 3.106723][ T1] NET: Registered protocol family 31 [ 3.107883][ T1] Bluetooth: HCI device and connection manager initialized [ 3.109509][ T1] Bluetooth: HCI socket layer initialized [ 3.111025][ T1] Bluetooth: L2CAP socket layer initialized [ 3.112319][ T1] Bluetooth: SCO socket layer initialized [ 3.113692][ T1] NET: Registered protocol family 8 [ 3.116288][ T1] NET: Registered protocol family 20 [ 3.118001][ T1] NetLabel: Initializing [ 3.119019][ T1] NetLabel: domain hash size = 128 [ 3.120202][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.122504][ T1] NetLabel: unlabeled traffic allowed by default [ 3.125216][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.126996][ T1] NET: Registered protocol family 39 [ 3.128204][ T1] PCI: Using ACPI for IRQ routing [ 3.136016][ T1] clocksource: Switched to clocksource kvm-clock [ 3.589994][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.591454][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.593927][ T1] FS-Cache: Loaded [ 3.596018][ T1] CacheFiles: Loaded [ 3.597485][ T1] TOMOYO: 2.6.0 [ 3.598283][ T1] Mandatory Access Control activated. [ 3.602390][ T1] AppArmor: AppArmor Filesystem Enabled [ 3.604957][ T1] pnp: PnP ACPI init [ 3.622080][ T1] pnp: PnP ACPI: found 7 devices [ 3.696050][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.700323][ T1] NET: Registered protocol family 2 [ 3.703970][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 3.711860][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 3.717639][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 3.729935][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 3.737198][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.741511][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 3.745701][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.749615][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 3.753094][ T1] NET: Registered protocol family 1 [ 3.756246][ T1] RPC: Registered named UNIX socket transport module. [ 3.757954][ T1] RPC: Registered udp transport module. [ 3.759119][ T1] RPC: Registered tcp transport module. [ 3.760314][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 3.765963][ T1] NET: Registered protocol family 44 [ 3.767568][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.769352][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.771112][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.773313][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.776136][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.777990][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.780353][ T1] PCI: CLS 0 bytes, default 64 [ 3.782364][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.784507][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 3.812490][ T1] kvm: no hardware support [ 3.814516][ T1] has_svm: svm not available [ 3.815584][ T1] kvm: no hardware support [ 3.816567][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 3.819078][ T1] clocksource: Switched to clocksource tsc [ 6.325150][ T1] Initialise system trusted keyrings [ 6.328380][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 6.361533][ T1] zbud: loaded [ 6.369735][ T1] DLM installed [ 6.376310][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 6.386283][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 6.393683][ T1] NFS: Registering the id_resolver key type [ 6.396135][ T1] Key type id_resolver registered [ 6.396846][ T1] Key type id_legacy registered [ 6.398126][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 6.399282][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 6.400633][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 6.408041][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 6.411966][ T1] Key type cifs.spnego registered [ 6.413345][ T1] Key type cifs.idmap registered [ 6.415063][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 6.417273][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 6.418546][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 6.423180][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 6.425292][ T1] QNX4 filesystem 0.2.3 registered. [ 6.426277][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 6.428054][ T1] fuse: init (API version 7.33) [ 6.431746][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 6.434217][ T1] orangefs_init: module version upstream loaded [ 6.436097][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 6.449307][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 6.459597][ T1] 9p: Installing v9fs 9p2000 file system support [ 6.460830][ T1] FS-Cache: Netfs '9p' registered for caching [ 6.463034][ T1] NILFS version 2 loaded [ 6.463685][ T1] befs: version: 0.9.3 [ 6.465736][ T1] ocfs2: Registered cluster interface o2cb [ 6.467059][ T1] ocfs2: Registered cluster interface user [ 6.468434][ T1] OCFS2 User DLM kernel interface loaded [ 6.479237][ T1] gfs2: GFS2 installed [ 6.490247][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 6.492836][ T1] ceph: loaded (mds proto 32) [ 6.503978][ T1] NET: Registered protocol family 38 [ 6.505934][ T1] xor: automatically using best checksumming function avx [ 6.507230][ T1] async_tx: api initialized (async) [ 6.508290][ T1] Key type asymmetric registered [ 6.509312][ T1] Asymmetric key parser 'x509' registered [ 6.510101][ T1] Asymmetric key parser 'pkcs8' registered [ 6.510919][ T1] Key type pkcs7_test registered [ 6.511608][ T1] Asymmetric key parser 'tpm_parser' registered [ 6.512705][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 6.514592][ T1] io scheduler mq-deadline registered [ 6.515773][ T1] io scheduler kyber registered [ 6.516910][ T1] io scheduler bfq registered [ 6.528680][ T1] usbcore: registered new interface driver udlfb [ 6.530680][ T1] usbcore: registered new interface driver smscufx [ 6.537379][ T1] uvesafb: failed to execute /sbin/v86d [ 6.538938][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 6.540122][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 6.541183][ T1] uvesafb: vbe_init() failed with -22 [ 6.542009][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 6.544091][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 6.608598][ T1] Console: switching to colour frame buffer device 80x30 [ 6.862762][ T1] fb0: VGA16 VGA frame buffer device [ 6.864934][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 6.867784][ T1] ACPI: button: Power Button [PWRF] [ 6.869452][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 6.871187][ T1] ACPI: button: Sleep Button [SLPF] [ 6.889731][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 6.891511][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 6.908801][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 6.910802][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 6.929788][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 6.931338][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.277573][ T1] N_HDLC line discipline registered with maxframe=4096 [ 7.279080][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.280652][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.288239][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.296147][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.302175][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.316142][ T1] Non-volatile memory driver v1.3 [ 7.337425][ T1] Linux agpgart interface v0.103 [ 7.343641][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 7.349764][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 7.367630][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 7.369847][ T1] usbcore: registered new interface driver udl [ 7.418721][ T1] brd: module loaded [ 7.482440][ T1] loop: module loaded [ 7.649467][ T1] zram: Added device: zram0 [ 7.657611][ T1] null_blk: module loaded [ 7.659005][ T1] Guest personality initialized and is inactive [ 7.660367][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 7.661484][ T1] Initialized host personality [ 7.662559][ T1] usbcore: registered new interface driver rtsx_usb [ 7.663987][ T1] usbcore: registered new interface driver viperboard [ 7.665276][ T1] usbcore: registered new interface driver dln2 [ 7.667127][ T1] usbcore: registered new interface driver pn533_usb [ 7.671229][ T1] nfcsim 0.2 initialized [ 7.672158][ T1] usbcore: registered new interface driver port100 [ 7.673543][ T1] usbcore: registered new interface driver nfcmrvl [ 7.677269][ T1] Loading iSCSI transport class v2.0-870. [ 7.715178][ T1] scsi host0: Virtio SCSI HBA [ 7.754087][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 7.758629][ T199] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 7.782683][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 7.786152][ T1] db_root: cannot open: /etc/target [ 7.789113][ T1] slram: not enough parameters. [ 7.796597][ T1] ftl_cs: FTL header not found. [ 7.830324][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 7.835549][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 7.837521][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 7.843795][ T1] MACsec IEEE 802.1AE [ 7.847575][ T1] libphy: Fixed MDIO Bus: probed [ 7.851240][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 7.908675][ T1] vcan: Virtual CAN interface driver [ 7.909974][ T1] vxcan: Virtual CAN Tunnel driver [ 7.910759][ T1] slcan: serial line CAN interface driver [ 7.911870][ T1] slcan: 10 dynamic interface channels. [ 7.912839][ T1] CAN device driver interface [ 7.913927][ T1] usbcore: registered new interface driver usb_8dev [ 7.915368][ T1] usbcore: registered new interface driver ems_usb [ 7.916761][ T1] usbcore: registered new interface driver esd_usb2 [ 7.917895][ T1] usbcore: registered new interface driver gs_usb [ 7.919138][ T1] usbcore: registered new interface driver kvaser_usb [ 7.920455][ T1] usbcore: registered new interface driver mcba_usb [ 7.921572][ T1] usbcore: registered new interface driver peak_usb [ 7.924963][ T1] e100: Intel(R) PRO/100 Network Driver [ 7.925974][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 7.927132][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 7.928310][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 7.929814][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 7.930811][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 7.935428][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 7.936862][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 7.938017][ T1] AX.25: bpqether driver version 004 [ 7.939098][ T1] PPP generic driver version 2.4.2 [ 7.941040][ T1] PPP BSD Compression module registered [ 7.941881][ T1] PPP Deflate Compression module registered [ 7.943835][ T1] PPP MPPE Compression module registered [ 7.944824][ T1] NET: Registered protocol family 24 [ 7.945670][ T1] PPTP driver version 0.8.5 [ 7.947630][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 7.949288][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 7.950534][ T1] SLIP linefill/keepalive option. [ 7.951396][ T1] hdlc: HDLC support module revision 1.22 [ 7.952583][ T1] LAPB Ethernet driver version 0.02 [ 7.954665][ T1] usbcore: registered new interface driver ath9k_htc [ 7.956238][ T1] usbcore: registered new interface driver carl9170 [ 7.959043][ T1] usbcore: registered new interface driver ath6kl_usb [ 7.960564][ T1] usbcore: registered new interface driver ar5523 [ 7.962644][ T1] usbcore: registered new interface driver ath10k_usb [ 7.965048][ T1] usbcore: registered new interface driver rndis_wlan [ 7.966643][ T1] mac80211_hwsim: initializing netlink [ 7.996960][ T1] usbcore: registered new interface driver atusb [ 8.008819][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.011654][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 8.014073][ T1] usbcore: registered new interface driver catc [ 8.015471][ T1] usbcore: registered new interface driver kaweth [ 8.016509][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.018159][ T1] usbcore: registered new interface driver pegasus [ 8.019639][ T1] usbcore: registered new interface driver rtl8150 [ 8.021156][ T1] usbcore: registered new interface driver r8152 [ 8.022096][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 8.023761][ T1] usbcore: registered new interface driver hso [ 8.025352][ T1] usbcore: registered new interface driver lan78xx [ 8.027692][ T1] usbcore: registered new interface driver asix [ 8.029207][ T1] usbcore: registered new interface driver ax88179_178a [ 8.030863][ T1] usbcore: registered new interface driver cdc_ether [ 8.032561][ T1] usbcore: registered new interface driver cdc_eem [ 8.034032][ T1] usbcore: registered new interface driver dm9601 [ 8.035709][ T1] usbcore: registered new interface driver sr9700 [ 8.037115][ T1] usbcore: registered new interface driver CoreChips [ 8.038647][ T1] usbcore: registered new interface driver smsc75xx [ 8.040110][ T1] usbcore: registered new interface driver smsc95xx [ 8.041638][ T1] usbcore: registered new interface driver gl620a [ 8.043056][ T1] usbcore: registered new interface driver net1080 [ 8.044536][ T1] usbcore: registered new interface driver plusb [ 8.045910][ T1] usbcore: registered new interface driver rndis_host [ 8.047366][ T1] usbcore: registered new interface driver cdc_subset [ 8.048875][ T1] usbcore: registered new interface driver zaurus [ 8.050267][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.051895][ T1] usbcore: registered new interface driver int51x1 [ 8.054480][ T1] usbcore: registered new interface driver cdc_phonet [ 8.056786][ T1] usbcore: registered new interface driver kalmia [ 8.058168][ T1] usbcore: registered new interface driver ipheth [ 8.059632][ T1] usbcore: registered new interface driver sierra_net [ 8.061130][ T1] usbcore: registered new interface driver cx82310_eth [ 8.062725][ T1] usbcore: registered new interface driver cdc_ncm [ 8.064192][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 8.065734][ T1] usbcore: registered new interface driver lg-vl600 [ 8.067117][ T1] usbcore: registered new interface driver qmi_wwan [ 8.068679][ T1] usbcore: registered new interface driver cdc_mbim [ 8.070246][ T1] usbcore: registered new interface driver ch9200 [ 8.078173][ T1] VFIO - User Level meta-driver version: 0.3 [ 8.090316][ T1] aoe: AoE v85 initialised. [ 8.099619][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.101645][ T1] ehci-pci: EHCI PCI platform driver [ 8.103104][ T1] ehci-platform: EHCI generic platform driver [ 8.104474][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.105794][ T1] ohci-pci: OHCI PCI platform driver [ 8.106926][ T1] ohci-platform: OHCI generic platform driver [ 8.108011][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 8.110410][ T1] driver u132_hcd [ 8.114321][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.115576][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.117672][ T1] usbcore: registered new interface driver cdc_acm [ 8.118939][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.120531][ T1] usbcore: registered new interface driver usblp [ 8.121688][ T1] usbcore: registered new interface driver cdc_wdm [ 8.125488][ T1] usbcore: registered new interface driver usbtmc [ 8.127494][ T1] usbcore: registered new interface driver uas [ 8.128764][ T1] usbcore: registered new interface driver usb-storage [ 8.129960][ T1] usbcore: registered new interface driver ums-alauda [ 8.131184][ T1] usbcore: registered new interface driver ums-cypress [ 8.132590][ T1] usbcore: registered new interface driver ums-datafab [ 8.133913][ T1] usbcore: registered new interface driver ums_eneub6250 [ 8.135021][ T1] usbcore: registered new interface driver ums-freecom [ 8.136465][ T1] usbcore: registered new interface driver ums-isd200 [ 8.137953][ T1] usbcore: registered new interface driver ums-jumpshot [ 8.139161][ T1] usbcore: registered new interface driver ums-karma [ 8.140264][ T1] usbcore: registered new interface driver ums-onetouch [ 8.141407][ T1] usbcore: registered new interface driver ums-realtek [ 8.142802][ T1] usbcore: registered new interface driver ums-sddr09 [ 8.143922][ T1] usbcore: registered new interface driver ums-sddr55 [ 8.145064][ T1] usbcore: registered new interface driver ums-usbat [ 8.146205][ T1] usbcore: registered new interface driver mdc800 [ 8.147095][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.148473][ T1] usbcore: registered new interface driver microtekX6 [ 8.149958][ T1] usbcore: registered new interface driver usbserial_generic [ 8.151543][ T1] usbserial: USB Serial support registered for generic [ 8.153484][ T1] usbcore: registered new interface driver aircable [ 8.154583][ T1] usbserial: USB Serial support registered for aircable [ 8.156757][ T1] usbcore: registered new interface driver ark3116 [ 8.158176][ T1] usbserial: USB Serial support registered for ark3116 [ 8.159431][ T1] usbcore: registered new interface driver belkin_sa [ 8.160650][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.163440][ T1] usbcore: registered new interface driver ch341 [ 8.164715][ T1] usbserial: USB Serial support registered for ch341-uart [ 8.166940][ T1] usbcore: registered new interface driver cp210x [ 8.168177][ T1] usbserial: USB Serial support registered for cp210x [ 8.169400][ T1] usbcore: registered new interface driver cyberjack [ 8.170602][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.172182][ T1] usbcore: registered new interface driver cypress_m8 [ 8.175066][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.177193][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.178679][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.180231][ T1] usbcore: registered new interface driver usb_debug [ 8.181280][ T1] usbserial: USB Serial support registered for debug [ 8.183690][ T1] usbserial: USB Serial support registered for xhci_dbc [ 8.184935][ T1] usbcore: registered new interface driver digi_acceleport [ 8.186180][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.187473][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.188984][ T1] usbcore: registered new interface driver io_edgeport [ 8.190178][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.191624][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.195608][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.197048][ T1] usbserial: USB Serial support registered for EPiC device [ 8.198344][ T1] usbcore: registered new interface driver io_ti [ 8.199474][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.200810][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.203049][ T1] usbcore: registered new interface driver empeg [ 8.204288][ T1] usbserial: USB Serial support registered for empeg [ 8.205498][ T1] usbcore: registered new interface driver f81534a_ctrl [ 8.206692][ T1] usbcore: registered new interface driver f81232 [ 8.207798][ T1] usbserial: USB Serial support registered for f81232 [ 8.208951][ T1] usbserial: USB Serial support registered for f81534a [ 8.210218][ T1] usbcore: registered new interface driver f81534 [ 8.211394][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.216135][ T1] usbcore: registered new interface driver ftdi_sio [ 8.217534][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.218933][ T1] usbcore: registered new interface driver garmin_gps [ 8.220065][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.221479][ T1] usbcore: registered new interface driver ipaq [ 8.224683][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 8.226082][ T1] usbcore: registered new interface driver ipw [ 8.227138][ T1] usbserial: USB Serial support registered for IPWireless converter [ 8.228611][ T1] usbcore: registered new interface driver ir_usb [ 8.229698][ T1] usbserial: USB Serial support registered for IR Dongle [ 8.230944][ T1] usbcore: registered new interface driver iuu_phoenix [ 8.232197][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 8.235988][ T1] usbcore: registered new interface driver keyspan [ 8.237176][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.238586][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.239940][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.241277][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.243836][ T1] usbcore: registered new interface driver keyspan_pda [ 8.244949][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 8.246188][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.247730][ T1] usbcore: registered new interface driver kl5kusb105 [ 8.249584][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.251019][ T1] usbcore: registered new interface driver kobil_sct [ 8.252168][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.255725][ T1] usbcore: registered new interface driver mct_u232 [ 8.256894][ T1] usbserial: USB Serial support registered for MCT U232 [ 8.258148][ T1] usbcore: registered new interface driver metro_usb [ 8.259924][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.261513][ T1] usbcore: registered new interface driver mos7720 [ 8.266195][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.267770][ T1] usbcore: registered new interface driver mos7840 [ 8.268861][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.270419][ T1] usbcore: registered new interface driver mxuport [ 8.271482][ T1] usbserial: USB Serial support registered for MOXA UPort [ 8.274628][ T1] usbcore: registered new interface driver navman [ 8.275727][ T1] usbserial: USB Serial support registered for navman [ 8.276959][ T1] usbcore: registered new interface driver omninet [ 8.278071][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 8.279457][ T1] usbcore: registered new interface driver opticon [ 8.280582][ T1] usbserial: USB Serial support registered for opticon [ 8.281792][ T1] usbcore: registered new interface driver option [ 8.284979][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.286449][ T1] usbcore: registered new interface driver oti6858 [ 8.287478][ T1] usbserial: USB Serial support registered for oti6858 [ 8.289574][ T94] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 8.289944][ T1] usbcore: registered new interface driver pl2303 [ 8.290858][ T94] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 8.291815][ T1] usbserial: USB Serial support registered for pl2303 [ 8.294954][ T94] sd 0:0:1:0: [sda] Write Protect is off [ 8.296923][ T1] usbcore: registered new interface driver qcaux [ 8.297073][ T94] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 8.298109][ T1] usbserial: USB Serial support registered for qcaux [ 8.299907][ T199] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 8.300821][ T1] usbcore: registered new interface driver qcserial [ 8.303652][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.306320][ T1] usbcore: registered new interface driver quatech2 [ 8.307398][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.310149][ T1] usbcore: registered new interface driver safe_serial [ 8.311370][ T1] usbserial: USB Serial support registered for safe_serial [ 8.314937][ T1] usbcore: registered new interface driver sierra [ 8.316611][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 8.317976][ T1] usbcore: registered new interface driver usb_serial_simple [ 8.319286][ T1] usbserial: USB Serial support registered for carelink [ 8.320897][ T1] usbserial: USB Serial support registered for zio [ 8.322033][ T1] usbserial: USB Serial support registered for funsoft [ 8.324929][ T1] usbserial: USB Serial support registered for flashloader [ 8.326190][ T1] usbserial: USB Serial support registered for google [ 8.327212][ T1] usbserial: USB Serial support registered for libtransistor [ 8.328320][ T1] usbserial: USB Serial support registered for vivopay [ 8.329494][ T1] usbserial: USB Serial support registered for moto_modem [ 8.330586][ T1] usbserial: USB Serial support registered for motorola_tetra [ 8.331828][ T1] usbserial: USB Serial support registered for novatel_gps [ 8.334032][ T1] usbserial: USB Serial support registered for hp4x [ 8.335116][ T1] usbserial: USB Serial support registered for suunto [ 8.336146][ T1] usbserial: USB Serial support registered for siemens_mpi [ 8.337295][ T1] usbcore: registered new interface driver spcp8x5 [ 8.338305][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 8.339451][ T1] usbcore: registered new interface driver ssu100 [ 8.340493][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.341927][ T1] usbcore: registered new interface driver symbolserial [ 8.343675][ T1] usbserial: USB Serial support registered for symbol [ 8.344829][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.345917][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.347287][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.348665][ T1] usbcore: registered new interface driver upd78f0730 [ 8.350008][ T1] usbserial: USB Serial support registered for upd78f0730 [ 8.351155][ T1] usbcore: registered new interface driver visor [ 8.352135][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.354150][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.355312][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.356488][ T1] usbcore: registered new interface driver wishbone_serial [ 8.358722][ T1] usbserial: USB Serial support registered for wishbone_serial [ 8.360024][ T1] usbcore: registered new interface driver whiteheat [ 8.361228][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.363838][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.365162][ T1] usbcore: registered new interface driver xr_serial [ 8.366601][ T1] usbserial: USB Serial support registered for xr_serial [ 8.366774][ T94] sda: sda1 [ 8.367941][ T1] usbcore: registered new interface driver xsens_mt [ 8.369717][ T1] usbserial: USB Serial support registered for xsens_mt [ 8.372049][ T1] usbcore: registered new interface driver adutux [ 8.374832][ T1] usbcore: registered new interface driver appledisplay [ 8.376279][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 8.377467][ T1] usbcore: registered new interface driver cytherm [ 8.378513][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 8.379796][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 8.380901][ T1] ftdi_elan: driver ftdi-elan [ 8.381752][ T1] usbcore: registered new interface driver ftdi-elan [ 8.385032][ T1] usbcore: registered new interface driver idmouse [ 8.386286][ T1] usbcore: registered new interface driver iowarrior [ 8.387483][ T1] usbcore: registered new interface driver isight_firmware [ 8.388606][ T1] usbcore: registered new interface driver usblcd [ 8.389650][ T1] usbcore: registered new interface driver ldusb [ 8.390722][ T1] usbcore: registered new interface driver legousbtower [ 8.391820][ T1] usbcore: registered new interface driver usbtest [ 8.392920][ T1] usbcore: registered new interface driver usb_ehset_test [ 8.394048][ T1] usbcore: registered new interface driver trancevibrator [ 8.396864][ T1] usbcore: registered new interface driver uss720 [ 8.397947][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 8.399239][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 8.400883][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 8.402933][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 8.404640][ T1] usbcore: registered new interface driver usbsevseg [ 8.405875][ T1] usbcore: registered new interface driver yurex [ 8.407507][ T1] usbcore: registered new interface driver chaoskey [ 8.408989][ T1] usbcore: registered new interface driver sisusb [ 8.410869][ T1] usbcore: registered new interface driver lvs [ 8.411988][ T1] usbcore: registered new interface driver cxacru [ 8.414238][ T1] usbcore: registered new interface driver speedtch [ 8.415471][ T1] usbcore: registered new interface driver ueagle-atm [ 8.416418][ T1] xusbatm: malformed module parameters [ 8.418999][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.420391][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 8.424828][ T94] sd 0:0:1:0: [sda] Attached SCSI disk [ 8.427331][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 8.429397][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.430714][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.431804][ T1] usb usb1: Product: Dummy host controller [ 8.433017][ T1] usb usb1: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.434043][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 8.438031][ T1] hub 1-0:1.0: USB hub found [ 8.439296][ T1] hub 1-0:1.0: 1 port detected [ 8.444121][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.445579][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 8.447922][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 8.449603][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.450860][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.451935][ T1] usb usb2: Product: Dummy host controller [ 8.453001][ T1] usb usb2: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.454157][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 8.456756][ T1] hub 2-0:1.0: USB hub found [ 8.457671][ T1] hub 2-0:1.0: 1 port detected [ 8.460259][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.461577][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 8.463588][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 8.465245][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.466463][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.467534][ T1] usb usb3: Product: Dummy host controller [ 8.468326][ T1] usb usb3: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.469329][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 8.471947][ T1] hub 3-0:1.0: USB hub found [ 8.473606][ T1] hub 3-0:1.0: 1 port detected [ 8.476219][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.477423][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 8.478778][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 8.480410][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.481691][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.482916][ T1] usb usb4: Product: Dummy host controller [ 8.483711][ T1] usb usb4: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.484712][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 8.487356][ T1] hub 4-0:1.0: USB hub found [ 8.488219][ T1] hub 4-0:1.0: 1 port detected [ 8.491031][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.493585][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 8.495011][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 8.496610][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.497841][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.499734][ T1] usb usb5: Product: Dummy host controller [ 8.500757][ T1] usb usb5: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.501999][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 8.505311][ T1] hub 5-0:1.0: USB hub found [ 8.506740][ T1] hub 5-0:1.0: 1 port detected [ 8.509513][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.512465][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 8.514104][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 8.515778][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.517482][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.519693][ T1] usb usb6: Product: Dummy host controller [ 8.520606][ T1] usb usb6: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.521826][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 8.524802][ T1] hub 6-0:1.0: USB hub found [ 8.529004][ T1] hub 6-0:1.0: 1 port detected [ 8.532014][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.533406][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 8.534830][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 8.536463][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.537850][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.539126][ T1] usb usb7: Product: Dummy host controller [ 8.539986][ T1] usb usb7: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.541154][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 8.544593][ T1] hub 7-0:1.0: USB hub found [ 8.545660][ T1] hub 7-0:1.0: 1 port detected [ 8.548315][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 8.549705][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 8.551240][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 8.553503][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.554973][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.556154][ T1] usb usb8: Product: Dummy host controller [ 8.556987][ T1] usb usb8: Manufacturer: Linux 5.13.0-rc7-syzkaller dummy_hcd [ 8.558263][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 8.561088][ T1] hub 8-0:1.0: USB hub found [ 8.562072][ T1] hub 8-0:1.0: 1 port detected [ 8.579384][ T1] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 8.587216][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.588953][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 8.590401][ T1] vhci_hcd: created sysfs vhci_hcd.0 [ 8.591799][ T1] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.593103][ T1] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.594311][ T1] usb usb9: Product: USB/IP Virtual Host Controller [ 8.595332][ T1] usb usb9: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.596387][ T1] usb usb9: SerialNumber: vhci_hcd.0 [ 8.599096][ T1] hub 9-0:1.0: USB hub found [ 8.600091][ T1] hub 9-0:1.0: 8 ports detected [ 8.605706][ T1] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 8.607926][ T1] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 8.609400][ T1] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.611097][ T1] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.612758][ T1] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.613943][ T1] usb usb10: Product: USB/IP Virtual Host Controller [ 8.614983][ T1] usb usb10: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.616039][ T1] usb usb10: SerialNumber: vhci_hcd.0 [ 8.619108][ T1] hub 10-0:1.0: USB hub found [ 8.620026][ T1] hub 10-0:1.0: 8 ports detected [ 8.627978][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.630588][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 8.632542][ T1] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.633886][ T1] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.635127][ T1] usb usb11: Product: USB/IP Virtual Host Controller [ 8.636164][ T1] usb usb11: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.637293][ T1] usb usb11: SerialNumber: vhci_hcd.1 [ 8.639876][ T1] hub 11-0:1.0: USB hub found [ 8.640704][ T1] hub 11-0:1.0: 8 ports detected [ 8.645973][ T1] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 8.648057][ T1] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 8.649544][ T1] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.651147][ T1] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.652541][ T1] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.653690][ T1] usb usb12: Product: USB/IP Virtual Host Controller [ 8.654689][ T1] usb usb12: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.655740][ T1] usb usb12: SerialNumber: vhci_hcd.1 [ 8.658299][ T1] hub 12-0:1.0: USB hub found [ 8.659181][ T1] hub 12-0:1.0: 8 ports detected [ 8.665735][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.667691][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 8.669343][ T1] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.671543][ T1] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.673118][ T1] usb usb13: Product: USB/IP Virtual Host Controller [ 8.674037][ T1] usb usb13: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.675056][ T1] usb usb13: SerialNumber: vhci_hcd.2 [ 8.677817][ T1] hub 13-0:1.0: USB hub found [ 8.678722][ T1] hub 13-0:1.0: 8 ports detected [ 8.683419][ T1] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 8.685593][ T1] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 8.686949][ T1] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.688556][ T1] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.689806][ T1] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.692081][ T1] usb usb14: Product: USB/IP Virtual Host Controller [ 8.693156][ T1] usb usb14: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.694179][ T1] usb usb14: SerialNumber: vhci_hcd.2 [ 8.696615][ T1] hub 14-0:1.0: USB hub found [ 8.697653][ T1] hub 14-0:1.0: 8 ports detected [ 8.703585][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.705702][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 8.707338][ T1] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.708667][ T1] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.710509][ T1] usb usb15: Product: USB/IP Virtual Host Controller [ 8.711410][ T1] usb usb15: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.712479][ T1] usb usb15: SerialNumber: vhci_hcd.3 [ 8.714977][ T1] hub 15-0:1.0: USB hub found [ 8.715788][ T1] hub 15-0:1.0: 8 ports detected [ 8.720373][ T1] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 8.722145][ T1] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 8.723536][ T1] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.725086][ T1] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.726304][ T1] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.727385][ T1] usb usb16: Product: USB/IP Virtual Host Controller [ 8.728273][ T1] usb usb16: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.729272][ T1] usb usb16: SerialNumber: vhci_hcd.3 [ 8.731753][ T1] hub 16-0:1.0: USB hub found [ 8.732654][ T1] hub 16-0:1.0: 8 ports detected [ 8.738527][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.740199][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 8.741759][ T1] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.743426][ T1] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.745391][ T1] usb usb17: Product: USB/IP Virtual Host Controller [ 8.746296][ T1] usb usb17: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.747330][ T1] usb usb17: SerialNumber: vhci_hcd.4 [ 8.749840][ T1] hub 17-0:1.0: USB hub found [ 8.750776][ T1] hub 17-0:1.0: 8 ports detected [ 8.755773][ T1] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 8.757573][ T1] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 8.758929][ T1] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.760491][ T1] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.761712][ T1] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.762856][ T1] usb usb18: Product: USB/IP Virtual Host Controller [ 8.763761][ T1] usb usb18: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.764762][ T1] usb usb18: SerialNumber: vhci_hcd.4 [ 8.767273][ T1] hub 18-0:1.0: USB hub found [ 8.768218][ T1] hub 18-0:1.0: 8 ports detected [ 8.774199][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.775977][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 8.777554][ T1] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.778777][ T1] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.779871][ T1] usb usb19: Product: USB/IP Virtual Host Controller [ 8.780761][ T1] usb usb19: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.781760][ T1] usb usb19: SerialNumber: vhci_hcd.5 [ 8.784693][ T1] hub 19-0:1.0: USB hub found [ 8.785565][ T1] hub 19-0:1.0: 8 ports detected [ 8.790163][ T1] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 8.791725][ T1] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 8.793118][ T1] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.794696][ T1] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.795920][ T1] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.797014][ T1] usb usb20: Product: USB/IP Virtual Host Controller [ 8.797902][ T1] usb usb20: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.798938][ T1] usb usb20: SerialNumber: vhci_hcd.5 [ 8.801452][ T1] hub 20-0:1.0: USB hub found [ 8.802600][ T1] hub 20-0:1.0: 8 ports detected [ 8.808315][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.810136][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 8.811701][ T1] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.812994][ T1] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.814112][ T1] usb usb21: Product: USB/IP Virtual Host Controller [ 8.815001][ T1] usb usb21: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.816035][ T1] usb usb21: SerialNumber: vhci_hcd.6 [ 8.818542][ T1] hub 21-0:1.0: USB hub found [ 8.819449][ T1] hub 21-0:1.0: 8 ports detected [ 8.824362][ T1] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 8.826090][ T1] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 8.827422][ T1] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.828995][ T1] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.830217][ T1] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.831314][ T1] usb usb22: Product: USB/IP Virtual Host Controller [ 8.833231][ T1] usb usb22: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.834254][ T1] usb usb22: SerialNumber: vhci_hcd.6 [ 8.836737][ T1] hub 22-0:1.0: USB hub found [ 8.837743][ T1] hub 22-0:1.0: 8 ports detected [ 8.843541][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.846189][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 8.847762][ T1] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.848987][ T1] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.850067][ T1] usb usb23: Product: USB/IP Virtual Host Controller [ 8.850955][ T1] usb usb23: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.851955][ T1] usb usb23: SerialNumber: vhci_hcd.7 [ 8.854781][ T1] hub 23-0:1.0: USB hub found [ 8.855663][ T1] hub 23-0:1.0: 8 ports detected [ 8.860266][ T1] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 8.862602][ T1] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 8.863929][ T1] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.865541][ T1] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.866806][ T1] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.867922][ T1] usb usb24: Product: USB/IP Virtual Host Controller [ 8.868854][ T1] usb usb24: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.869899][ T1] usb usb24: SerialNumber: vhci_hcd.7 [ 8.872389][ T1] hub 24-0:1.0: USB hub found [ 8.873397][ T1] hub 24-0:1.0: 8 ports detected [ 8.879120][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.881834][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 8.883509][ T1] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.884740][ T1] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.885818][ T1] usb usb25: Product: USB/IP Virtual Host Controller [ 8.886708][ T1] usb usb25: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.887708][ T1] usb usb25: SerialNumber: vhci_hcd.8 [ 8.890175][ T1] hub 25-0:1.0: USB hub found [ 8.890976][ T1] hub 25-0:1.0: 8 ports detected [ 8.896138][ T1] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 8.897550][ T1] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 8.898866][ T1] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.900452][ T1] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.901688][ T1] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.903042][ T1] usb usb26: Product: USB/IP Virtual Host Controller [ 8.903940][ T1] usb usb26: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.904972][ T1] usb usb26: SerialNumber: vhci_hcd.8 [ 8.907737][ T1] hub 26-0:1.0: USB hub found [ 8.908616][ T1] hub 26-0:1.0: 8 ports detected [ 8.914607][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.916317][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 8.917887][ T1] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.919140][ T1] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.921220][ T1] usb usb27: Product: USB/IP Virtual Host Controller [ 8.922197][ T1] usb usb27: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.923446][ T1] usb usb27: SerialNumber: vhci_hcd.9 [ 8.925903][ T1] hub 27-0:1.0: USB hub found [ 8.926730][ T1] hub 27-0:1.0: 8 ports detected [ 8.931354][ T1] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 8.933115][ T1] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 8.934457][ T1] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.936108][ T1] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.937507][ T1] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.938616][ T1] usb usb28: Product: USB/IP Virtual Host Controller [ 8.939525][ T1] usb usb28: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.940565][ T1] usb usb28: SerialNumber: vhci_hcd.9 [ 8.943076][ T1] hub 28-0:1.0: USB hub found [ 8.944147][ T1] hub 28-0:1.0: 8 ports detected [ 8.949839][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.951681][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 8.953727][ T1] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.954966][ T1] usb usb29: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.956067][ T1] usb usb29: Product: USB/IP Virtual Host Controller [ 8.956975][ T1] usb usb29: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.958034][ T1] usb usb29: SerialNumber: vhci_hcd.10 [ 8.960565][ T1] hub 29-0:1.0: USB hub found [ 8.961730][ T1] hub 29-0:1.0: 8 ports detected [ 8.966384][ T1] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 8.968383][ T1] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 30 [ 8.969804][ T1] usb usb30: We don't know the algorithms for LPM for this host, disabling LPM. [ 8.971389][ T1] usb usb30: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 8.972690][ T1] usb usb30: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.973788][ T1] usb usb30: Product: USB/IP Virtual Host Controller [ 8.974696][ T1] usb usb30: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.975745][ T1] usb usb30: SerialNumber: vhci_hcd.10 [ 8.978161][ T1] hub 30-0:1.0: USB hub found [ 8.979196][ T1] hub 30-0:1.0: 8 ports detected [ 8.984991][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 8.986482][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 31 [ 8.988587][ T1] usb usb31: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 8.989824][ T1] usb usb31: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.990908][ T1] usb usb31: Product: USB/IP Virtual Host Controller [ 8.991821][ T1] usb usb31: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 8.992870][ T1] usb usb31: SerialNumber: vhci_hcd.11 [ 8.995319][ T1] hub 31-0:1.0: USB hub found [ 8.996071][ T1] hub 31-0:1.0: 8 ports detected [ 9.000797][ T1] vhci_hcd vhci_hcd.11: USB/IP Virtual Host Controller [ 9.002378][ T1] vhci_hcd vhci_hcd.11: new USB bus registered, assigned bus number 32 [ 9.003706][ T1] usb usb32: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.005256][ T1] usb usb32: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.006480][ T1] usb usb32: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.007559][ T1] usb usb32: Product: USB/IP Virtual Host Controller [ 9.008478][ T1] usb usb32: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.009477][ T1] usb usb32: SerialNumber: vhci_hcd.11 [ 9.011982][ T1] hub 32-0:1.0: USB hub found [ 9.013351][ T1] hub 32-0:1.0: 8 ports detected [ 9.019269][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.021230][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 33 [ 9.022888][ T1] usb usb33: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.024119][ T1] usb usb33: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.025211][ T1] usb usb33: Product: USB/IP Virtual Host Controller [ 9.026098][ T1] usb usb33: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.027109][ T1] usb usb33: SerialNumber: vhci_hcd.12 [ 9.029559][ T1] hub 33-0:1.0: USB hub found [ 9.030670][ T1] hub 33-0:1.0: 8 ports detected [ 9.035680][ T1] vhci_hcd vhci_hcd.12: USB/IP Virtual Host Controller [ 9.037308][ T1] vhci_hcd vhci_hcd.12: new USB bus registered, assigned bus number 34 [ 9.038662][ T1] usb usb34: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.040236][ T1] usb usb34: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.041467][ T1] usb usb34: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.042640][ T1] usb usb34: Product: USB/IP Virtual Host Controller [ 9.043545][ T1] usb usb34: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.044557][ T1] usb usb34: SerialNumber: vhci_hcd.12 [ 9.047043][ T1] hub 34-0:1.0: USB hub found [ 9.047805][ T1] hub 34-0:1.0: 8 ports detected [ 9.053850][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.055622][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 35 [ 9.057199][ T1] usb usb35: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.059465][ T1] usb usb35: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.060581][ T1] usb usb35: Product: USB/IP Virtual Host Controller [ 9.061806][ T1] usb usb35: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.063079][ T1] usb usb35: SerialNumber: vhci_hcd.13 [ 9.065572][ T1] hub 35-0:1.0: USB hub found [ 9.066442][ T1] hub 35-0:1.0: 8 ports detected [ 9.071032][ T1] vhci_hcd vhci_hcd.13: USB/IP Virtual Host Controller [ 9.073122][ T1] vhci_hcd vhci_hcd.13: new USB bus registered, assigned bus number 36 [ 9.074428][ T1] usb usb36: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.075986][ T1] usb usb36: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.077207][ T1] usb usb36: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.081265][ T1] usb usb36: Product: USB/IP Virtual Host Controller [ 9.082152][ T1] usb usb36: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.083206][ T1] usb usb36: SerialNumber: vhci_hcd.13 [ 9.085631][ T1] hub 36-0:1.0: USB hub found [ 9.086509][ T1] hub 36-0:1.0: 8 ports detected [ 9.092196][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.094360][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 37 [ 9.096063][ T1] usb usb37: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.097288][ T1] usb usb37: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.098373][ T1] usb usb37: Product: USB/IP Virtual Host Controller [ 9.099274][ T1] usb usb37: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.100273][ T1] usb usb37: SerialNumber: vhci_hcd.14 [ 9.102857][ T1] hub 37-0:1.0: USB hub found [ 9.103713][ T1] hub 37-0:1.0: 8 ports detected [ 9.108578][ T1] vhci_hcd vhci_hcd.14: USB/IP Virtual Host Controller [ 9.110574][ T1] vhci_hcd vhci_hcd.14: new USB bus registered, assigned bus number 38 [ 9.111950][ T1] usb usb38: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.113584][ T1] usb usb38: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.114839][ T1] usb usb38: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.115956][ T1] usb usb38: Product: USB/IP Virtual Host Controller [ 9.116845][ T1] usb usb38: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.117847][ T1] usb usb38: SerialNumber: vhci_hcd.14 [ 9.120427][ T1] hub 38-0:1.0: USB hub found [ 9.121306][ T1] hub 38-0:1.0: 8 ports detected [ 9.127297][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.129176][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 39 [ 9.130809][ T1] usb usb39: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.13 [ 9.132104][ T1] usb usb39: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.133688][ T1] usb usb39: Product: USB/IP Virtual Host Controller [ 9.134605][ T1] usb usb39: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.135625][ T1] usb usb39: SerialNumber: vhci_hcd.15 [ 9.138379][ T1] hub 39-0:1.0: USB hub found [ 9.139274][ T1] hub 39-0:1.0: 8 ports detected [ 9.144443][ T1] vhci_hcd vhci_hcd.15: USB/IP Virtual Host Controller [ 9.146180][ T1] vhci_hcd vhci_hcd.15: new USB bus registered, assigned bus number 40 [ 9.147599][ T1] usb usb40: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.149187][ T1] usb usb40: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 5.13 [ 9.150411][ T1] usb usb40: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.151507][ T1] usb usb40: Product: USB/IP Virtual Host Controller [ 9.152448][ T1] usb usb40: Manufacturer: Linux 5.13.0-rc7-syzkaller vhci_hcd [ 9.153541][ T1] usb usb40: SerialNumber: vhci_hcd.15 [ 9.156277][ T1] hub 40-0:1.0: USB hub found [ 9.157247][ T1] hub 40-0:1.0: 8 ports detected [ 9.163356][ T1] usbcore: registered new device driver usbip-host [ 9.167058][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 9.169128][ T1] i8042: Warning: Keylock active [ 9.176410][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 9.178790][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 9.183446][ T1] mousedev: PS/2 mouse device common for all mice [ 9.187992][ T1] usbcore: registered new interface driver appletouch [ 9.190020][ T1] usbcore: registered new interface driver bcm5974 [ 9.191659][ T1] usbcore: registered new interface driver synaptics_usb [ 9.193439][ T1] usbcore: registered new interface driver iforce [ 9.194810][ T1] usbcore: registered new interface driver xpad [ 9.195996][ T1] usbcore: registered new interface driver usb_acecad [ 9.198034][ T1] usbcore: registered new interface driver aiptek [ 9.199209][ T1] usbcore: registered new interface driver hanwang [ 9.200427][ T1] usbcore: registered new interface driver kbtab [ 9.201745][ T1] usbcore: registered new interface driver pegasus_notetaker [ 9.203192][ T1] usbcore: registered new interface driver usbtouchscreen [ 9.204519][ T1] usbcore: registered new interface driver sur40 [ 9.205767][ T1] usbcore: registered new interface driver ati_remote2 [ 9.206780][ T1] cm109: Keymap for Komunikate KIP1000 phone loaded [ 9.207950][ T1] usbcore: registered new interface driver cm109 [ 9.209221][ T1] cm109: CM109 phone driver: 20080805 (C) Alfred E. Heggestad [ 9.210682][ T1] usbcore: registered new interface driver ims_pcu [ 9.211989][ T1] usbcore: registered new interface driver keyspan_remote [ 9.213817][ T1] usbcore: registered new interface driver powermate [ 9.215922][ T1] usbcore: registered new interface driver yealink [ 9.218236][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 9.225125][ T1] rtc_cmos 00:00: registered as rtc0 [ 9.227891][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 9.229642][ T1] i2c /dev entries driver [ 9.231184][ T1] usbcore: registered new interface driver i2c-diolan-u2c [ 9.234767][ T1] usbcore: registered new interface driver RobotFuzz Open Source InterFace, OSIF [ 9.236671][ T1] usbcore: registered new interface driver i2c-tiny-usb [ 9.239321][ T1] usbcore: registered new interface driver ati_remote [ 9.240742][ T1] usbcore: registered new interface driver imon [ 9.246271][ T1] usbcore: registered new interface driver mceusb [ 9.248148][ T1] usbcore: registered new interface driver redrat3 [ 9.249219][ T1] usbcore: registered new interface driver streamzap [ 9.250423][ T1] usbcore: registered new interface driver igorplugusb [ 9.251584][ T1] usbcore: registered new interface driver iguanair [ 9.253672][ T1] usbcore: registered new interface driver ttusbir [ 9.255030][ T1] b2c2-flexcop: B2C2 FlexcopII/II(b)/III digital TV receiver chip loaded successfully [ 9.256777][ T1] usbcore: registered new interface driver ttusb-dec [ 9.258143][ T1] usbcore: registered new interface driver ttusb [ 9.259313][ T1] usbcore: registered new interface driver dvb_usb_vp7045 [ 9.261014][ T1] usbcore: registered new interface driver dvb_usb_vp702x [ 9.262873][ T1] usbcore: registered new interface driver dvb_usb_gp8psk [ 9.264201][ T1] usbcore: registered new interface driver dvb_usb_dtt200u [ 9.265420][ T1] usbcore: registered new interface driver dvb_usb_a800 [ 9.267027][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mb [ 9.268490][ T1] usbcore: registered new interface driver dvb_usb_dibusb_mc [ 9.270311][ T1] usbcore: registered new interface driver dvb_usb_nova_t_usb2 [ 9.271723][ T1] usbcore: registered new interface driver dvb_usb_umt_010 [ 9.273192][ T1] usbcore: registered new interface driver dvb_usb_m920x [ 9.274498][ T1] usbcore: registered new interface driver dvb_usb_digitv [ 9.276013][ T1] usbcore: registered new interface driver dvb_usb_cxusb [ 9.277325][ T1] usbcore: registered new interface driver dvb_usb_ttusb2 [ 9.278746][ T1] usbcore: registered new interface driver dvb_usb_dib0700 [ 9.280134][ T1] usbcore: registered new interface driver opera1 [ 9.281448][ T1] usbcore: registered new interface driver dvb_usb_af9005 [ 9.284150][ T1] usbcore: registered new interface driver pctv452e [ 9.285539][ T1] usbcore: registered new interface driver dw2102 [ 9.286678][ T1] usbcore: registered new interface driver dvb_usb_dtv5100 [ 9.287934][ T1] usbcore: registered new interface driver cinergyT2 [ 9.289047][ T1] usbcore: registered new interface driver dvb_usb_az6027 [ 9.290406][ T1] usbcore: registered new interface driver dvb_usb_technisat_usb2 [ 9.291987][ T1] usbcore: registered new interface driver dvb_usb_af9015 [ 9.293508][ T1] usbcore: registered new interface driver dvb_usb_af9035 [ 9.295158][ T1] usbcore: registered new interface driver dvb_usb_anysee [ 9.296958][ T1] usbcore: registered new interface driver dvb_usb_au6610 [ 9.298317][ T1] usbcore: registered new interface driver dvb_usb_az6007 [ 9.299527][ T1] usbcore: registered new interface driver dvb_usb_ce6230 [ 9.301009][ T1] usbcore: registered new interface driver dvb_usb_ec168 [ 9.302504][ T1] usbcore: registered new interface driver dvb_usb_lmedm04 [ 9.303736][ T1] usbcore: registered new interface driver dvb_usb_gl861 [ 9.305069][ T1] usbcore: registered new interface driver dvb_usb_mxl111sf [ 9.306591][ T1] usbcore: registered new interface driver dvb_usb_rtl28xxu [ 9.307867][ T1] usbcore: registered new interface driver dvb_usb_dvbsky [ 9.309216][ T1] usbcore: registered new interface driver zd1301 [ 9.310417][ T1] usbcore: registered new interface driver smsusb [ 9.311748][ T1] usbcore: registered new interface driver b2c2_flexcop_usb [ 9.313803][ T1] usbcore: registered new interface driver zr364xx [ 9.314992][ T1] usbcore: registered new interface driver stkwebcam [ 9.316330][ T1] usbcore: registered new interface driver s2255 [ 9.317578][ T1] usbcore: registered new interface driver uvcvideo [ 9.318610][ T1] gspca_main: v2.14.0 registered [ 9.319649][ T1] usbcore: registered new interface driver benq [ 9.320879][ T1] usbcore: registered new interface driver conex [ 9.322111][ T1] usbcore: registered new interface driver cpia1 [ 9.323504][ T1] usbcore: registered new interface driver dtcs033 [ 9.324721][ T1] usbcore: registered new interface driver etoms [ 9.325987][ T1] usbcore: registered new interface driver finepix [ 9.327274][ T1] usbcore: registered new interface driver jeilinj [ 9.328372][ T1] usbcore: registered new interface driver jl2005bcd [ 9.329522][ T1] usbcore: registered new interface driver kinect [ 9.330660][ T1] usbcore: registered new interface driver konica [ 9.331933][ T1] usbcore: registered new interface driver mars [ 9.333201][ T1] usbcore: registered new interface driver mr97310a [ 9.334517][ T1] usbcore: registered new interface driver nw80x [ 9.335830][ T1] usbcore: registered new interface driver ov519 [ 9.337097][ T1] usbcore: registered new interface driver ov534 [ 9.338365][ T1] usbcore: registered new interface driver ov534_9 [ 9.339664][ T1] usbcore: registered new interface driver pac207 [ 9.340988][ T1] usbcore: registered new interface driver gspca_pac7302 [ 9.342393][ T1] usbcore: registered new interface driver pac7311 [ 9.343739][ T1] usbcore: registered new interface driver se401 [ 9.344846][ T1] usbcore: registered new interface driver sn9c2028 [ 9.346059][ T1] usbcore: registered new interface driver gspca_sn9c20x [ 9.347412][ T1] usbcore: registered new interface driver sonixb [ 9.348717][ T1] usbcore: registered new interface driver sonixj [ 9.350236][ T1] usbcore: registered new interface driver spca500 [ 9.351380][ T1] usbcore: registered new interface driver spca501 [ 9.352854][ T1] usbcore: registered new interface driver spca505 [ 9.354178][ T1] usbcore: registered new interface driver spca506 [ 9.356434][ T1] usbcore: registered new interface driver spca508 [ 9.357688][ T1] usbcore: registered new interface driver spca561 [ 9.358888][ T1] usbcore: registered new interface driver spca1528 [ 9.360128][ T1] usbcore: registered new interface driver sq905 [ 9.361482][ T1] usbcore: registered new interface driver sq905c [ 9.364013][ T1] usbcore: registered new interface driver sq930x [ 9.365478][ T1] usbcore: registered new interface driver sunplus [ 9.366719][ T1] usbcore: registered new interface driver stk014 [ 9.367954][ T1] usbcore: registered new interface driver stk1135 [ 9.369069][ T1] usbcore: registered new interface driver stv0680 [ 9.370192][ T1] usbcore: registered new interface driver t613 [ 9.371689][ T1] usbcore: registered new interface driver gspca_topro [ 9.373431][ T1] usbcore: registered new interface driver touptek [ 9.374873][ T1] usbcore: registered new interface driver tv8532 [ 9.376126][ T1] usbcore: registered new interface driver vc032x [ 9.377889][ T1] usbcore: registered new interface driver vicam [ 9.379102][ T1] usbcore: registered new interface driver xirlink-cit [ 9.380689][ T1] usbcore: registered new interface driver gspca_zc3xx [ 9.382859][ T1] usbcore: registered new interface driver ALi m5602 [ 9.384227][ T1] usbcore: registered new interface driver STV06xx [ 9.385499][ T1] usbcore: registered new interface driver gspca_gl860 [ 9.387031][ T1] usbcore: registered new interface driver Philips webcam [ 9.388403][ T1] usbcore: registered new interface driver airspy [ 9.390027][ T1] usbcore: registered new interface driver hackrf [ 9.391214][ T1] usbcore: registered new interface driver msi2500 [ 9.393539][ T7] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 9.399724][ T1] cpia2: V4L-Driver for Vision CPiA2 based cameras v3.0.1 [ 9.401526][ T1] usbcore: registered new interface driver cpia2 [ 9.402647][ T1] au0828: au0828 driver loaded [ 9.403767][ T1] usbcore: registered new interface driver au0828 [ 9.405319][ T1] usbcore: registered new interface driver hdpvr [ 9.409965][ T1] usbcore: registered new interface driver pvrusb2 [ 9.411144][ T1] pvrusb2: V4L in-tree version:Hauppauge WinTV-PVR-USB2 MPEG2 Encoder/Tuner [ 9.413985][ T1] pvrusb2: Debug mask is 31 (0x1f) [ 9.416464][ T1] usbcore: registered new interface driver stk1160 [ 9.417713][ T1] usbcore: registered new interface driver cx231xx [ 9.418973][ T1] usbcore: registered new interface driver tm6000 [ 9.420488][ T1] usbcore: registered new interface driver em28xx [ 9.421628][ T1] em28xx: Registered (Em28xx v4l2 Extension) extension [ 9.422800][ T1] em28xx: Registered (Em28xx Audio Extension) extension [ 9.424344][ T1] em28xx: Registered (Em28xx dvb Extension) extension [ 9.425382][ T1] em28xx: Registered (Em28xx Input Extension) extension [ 9.426836][ T1] usbcore: registered new interface driver usbtv [ 9.428089][ T1] usbcore: registered new interface driver go7007 [ 9.429251][ T1] usbcore: registered new interface driver go7007-loader [ 9.430824][ T1] usbcore: registered new interface driver Abilis Systems as10x usb driver [ 9.446462][ T1] vivid-000: using single planar format API [ 9.460983][ T1] vivid-000: CEC adapter cec0 registered for HDMI input 0 [ 9.463875][ T1] vivid-000: V4L2 capture device registered as video3 [ 9.465348][ T1] vivid-000: CEC adapter cec1 registered for HDMI output 0 [ 9.466861][ T1] vivid-000: V4L2 output device registered as video4 [ 9.468239][ T1] vivid-000: V4L2 capture device registered as vbi0, supports raw and sliced VBI [ 9.470131][ T1] vivid-000: V4L2 output device registered as vbi1, supports raw and sliced VBI [ 9.471997][ T1] vivid-000: V4L2 capture device registered as swradio0 [ 9.474120][ T1] vivid-000: V4L2 receiver device registered as radio0 [ 9.475522][ T1] vivid-000: V4L2 transmitter device registered as radio1 [ 9.477497][ T1] vivid-000: V4L2 metadata capture device registered as video5 [ 9.480801][ T1] vivid-000: V4L2 metadata output device registered as video6 [ 9.482826][ T1] vivid-000: V4L2 touch capture device registered as v4l-touch0 [ 9.485658][ T1] vivid-001: using multiplanar format API [ 9.497090][ T1] vivid-001: CEC adapter cec2 registered for HDMI input 0 [ 9.499325][ T1] vivid-001: V4L2 capture device registered as video7 [ 9.500892][ T1] vivid-001: CEC adapter cec3 registered for HDMI output 0 [ 9.502638][ T1] vivid-001: V4L2 output device registered as video8 [ 9.504101][ T1] vivid-001: V4L2 capture device registered as vbi2, supports raw and sliced VBI [ 9.506050][ T1] vivid-001: V4L2 output device registered as vbi3, supports raw and sliced VBI [ 9.507793][ T1] vivid-001: V4L2 capture device registered as swradio1 [ 9.509218][ T1] vivid-001: V4L2 receiver device registered as radio2 [ 9.510784][ T1] vivid-001: V4L2 transmitter device registered as radio3 [ 9.512171][ T1] vivid-001: V4L2 metadata capture device registered as video9 [ 9.514003][ T1] vivid-001: V4L2 metadata output device registered as video10 [ 9.515662][ T1] vivid-001: V4L2 touch capture device registered as v4l-touch1 [ 9.517329][ T1] vivid-002: using single planar format API [ 9.529391][ T1] vivid-002: CEC adapter cec4 registered for HDMI input 0 [ 9.531058][ T1] vivid-002: V4L2 capture device registered as video11 [ 9.532836][ T1] vivid-002: CEC adapter cec5 registered for HDMI output 0 [ 9.534375][ T1] vivid-002: V4L2 output device registered as video12 [ 9.535717][ T1] vivid-002: V4L2 capture device registered as vbi4, supports raw and sliced VBI [ 9.537639][ T1] vivid-002: V4L2 output device registered as vbi5, supports raw and sliced VBI [ 9.539480][ T1] vivid-002: V4L2 capture device registered as swradio2 [ 9.541030][ T1] vivid-002: V4L2 receiver device registered as radio4 [ 9.543571][ T1] vivid-002: V4L2 transmitter device registered as radio5 [ 9.544964][ T1] vivid-002: V4L2 metadata capture device registered as video13 [ 9.546583][ T1] vivid-002: V4L2 metadata output device registered as video14 [ 9.548213][ T1] vivid-002: V4L2 touch capture device registered as v4l-touch2 [ 9.549807][ T1] vivid-003: using multiplanar format API [ 9.561112][ T1] vivid-003: CEC adapter cec6 registered for HDMI input 0 [ 9.563601][ T1] vivid-003: V4L2 capture device registered as video15 [ 9.565006][ T1] vivid-003: CEC adapter cec7 registered for HDMI output 0 [ 9.566649][ T1] vivid-003: V4L2 output device registered as video16 [ 9.568067][ T1] vivid-003: V4L2 capture device registered as vbi6, supports raw and sliced VBI [ 9.569717][ T1] vivid-003: V4L2 output device registered as vbi7, supports raw and sliced VBI [ 9.571393][ T1] vivid-003: V4L2 capture device registered as swradio3 [ 9.573020][ T1] vivid-003: V4L2 receiver device registered as radio6 [ 9.574377][ T1] vivid-003: V4L2 transmitter device registered as radio7 [ 9.575887][ T1] vivid-003: V4L2 metadata capture device registered as video17 [ 9.577364][ T1] vivid-003: V4L2 metadata output device registered as video18 [ 9.578903][ T1] vivid-003: V4L2 touch capture device registered as v4l-touch3 [ 9.580545][ T1] vivid-004: using single planar format API [ 9.592523][ T1] vivid-004: CEC adapter cec8 registered for HDMI input 0 [ 9.594164][ T1] vivid-004: V4L2 capture device registered as video19 [ 9.595931][ T1] vivid-004: CEC adapter cec9 registered for HDMI output 0 [ 9.597936][ T1] vivid-004: V4L2 output device registered as video20 [ 9.599433][ T1] vivid-004: V4L2 capture device registered as vbi8, supports raw and sliced VBI [ 9.601073][ T1] vivid-004: V4L2 output device registered as vbi9, supports raw and sliced VBI [ 9.603687][ T1] vivid-004: V4L2 capture device registered as swradio4 [ 9.605211][ T1] vivid-004: V4L2 receiver device registered as radio8 [ 9.606567][ T1] vivid-004: V4L2 transmitter device registered as radio9 [ 9.608136][ T1] vivid-004: V4L2 metadata capture device registered as video21 [ 9.609644][ T1] vivid-004: V4L2 metadata output device registered as video22 [ 9.611282][ T1] vivid-004: V4L2 touch capture device registered as v4l-touch4 [ 9.613250][ T1] vivid-005: using multiplanar format API [ 9.626293][ T1] vivid-005: CEC adapter cec10 registered for HDMI input 0 [ 9.628684][ T1] vivid-005: V4L2 capture device registered as video23 [ 9.630220][ T1] vivid-005: CEC adapter cec11 registered for HDMI output 0 [ 9.633061][ T1] vivid-005: V4L2 output device registered as video24 [ 9.634515][ T1] vivid-005: V4L2 capture device registered as vbi10, supports raw and sliced VBI [ 9.636391][ T1] vivid-005: V4L2 output device registered as vbi11, supports raw and sliced VBI [ 9.638212][ T1] vivid-005: V4L2 capture device registered as swradio5 [ 9.639628][ T1] vivid-005: V4L2 receiver device registered as radio10 [ 9.641136][ T1] vivid-005: V4L2 transmitter device registered as radio11 [ 9.642731][ T1] vivid-005: V4L2 metadata capture device registered as video25 [ 9.644324][ T1] vivid-005: V4L2 metadata output device registered as video26 [ 9.645908][ T1] vivid-005: V4L2 touch capture device registered as v4l-touch5 [ 9.647657][ T1] vivid-006: using single planar format API [ 9.659145][ T1] vivid-006: CEC adapter cec12 registered for HDMI input 0 [ 9.661534][ T1] vivid-006: V4L2 capture device registered as video27 [ 9.663251][ T1] vivid-006: CEC adapter cec13 registered for HDMI output 0 [ 9.664669][ T1] vivid-006: V4L2 output device registered as video28 [ 9.666173][ T1] vivid-006: V4L2 capture device registered as vbi12, supports raw and sliced VBI [ 9.667983][ T1] vivid-006: V4L2 output device registered as vbi13, supports raw and sliced VBI [ 9.669727][ T1] vivid-006: V4L2 capture device registered as swradio6 [ 9.671109][ T1] vivid-006: V4L2 receiver device registered as radio12 [ 9.672791][ T1] vivid-006: V4L2 transmitter device registered as radio13 [ 9.674248][ T1] vivid-006: V4L2 metadata capture device registered as video29 [ 9.675995][ T1] vivid-006: V4L2 metadata output device registered as video30 [ 9.677483][ T1] vivid-006: V4L2 touch capture device registered as v4l-touch6 [ 9.679044][ T1] vivid-007: using multiplanar format API [ 9.690474][ T1] vivid-007: CEC adapter cec14 registered for HDMI input 0 [ 9.691895][ T1] vivid-007: V4L2 capture device registered as video31 [ 9.693428][ T1] vivid-007: CEC adapter cec15 registered for HDMI output 0 [ 9.694998][ T1] vivid-007: V4L2 output device registered as video32 [ 9.696337][ T1] vivid-007: V4L2 capture device registered as vbi14, supports raw and sliced VBI [ 9.698168][ T1] vivid-007: V4L2 output device registered as vbi15, supports raw and sliced VBI [ 9.699850][ T1] vivid-007: V4L2 capture device registered as swradio7 [ 9.701310][ T1] vivid-007: V4L2 receiver device registered as radio14 [ 9.702997][ T1] vivid-007: V4L2 transmitter device registered as radio15 [ 9.704431][ T1] vivid-007: V4L2 metadata capture device registered as video33 [ 9.706044][ T1] vivid-007: V4L2 metadata output device registered as video34 [ 9.707587][ T1] vivid-007: V4L2 touch capture device registered as v4l-touch7 [ 9.709158][ T1] vivid-008: using single planar format API [ 9.720858][ T1] vivid-008: CEC adapter cec16 registered for HDMI input 0 [ 9.723683][ T1] vivid-008: V4L2 capture device registered as video35 [ 9.725276][ T1] vivid-008: CEC adapter cec17 registered for HDMI output 0 [ 9.726937][ T1] vivid-008: V4L2 output device registered as video36 [ 9.728444][ T1] vivid-008: V4L2 capture device registered as vbi16, supports raw and sliced VBI [ 9.730327][ T1] vivid-008: V4L2 output device registered as vbi17, supports raw and sliced VBI [ 9.732041][ T1] vivid-008: V4L2 capture device registered as swradio8 [ 9.733853][ T1] vivid-008: V4L2 receiver device registered as radio16 [ 9.735168][ T1] vivid-008: V4L2 transmitter device registered as radio17 [ 9.736672][ T1] vivid-008: V4L2 metadata capture device registered as video37 [ 9.738373][ T1] vivid-008: V4L2 metadata output device registered as video38 [ 9.739914][ T1] vivid-008: V4L2 touch capture device registered as v4l-touch8 [ 9.741459][ T1] vivid-009: using multiplanar format API [ 9.753155][ T1] vivid-009: CEC adapter cec18 registered for HDMI input 0 [ 9.755680][ T1] vivid-009: V4L2 capture device registered as video39 [ 9.757087][ T1] vivid-009: CEC adapter cec19 registered for HDMI output 0 [ 9.758733][ T1] vivid-009: V4L2 output device registered as video40 [ 9.760216][ T1] vivid-009: V4L2 capture device registered as vbi18, supports raw and sliced VBI [ 9.762023][ T1] vivid-009: V4L2 output device registered as vbi19, supports raw and sliced VBI [ 9.763940][ T1] vivid-009: V4L2 capture device registered as swradio9 [ 9.765282][ T1] vivid-009: V4L2 receiver device registered as radio18 [ 9.766614][ T1] vivid-009: V4L2 transmitter device registered as radio19 [ 9.768049][ T1] vivid-009: V4L2 metadata capture device registered as video41 [ 9.769758][ T1] vivid-009: V4L2 metadata output device registered as video42 [ 9.771328][ T1] vivid-009: V4L2 touch capture device registered as v4l-touch9 [ 9.773139][ T1] vivid-010: using single planar format API [ 9.784390][ T1] vivid-010: CEC adapter cec20 registered for HDMI input 0 [ 9.786681][ T1] vivid-010: V4L2 capture device registered as video43 [ 9.788460][ T1] vivid-010: CEC adapter cec21 registered for HDMI output 0 [ 9.790010][ T1] vivid-010: V4L2 output device registered as video44 [ 9.792007][ T1] vivid-010: V4L2 capture device registered as vbi20, supports raw and sliced VBI [ 9.793801][ T1] vivid-010: V4L2 output device registered as vbi21, supports raw and sliced VBI [ 9.795445][ T1] vivid-010: V4L2 capture device registered as swradio10 [ 9.797040][ T1] vivid-010: V4L2 receiver device registered as radio20 [ 9.798393][ T1] vivid-010: V4L2 transmitter device registered as radio21 [ 9.800016][ T1] vivid-010: V4L2 metadata capture device registered as video45 [ 9.801725][ T1] vivid-010: V4L2 metadata output device registered as video46 [ 9.803599][ T1] vivid-010: V4L2 touch capture device registered as v4l-touch10 [ 9.805077][ T1] vivid-011: using multiplanar format API [ 9.816880][ T1] vivid-011: CEC adapter cec22 registered for HDMI input 0 [ 9.819540][ T1] vivid-011: V4L2 capture device registered as video47 [ 9.821227][ T1] vivid-011: CEC adapter cec23 registered for HDMI output 0 [ 9.823339][ T1] vivid-011: V4L2 output device registered as video48 [ 9.824766][ T1] vivid-011: V4L2 capture device registered as vbi22, supports raw and sliced VBI [ 9.826572][ T1] vivid-011: V4L2 output device registered as vbi23, supports raw and sliced VBI [ 9.828368][ T1] vivid-011: V4L2 capture device registered as swradio11 [ 9.830034][ T1] vivid-011: V4L2 receiver device registered as radio22 [ 9.831416][ T1] vivid-011: V4L2 transmitter device registered as radio23 [ 9.833456][ T1] vivid-011: V4L2 metadata capture device registered as video49 [ 9.835586][ T1] vivid-011: V4L2 metadata output device registered as video50 [ 9.837462][ T1] vivid-011: V4L2 touch capture device registered as v4l-touch11 [ 9.838159][ T7] input: ImExPS/2 Generic Explorer Mouse as /devices/platform/i8042/serio1/input/input4 [ 9.841250][ T1] vivid-012: using single planar format API [ 9.854908][ T1] vivid-012: CEC adapter cec24 registered for HDMI input 0 [ 9.857525][ T1] vivid-012: V4L2 capture device registered as video51 [ 9.859049][ T1] vivid-012: CEC adapter cec25 registered for HDMI output 0 [ 9.860480][ T1] vivid-012: V4L2 output device registered as video52 [ 9.861943][ T1] vivid-012: V4L2 capture device registered as vbi24, supports raw and sliced VBI [ 9.865312][ T1] vivid-012: V4L2 output device registered as vbi25, supports raw and sliced VBI [ 9.867011][ T1] vivid-012: V4L2 capture device registered as swradio12 [ 9.868445][ T1] vivid-012: V4L2 receiver device registered as radio24 [ 9.869845][ T1] vivid-012: V4L2 transmitter device registered as radio25 [ 9.871374][ T1] vivid-012: V4L2 metadata capture device registered as video53 [ 9.873115][ T1] vivid-012: V4L2 metadata output device registered as video54 [ 9.874626][ T1] vivid-012: V4L2 touch capture device registered as v4l-touch12 [ 9.876116][ T1] vivid-013: using multiplanar format API