Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.244' (ECDSA) to the list of known hosts. 2021/06/25 22:38:10 fuzzer started 2021/06/25 22:38:11 dialing manager at 10.128.0.169:33509 2021/06/25 22:38:11 syscalls: 3276 2021/06/25 22:38:11 code coverage: enabled 2021/06/25 22:38:11 comparison tracing: enabled 2021/06/25 22:38:11 extra coverage: enabled 2021/06/25 22:38:11 setuid sandbox: enabled 2021/06/25 22:38:11 namespace sandbox: enabled 2021/06/25 22:38:11 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/25 22:38:11 fault injection: enabled 2021/06/25 22:38:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/25 22:38:11 net packet injection: enabled 2021/06/25 22:38:11 net device setup: enabled 2021/06/25 22:38:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/25 22:38:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/25 22:38:11 USB emulation: enabled 2021/06/25 22:38:11 hci packet injection: enabled 2021/06/25 22:38:11 wifi device emulation: enabled 2021/06/25 22:38:11 802.15.4 emulation: enabled 2021/06/25 22:38:11 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/25 22:38:11 fetching corpus: 50, signal 40366/44166 (executing program) 2021/06/25 22:38:11 fetching corpus: 100, signal 60516/66074 (executing program) 2021/06/25 22:38:11 fetching corpus: 150, signal 82187/89380 (executing program) 2021/06/25 22:38:11 fetching corpus: 200, signal 99048/107841 (executing program) 2021/06/25 22:38:12 fetching corpus: 250, signal 114539/124858 (executing program) 2021/06/25 22:38:12 fetching corpus: 300, signal 123761/135667 (executing program) 2021/06/25 22:38:12 fetching corpus: 350, signal 134122/147519 (executing program) 2021/06/25 22:38:12 fetching corpus: 400, signal 150416/165170 (executing program) 2021/06/25 22:38:12 fetching corpus: 450, signal 158506/174709 (executing program) 2021/06/25 22:38:12 fetching corpus: 500, signal 167033/184658 (executing program) 2021/06/25 22:38:12 fetching corpus: 550, signal 172731/191805 (executing program) 2021/06/25 22:38:12 fetching corpus: 600, signal 180063/200458 (executing program) 2021/06/25 22:38:12 fetching corpus: 650, signal 186141/207921 (executing program) 2021/06/25 22:38:12 fetching corpus: 700, signal 192263/215398 (executing program) 2021/06/25 22:38:12 fetching corpus: 750, signal 201324/225689 (executing program) 2021/06/25 22:38:13 fetching corpus: 800, signal 209863/235416 (executing program) 2021/06/25 22:38:13 fetching corpus: 850, signal 216221/243017 (executing program) 2021/06/25 22:38:13 fetching corpus: 900, signal 224341/252247 (executing program) 2021/06/25 22:38:13 fetching corpus: 950, signal 233603/262602 (executing program) 2021/06/25 22:38:13 fetching corpus: 1000, signal 238029/268278 (executing program) 2021/06/25 22:38:13 fetching corpus: 1050, signal 242541/273975 (executing program) 2021/06/25 22:38:13 fetching corpus: 1100, signal 247566/280173 (executing program) 2021/06/25 22:38:13 fetching corpus: 1150, signal 251147/284988 (executing program) 2021/06/25 22:38:13 fetching corpus: 1200, signal 256262/291204 (executing program) 2021/06/25 22:38:13 fetching corpus: 1250, signal 263116/298999 (executing program) 2021/06/25 22:38:14 fetching corpus: 1300, signal 267855/304775 (executing program) 2021/06/25 22:38:14 fetching corpus: 1350, signal 272334/310294 (executing program) 2021/06/25 22:38:14 fetching corpus: 1400, signal 276000/315049 (executing program) 2021/06/25 22:38:14 fetching corpus: 1450, signal 278262/318454 (executing program) 2021/06/25 22:38:14 fetching corpus: 1500, signal 282439/323630 (executing program) 2021/06/25 22:38:14 fetching corpus: 1550, signal 285178/327458 (executing program) 2021/06/25 22:38:14 fetching corpus: 1600, signal 287564/330938 (executing program) 2021/06/25 22:38:14 fetching corpus: 1650, signal 290808/335237 (executing program) 2021/06/25 22:38:14 fetching corpus: 1700, signal 293527/339029 (executing program) 2021/06/25 22:38:14 fetching corpus: 1750, signal 297067/343523 (executing program) 2021/06/25 22:38:14 fetching corpus: 1800, signal 299722/347237 (executing program) 2021/06/25 22:38:14 fetching corpus: 1850, signal 302234/350831 (executing program) 2021/06/25 22:38:15 fetching corpus: 1900, signal 305112/354729 (executing program) 2021/06/25 22:38:15 fetching corpus: 1950, signal 309359/359874 (executing program) 2021/06/25 22:38:15 fetching corpus: 2000, signal 313922/365228 (executing program) 2021/06/25 22:38:15 fetching corpus: 2050, signal 316147/368432 (executing program) 2021/06/25 22:38:15 fetching corpus: 2100, signal 318825/372128 (executing program) 2021/06/25 22:38:15 fetching corpus: 2150, signal 320813/375161 (executing program) 2021/06/25 22:38:15 fetching corpus: 2200, signal 323334/378655 (executing program) 2021/06/25 22:38:15 fetching corpus: 2250, signal 325282/381616 (executing program) 2021/06/25 22:38:15 fetching corpus: 2300, signal 331451/388357 (executing program) 2021/06/25 22:38:15 fetching corpus: 2350, signal 334646/392426 (executing program) 2021/06/25 22:38:15 fetching corpus: 2400, signal 337639/396225 (executing program) 2021/06/25 22:38:16 fetching corpus: 2450, signal 341984/401258 (executing program) 2021/06/25 22:38:16 fetching corpus: 2500, signal 345115/405179 (executing program) 2021/06/25 22:38:16 fetching corpus: 2550, signal 347310/408263 (executing program) 2021/06/25 22:38:16 fetching corpus: 2600, signal 351297/412924 (executing program) 2021/06/25 22:38:16 fetching corpus: 2650, signal 354192/416591 (executing program) 2021/06/25 22:38:16 fetching corpus: 2700, signal 357369/420497 (executing program) 2021/06/25 22:38:16 fetching corpus: 2750, signal 359405/423419 (executing program) 2021/06/25 22:38:16 fetching corpus: 2800, signal 362141/426911 (executing program) 2021/06/25 22:38:16 fetching corpus: 2850, signal 364705/430215 (executing program) 2021/06/25 22:38:16 fetching corpus: 2900, signal 367825/434019 (executing program) 2021/06/25 22:38:17 fetching corpus: 2950, signal 370113/437109 (executing program) 2021/06/25 22:38:17 fetching corpus: 3000, signal 371908/439774 (executing program) 2021/06/25 22:38:17 fetching corpus: 3050, signal 372986/441801 (executing program) 2021/06/25 22:38:17 fetching corpus: 3100, signal 375421/444976 (executing program) 2021/06/25 22:38:17 fetching corpus: 3150, signal 378438/448665 (executing program) 2021/06/25 22:38:17 fetching corpus: 3200, signal 380315/451345 (executing program) 2021/06/25 22:38:17 fetching corpus: 3250, signal 381113/453079 (executing program) 2021/06/25 22:38:17 fetching corpus: 3300, signal 383846/456453 (executing program) 2021/06/25 22:38:17 fetching corpus: 3350, signal 386046/459441 (executing program) 2021/06/25 22:38:17 fetching corpus: 3400, signal 387849/462028 (executing program) 2021/06/25 22:38:18 fetching corpus: 3450, signal 389890/464794 (executing program) 2021/06/25 22:38:18 fetching corpus: 3500, signal 391802/467462 (executing program) 2021/06/25 22:38:18 fetching corpus: 3550, signal 394520/470752 (executing program) 2021/06/25 22:38:18 fetching corpus: 3600, signal 396522/473457 (executing program) 2021/06/25 22:38:18 fetching corpus: 3650, signal 398584/476199 (executing program) 2021/06/25 22:38:18 fetching corpus: 3700, signal 404012/481754 (executing program) 2021/06/25 22:38:18 fetching corpus: 3750, signal 406604/484916 (executing program) 2021/06/25 22:38:18 fetching corpus: 3800, signal 411489/489992 (executing program) 2021/06/25 22:38:18 fetching corpus: 3850, signal 413220/492456 (executing program) 2021/06/25 22:38:18 fetching corpus: 3900, signal 415209/495074 (executing program) 2021/06/25 22:38:19 fetching corpus: 3950, signal 416923/497467 (executing program) 2021/06/25 22:38:19 fetching corpus: 4000, signal 417634/499047 (executing program) 2021/06/25 22:38:19 fetching corpus: 4050, signal 419644/501657 (executing program) 2021/06/25 22:38:19 fetching corpus: 4100, signal 421200/503926 (executing program) 2021/06/25 22:38:19 fetching corpus: 4150, signal 423559/506817 (executing program) 2021/06/25 22:38:19 fetching corpus: 4200, signal 425606/509437 (executing program) 2021/06/25 22:38:19 fetching corpus: 4250, signal 426647/511259 (executing program) 2021/06/25 22:38:19 fetching corpus: 4300, signal 428784/513943 (executing program) 2021/06/25 22:38:19 fetching corpus: 4350, signal 430202/516006 (executing program) 2021/06/25 22:38:19 fetching corpus: 4400, signal 431325/517866 (executing program) 2021/06/25 22:38:20 fetching corpus: 4450, signal 433104/520230 (executing program) 2021/06/25 22:38:20 fetching corpus: 4500, signal 434400/522212 (executing program) 2021/06/25 22:38:20 fetching corpus: 4550, signal 435317/523881 (executing program) 2021/06/25 22:38:20 fetching corpus: 4600, signal 437182/526320 (executing program) 2021/06/25 22:38:20 fetching corpus: 4650, signal 438991/528668 (executing program) 2021/06/25 22:38:20 fetching corpus: 4700, signal 439892/530261 (executing program) 2021/06/25 22:38:20 fetching corpus: 4750, signal 440641/531833 (executing program) 2021/06/25 22:38:20 fetching corpus: 4800, signal 442282/534031 (executing program) 2021/06/25 22:38:20 fetching corpus: 4850, signal 443847/536140 (executing program) 2021/06/25 22:38:20 fetching corpus: 4900, signal 445661/538462 (executing program) 2021/06/25 22:38:20 fetching corpus: 4950, signal 447368/540733 (executing program) 2021/06/25 22:38:21 fetching corpus: 5000, signal 448831/542775 (executing program) 2021/06/25 22:38:21 fetching corpus: 5050, signal 449656/544341 (executing program) 2021/06/25 22:38:21 fetching corpus: 5100, signal 450496/545892 (executing program) 2021/06/25 22:38:21 fetching corpus: 5150, signal 451483/547591 (executing program) 2021/06/25 22:38:21 fetching corpus: 5200, signal 452759/549449 (executing program) 2021/06/25 22:38:21 fetching corpus: 5250, signal 454177/551451 (executing program) 2021/06/25 22:38:21 fetching corpus: 5300, signal 456729/554242 (executing program) 2021/06/25 22:38:21 fetching corpus: 5350, signal 458299/556361 (executing program) 2021/06/25 22:38:21 fetching corpus: 5400, signal 460647/558997 (executing program) 2021/06/25 22:38:21 fetching corpus: 5450, signal 461756/560755 (executing program) 2021/06/25 22:38:21 fetching corpus: 5500, signal 462961/562542 (executing program) 2021/06/25 22:38:22 fetching corpus: 5550, signal 464739/564791 (executing program) 2021/06/25 22:38:22 fetching corpus: 5600, signal 466272/566814 (executing program) 2021/06/25 22:38:22 fetching corpus: 5650, signal 467929/568924 (executing program) 2021/06/25 22:38:22 fetching corpus: 5700, signal 469592/571026 (executing program) 2021/06/25 22:38:22 fetching corpus: 5750, signal 471017/572957 (executing program) 2021/06/25 22:38:22 fetching corpus: 5800, signal 472494/574871 (executing program) 2021/06/25 22:38:22 fetching corpus: 5850, signal 473630/576604 (executing program) 2021/06/25 22:38:22 fetching corpus: 5900, signal 474438/578006 (executing program) 2021/06/25 22:38:22 fetching corpus: 5950, signal 475899/579949 (executing program) 2021/06/25 22:38:23 fetching corpus: 6000, signal 478141/582376 (executing program) 2021/06/25 22:38:23 fetching corpus: 6050, signal 478831/583710 (executing program) 2021/06/25 22:38:23 fetching corpus: 6100, signal 480314/585585 (executing program) 2021/06/25 22:38:23 fetching corpus: 6150, signal 481511/587289 (executing program) 2021/06/25 22:38:23 fetching corpus: 6200, signal 483071/589260 (executing program) 2021/06/25 22:38:23 fetching corpus: 6250, signal 484650/591184 (executing program) 2021/06/25 22:38:23 fetching corpus: 6300, signal 485523/592641 (executing program) 2021/06/25 22:38:23 fetching corpus: 6350, signal 486780/594385 (executing program) 2021/06/25 22:38:23 fetching corpus: 6400, signal 487676/595797 (executing program) 2021/06/25 22:38:23 fetching corpus: 6450, signal 488577/597297 (executing program) 2021/06/25 22:38:23 fetching corpus: 6500, signal 490140/599177 (executing program) 2021/06/25 22:38:23 fetching corpus: 6550, signal 491126/600653 (executing program) 2021/06/25 22:38:24 fetching corpus: 6600, signal 492364/602363 (executing program) 2021/06/25 22:38:24 fetching corpus: 6650, signal 493308/603841 (executing program) 2021/06/25 22:38:24 fetching corpus: 6700, signal 494433/605437 (executing program) 2021/06/25 22:38:24 fetching corpus: 6750, signal 495225/606759 (executing program) 2021/06/25 22:38:24 fetching corpus: 6800, signal 496869/608640 (executing program) 2021/06/25 22:38:24 fetching corpus: 6850, signal 498609/610609 (executing program) 2021/06/25 22:38:24 fetching corpus: 6900, signal 499695/612163 (executing program) 2021/06/25 22:38:24 fetching corpus: 6950, signal 501050/613843 (executing program) 2021/06/25 22:38:24 fetching corpus: 7000, signal 501795/615197 (executing program) 2021/06/25 22:38:24 fetching corpus: 7050, signal 503282/616982 (executing program) 2021/06/25 22:38:24 fetching corpus: 7100, signal 504180/618392 (executing program) 2021/06/25 22:38:24 fetching corpus: 7150, signal 505136/619822 (executing program) 2021/06/25 22:38:25 fetching corpus: 7200, signal 505673/620963 (executing program) 2021/06/25 22:38:25 fetching corpus: 7250, signal 507055/622693 (executing program) 2021/06/25 22:38:25 fetching corpus: 7300, signal 508020/624106 (executing program) 2021/06/25 22:38:25 fetching corpus: 7350, signal 508901/625458 (executing program) 2021/06/25 22:38:25 fetching corpus: 7400, signal 509945/626967 (executing program) 2021/06/25 22:38:25 fetching corpus: 7450, signal 510754/628279 (executing program) 2021/06/25 22:38:25 fetching corpus: 7500, signal 511783/629718 (executing program) 2021/06/25 22:38:25 fetching corpus: 7550, signal 512998/631294 (executing program) 2021/06/25 22:38:25 fetching corpus: 7600, signal 514354/632909 (executing program) 2021/06/25 22:38:25 fetching corpus: 7650, signal 516017/634757 (executing program) 2021/06/25 22:38:26 fetching corpus: 7700, signal 517448/636460 (executing program) 2021/06/25 22:38:26 fetching corpus: 7750, signal 523724/641146 (executing program) 2021/06/25 22:38:26 fetching corpus: 7800, signal 524867/642630 (executing program) 2021/06/25 22:38:26 fetching corpus: 7850, signal 525831/643942 (executing program) 2021/06/25 22:38:26 fetching corpus: 7900, signal 526894/645344 (executing program) 2021/06/25 22:38:26 fetching corpus: 7950, signal 527901/646682 (executing program) 2021/06/25 22:38:26 fetching corpus: 8000, signal 528488/647784 (executing program) 2021/06/25 22:38:26 fetching corpus: 8050, signal 529958/649425 (executing program) 2021/06/25 22:38:26 fetching corpus: 8100, signal 530736/650621 (executing program) 2021/06/25 22:38:26 fetching corpus: 8150, signal 532765/652550 (executing program) 2021/06/25 22:38:26 fetching corpus: 8200, signal 533799/653901 (executing program) 2021/06/25 22:38:26 fetching corpus: 8250, signal 534637/655116 (executing program) 2021/06/25 22:38:27 fetching corpus: 8300, signal 535773/656562 (executing program) 2021/06/25 22:38:27 fetching corpus: 8350, signal 537048/658006 (executing program) 2021/06/25 22:38:27 fetching corpus: 8400, signal 538936/659869 (executing program) 2021/06/25 22:38:27 fetching corpus: 8450, signal 540722/661656 (executing program) 2021/06/25 22:38:27 fetching corpus: 8500, signal 541720/662975 (executing program) 2021/06/25 22:38:27 fetching corpus: 8550, signal 542474/664116 (executing program) 2021/06/25 22:38:27 fetching corpus: 8600, signal 543233/665284 (executing program) 2021/06/25 22:38:27 fetching corpus: 8650, signal 544837/666884 (executing program) 2021/06/25 22:38:27 fetching corpus: 8700, signal 545586/668017 (executing program) 2021/06/25 22:38:27 fetching corpus: 8750, signal 546449/669181 (executing program) 2021/06/25 22:38:27 fetching corpus: 8800, signal 547293/670347 (executing program) 2021/06/25 22:38:28 fetching corpus: 8850, signal 548325/671642 (executing program) 2021/06/25 22:38:28 fetching corpus: 8900, signal 549105/672798 (executing program) 2021/06/25 22:38:28 fetching corpus: 8950, signal 549703/673799 (executing program) 2021/06/25 22:38:28 fetching corpus: 9000, signal 551631/675599 (executing program) 2021/06/25 22:38:28 fetching corpus: 9050, signal 553293/677217 (executing program) 2021/06/25 22:38:28 fetching corpus: 9100, signal 554405/678508 (executing program) 2021/06/25 22:38:28 fetching corpus: 9150, signal 555362/679720 (executing program) 2021/06/25 22:38:28 fetching corpus: 9200, signal 556336/680958 (executing program) 2021/06/25 22:38:28 fetching corpus: 9250, signal 557173/682135 (executing program) 2021/06/25 22:38:28 fetching corpus: 9300, signal 557705/683103 (executing program) 2021/06/25 22:38:29 fetching corpus: 9350, signal 558367/684132 (executing program) 2021/06/25 22:38:29 fetching corpus: 9400, signal 559238/685279 (executing program) 2021/06/25 22:38:29 fetching corpus: 9450, signal 559953/686335 (executing program) 2021/06/25 22:38:29 fetching corpus: 9500, signal 561306/687745 (executing program) 2021/06/25 22:38:29 fetching corpus: 9550, signal 562496/689099 (executing program) 2021/06/25 22:38:29 fetching corpus: 9600, signal 564187/690672 (executing program) 2021/06/25 22:38:29 fetching corpus: 9650, signal 566775/692774 (executing program) 2021/06/25 22:38:29 fetching corpus: 9700, signal 567337/693717 (executing program) 2021/06/25 22:38:29 fetching corpus: 9750, signal 567965/694674 (executing program) 2021/06/25 22:38:29 fetching corpus: 9800, signal 569022/695876 (executing program) 2021/06/25 22:38:30 fetching corpus: 9850, signal 569652/696832 (executing program) 2021/06/25 22:38:30 fetching corpus: 9900, signal 570239/697768 (executing program) 2021/06/25 22:38:30 fetching corpus: 9950, signal 571605/699188 (executing program) 2021/06/25 22:38:30 fetching corpus: 10000, signal 572847/700469 (executing program) 2021/06/25 22:38:30 fetching corpus: 10050, signal 573781/701603 (executing program) 2021/06/25 22:38:30 fetching corpus: 10100, signal 574459/702618 (executing program) 2021/06/25 22:38:30 fetching corpus: 10150, signal 575889/704026 (executing program) 2021/06/25 22:38:30 fetching corpus: 10200, signal 577028/705234 (executing program) 2021/06/25 22:38:30 fetching corpus: 10250, signal 577528/706130 (executing program) 2021/06/25 22:38:30 fetching corpus: 10300, signal 578631/707261 (executing program) 2021/06/25 22:38:30 fetching corpus: 10350, signal 579904/708560 (executing program) 2021/06/25 22:38:30 fetching corpus: 10400, signal 580519/709478 (executing program) 2021/06/25 22:38:31 fetching corpus: 10450, signal 581108/710343 (executing program) 2021/06/25 22:38:31 fetching corpus: 10500, signal 581994/711411 (executing program) 2021/06/25 22:38:31 fetching corpus: 10550, signal 582945/712482 (executing program) 2021/06/25 22:38:31 fetching corpus: 10600, signal 583985/713571 (executing program) 2021/06/25 22:38:31 fetching corpus: 10650, signal 585939/715155 (executing program) 2021/06/25 22:38:31 fetching corpus: 10700, signal 586419/716049 (executing program) 2021/06/25 22:38:31 fetching corpus: 10750, signal 586954/716917 (executing program) 2021/06/25 22:38:31 fetching corpus: 10800, signal 587869/717953 (executing program) 2021/06/25 22:38:31 fetching corpus: 10850, signal 588643/718959 (executing program) 2021/06/25 22:38:31 fetching corpus: 10900, signal 589274/719851 (executing program) 2021/06/25 22:38:31 fetching corpus: 10950, signal 590474/721053 (executing program) 2021/06/25 22:38:32 fetching corpus: 11000, signal 591248/722048 (executing program) 2021/06/25 22:38:32 fetching corpus: 11050, signal 592118/723034 (executing program) 2021/06/25 22:38:32 fetching corpus: 11100, signal 592652/723870 (executing program) 2021/06/25 22:38:32 fetching corpus: 11150, signal 593796/725030 (executing program) 2021/06/25 22:38:32 fetching corpus: 11200, signal 594354/725873 (executing program) 2021/06/25 22:38:32 fetching corpus: 11250, signal 595326/726902 (executing program) 2021/06/25 22:38:32 fetching corpus: 11300, signal 596056/727859 (executing program) 2021/06/25 22:38:32 fetching corpus: 11350, signal 596821/728782 (executing program) 2021/06/25 22:38:32 fetching corpus: 11400, signal 597465/729677 (executing program) 2021/06/25 22:38:32 fetching corpus: 11450, signal 598181/730554 (executing program) 2021/06/25 22:38:32 fetching corpus: 11500, signal 599408/731646 (executing program) 2021/06/25 22:38:33 fetching corpus: 11550, signal 600628/732774 (executing program) 2021/06/25 22:38:33 fetching corpus: 11600, signal 601346/733624 (executing program) 2021/06/25 22:38:33 fetching corpus: 11650, signal 602460/734664 (executing program) 2021/06/25 22:38:33 fetching corpus: 11700, signal 603234/735572 (executing program) 2021/06/25 22:38:33 fetching corpus: 11750, signal 603817/736392 (executing program) 2021/06/25 22:38:33 fetching corpus: 11800, signal 604353/737200 (executing program) 2021/06/25 22:38:33 fetching corpus: 11850, signal 605157/738123 (executing program) 2021/06/25 22:38:33 fetching corpus: 11900, signal 605844/738968 (executing program) 2021/06/25 22:38:33 fetching corpus: 11950, signal 606514/739814 (executing program) 2021/06/25 22:38:33 fetching corpus: 12000, signal 607123/740627 (executing program) 2021/06/25 22:38:33 fetching corpus: 12050, signal 607754/741436 (executing program) 2021/06/25 22:38:33 fetching corpus: 12100, signal 608362/742264 (executing program) 2021/06/25 22:38:34 fetching corpus: 12150, signal 609319/743179 (executing program) 2021/06/25 22:38:34 fetching corpus: 12200, signal 609663/743864 (executing program) 2021/06/25 22:38:34 fetching corpus: 12250, signal 609970/744491 (executing program) 2021/06/25 22:38:34 fetching corpus: 12300, signal 611100/745517 (executing program) 2021/06/25 22:38:34 fetching corpus: 12350, signal 611705/746318 (executing program) 2021/06/25 22:38:34 fetching corpus: 12400, signal 612460/747203 (executing program) 2021/06/25 22:38:34 fetching corpus: 12450, signal 613052/747961 (executing program) 2021/06/25 22:38:34 fetching corpus: 12500, signal 613924/748840 (executing program) 2021/06/25 22:38:34 fetching corpus: 12550, signal 614526/749637 (executing program) 2021/06/25 22:38:34 fetching corpus: 12600, signal 615574/750565 (executing program) 2021/06/25 22:38:34 fetching corpus: 12650, signal 616166/751365 (executing program) 2021/06/25 22:38:35 fetching corpus: 12700, signal 617467/752400 (executing program) 2021/06/25 22:38:35 fetching corpus: 12750, signal 618221/753206 (executing program) 2021/06/25 22:38:35 fetching corpus: 12800, signal 618641/753908 (executing program) 2021/06/25 22:38:35 fetching corpus: 12850, signal 619288/754699 (executing program) 2021/06/25 22:38:35 fetching corpus: 12900, signal 620195/755576 (executing program) 2021/06/25 22:38:35 fetching corpus: 12950, signal 620808/756341 (executing program) 2021/06/25 22:38:35 fetching corpus: 13000, signal 621410/757095 (executing program) 2021/06/25 22:38:35 fetching corpus: 13050, signal 622175/757922 (executing program) 2021/06/25 22:38:35 fetching corpus: 13100, signal 622902/758663 (executing program) 2021/06/25 22:38:35 fetching corpus: 13150, signal 623388/759346 (executing program) 2021/06/25 22:38:35 fetching corpus: 13200, signal 624205/760169 (executing program) 2021/06/25 22:38:36 fetching corpus: 13250, signal 624694/760856 (executing program) 2021/06/25 22:38:36 fetching corpus: 13300, signal 625638/761708 (executing program) 2021/06/25 22:38:36 fetching corpus: 13350, signal 626187/762390 (executing program) 2021/06/25 22:38:36 fetching corpus: 13400, signal 627091/763246 (executing program) 2021/06/25 22:38:36 fetching corpus: 13450, signal 627646/763920 (executing program) 2021/06/25 22:38:36 fetching corpus: 13500, signal 628238/764631 (executing program) 2021/06/25 22:38:36 fetching corpus: 13550, signal 628762/765315 (executing program) 2021/06/25 22:38:36 fetching corpus: 13600, signal 629480/766045 (executing program) 2021/06/25 22:38:36 fetching corpus: 13650, signal 632619/767570 (executing program) 2021/06/25 22:38:36 fetching corpus: 13700, signal 633221/768273 (executing program) 2021/06/25 22:38:37 fetching corpus: 13750, signal 633682/768935 (executing program) 2021/06/25 22:38:37 fetching corpus: 13800, signal 634849/769771 (executing program) 2021/06/25 22:38:37 fetching corpus: 13850, signal 635383/770368 (executing program) 2021/06/25 22:38:37 fetching corpus: 13900, signal 635950/771043 (executing program) 2021/06/25 22:38:37 fetching corpus: 13950, signal 636654/771786 (executing program) 2021/06/25 22:38:37 fetching corpus: 14000, signal 637262/772492 (executing program) 2021/06/25 22:38:37 fetching corpus: 14050, signal 638039/773238 (executing program) 2021/06/25 22:38:37 fetching corpus: 14100, signal 638523/773864 (executing program) 2021/06/25 22:38:37 fetching corpus: 14150, signal 639757/774694 (executing program) 2021/06/25 22:38:37 fetching corpus: 14200, signal 640766/775534 (executing program) 2021/06/25 22:38:37 fetching corpus: 14250, signal 641412/776224 (executing program) 2021/06/25 22:38:38 fetching corpus: 14300, signal 642892/777192 (executing program) 2021/06/25 22:38:38 fetching corpus: 14350, signal 643515/777859 (executing program) 2021/06/25 22:38:38 fetching corpus: 14400, signal 643926/778423 (executing program) 2021/06/25 22:38:38 fetching corpus: 14450, signal 644528/779061 (executing program) 2021/06/25 22:38:38 fetching corpus: 14500, signal 645386/779774 (executing program) 2021/06/25 22:38:38 fetching corpus: 14550, signal 646079/780448 (executing program) 2021/06/25 22:38:38 fetching corpus: 14600, signal 646376/781010 (executing program) 2021/06/25 22:38:38 fetching corpus: 14650, signal 647614/781805 (executing program) 2021/06/25 22:38:38 fetching corpus: 14700, signal 648289/782445 (executing program) 2021/06/25 22:38:38 fetching corpus: 14750, signal 648809/783059 (executing program) 2021/06/25 22:38:38 fetching corpus: 14800, signal 650413/783949 (executing program) 2021/06/25 22:38:39 fetching corpus: 14850, signal 651236/784622 (executing program) 2021/06/25 22:38:39 fetching corpus: 14900, signal 651785/785218 (executing program) 2021/06/25 22:38:39 fetching corpus: 14950, signal 652304/785806 (executing program) 2021/06/25 22:38:39 fetching corpus: 15000, signal 652693/786328 (executing program) 2021/06/25 22:38:39 fetching corpus: 15050, signal 653192/786906 (executing program) 2021/06/25 22:38:39 fetching corpus: 15100, signal 653797/787516 (executing program) 2021/06/25 22:38:39 fetching corpus: 15150, signal 654328/788074 (executing program) 2021/06/25 22:38:39 fetching corpus: 15200, signal 654987/788684 (executing program) 2021/06/25 22:38:39 fetching corpus: 15250, signal 655810/789379 (executing program) 2021/06/25 22:38:40 fetching corpus: 15300, signal 657689/790325 (executing program) 2021/06/25 22:38:40 fetching corpus: 15350, signal 658574/791024 (executing program) 2021/06/25 22:38:40 fetching corpus: 15400, signal 659043/791595 (executing program) 2021/06/25 22:38:40 fetching corpus: 15450, signal 659441/792102 (executing program) 2021/06/25 22:38:40 fetching corpus: 15500, signal 659932/792670 (executing program) 2021/06/25 22:38:40 fetching corpus: 15550, signal 660562/793227 (executing program) 2021/06/25 22:38:40 fetching corpus: 15600, signal 661033/793764 (executing program) 2021/06/25 22:38:40 fetching corpus: 15650, signal 661472/794344 (executing program) 2021/06/25 22:38:40 fetching corpus: 15700, signal 662355/794987 (executing program) 2021/06/25 22:38:40 fetching corpus: 15750, signal 662655/795493 (executing program) 2021/06/25 22:38:41 fetching corpus: 15800, signal 663358/796057 (executing program) 2021/06/25 22:38:41 fetching corpus: 15850, signal 663875/796580 (executing program) 2021/06/25 22:38:41 fetching corpus: 15900, signal 664274/797086 (executing program) 2021/06/25 22:38:41 fetching corpus: 15950, signal 665411/797780 (executing program) 2021/06/25 22:38:41 fetching corpus: 16000, signal 665944/798317 (executing program) 2021/06/25 22:38:41 fetching corpus: 16050, signal 666417/798865 (executing program) 2021/06/25 22:38:41 fetching corpus: 16100, signal 667017/799402 (executing program) 2021/06/25 22:38:41 fetching corpus: 16150, signal 667569/799946 (executing program) 2021/06/25 22:38:41 fetching corpus: 16200, signal 667983/800429 (executing program) 2021/06/25 22:38:41 fetching corpus: 16250, signal 668684/800980 (executing program) 2021/06/25 22:38:41 fetching corpus: 16300, signal 669212/801503 (executing program) 2021/06/25 22:38:42 fetching corpus: 16350, signal 671005/802317 (executing program) 2021/06/25 22:38:42 fetching corpus: 16400, signal 672095/802964 (executing program) 2021/06/25 22:38:42 fetching corpus: 16450, signal 672372/803440 (executing program) 2021/06/25 22:38:42 fetching corpus: 16500, signal 673279/803980 (executing program) 2021/06/25 22:38:42 fetching corpus: 16550, signal 673731/804461 (executing program) 2021/06/25 22:38:42 fetching corpus: 16600, signal 674465/805001 (executing program) 2021/06/25 22:38:42 fetching corpus: 16650, signal 674909/805462 (executing program) 2021/06/25 22:38:42 fetching corpus: 16700, signal 675543/805963 (executing program) 2021/06/25 22:38:42 fetching corpus: 16750, signal 676436/806527 (executing program) 2021/06/25 22:38:42 fetching corpus: 16800, signal 677054/807064 (executing program) 2021/06/25 22:38:42 fetching corpus: 16850, signal 677714/807558 (executing program) 2021/06/25 22:38:43 fetching corpus: 16900, signal 678077/808018 (executing program) 2021/06/25 22:38:43 fetching corpus: 16950, signal 678492/808494 (executing program) 2021/06/25 22:38:43 fetching corpus: 17000, signal 679539/809043 (executing program) 2021/06/25 22:38:43 fetching corpus: 17050, signal 680220/809567 (executing program) 2021/06/25 22:38:43 fetching corpus: 17100, signal 680568/810006 (executing program) 2021/06/25 22:38:43 fetching corpus: 17150, signal 681110/810485 (executing program) 2021/06/25 22:38:43 fetching corpus: 17200, signal 681638/810978 (executing program) 2021/06/25 22:38:43 fetching corpus: 17250, signal 682350/811495 (executing program) 2021/06/25 22:38:43 fetching corpus: 17300, signal 683116/811997 (executing program) 2021/06/25 22:38:43 fetching corpus: 17350, signal 683570/812457 (executing program) 2021/06/25 22:38:44 fetching corpus: 17400, signal 684524/812962 (executing program) 2021/06/25 22:38:44 fetching corpus: 17450, signal 684856/813382 (executing program) 2021/06/25 22:38:44 fetching corpus: 17500, signal 685346/813848 (executing program) 2021/06/25 22:38:44 fetching corpus: 17550, signal 686010/814325 (executing program) 2021/06/25 22:38:44 fetching corpus: 17600, signal 686523/814745 (executing program) 2021/06/25 22:38:44 fetching corpus: 17650, signal 687036/815215 (executing program) 2021/06/25 22:38:44 fetching corpus: 17700, signal 687764/815689 (executing program) 2021/06/25 22:38:44 fetching corpus: 17750, signal 688284/816078 (executing program) 2021/06/25 22:38:44 fetching corpus: 17800, signal 688677/816527 (executing program) 2021/06/25 22:38:44 fetching corpus: 17850, signal 689075/816933 (executing program) 2021/06/25 22:38:44 fetching corpus: 17900, signal 689786/817401 (executing program) 2021/06/25 22:38:45 fetching corpus: 17950, signal 690315/817806 (executing program) 2021/06/25 22:38:45 fetching corpus: 18000, signal 690816/818212 (executing program) 2021/06/25 22:38:45 fetching corpus: 18050, signal 691361/818613 (executing program) 2021/06/25 22:38:45 fetching corpus: 18100, signal 692172/819101 (executing program) 2021/06/25 22:38:45 fetching corpus: 18150, signal 692616/819538 (executing program) 2021/06/25 22:38:45 fetching corpus: 18200, signal 693189/819952 (executing program) 2021/06/25 22:38:45 fetching corpus: 18250, signal 693750/820329 (executing program) 2021/06/25 22:38:45 fetching corpus: 18300, signal 694175/820713 (executing program) 2021/06/25 22:38:45 fetching corpus: 18350, signal 694487/821075 (executing program) 2021/06/25 22:38:45 fetching corpus: 18400, signal 694990/821473 (executing program) 2021/06/25 22:38:45 fetching corpus: 18450, signal 695793/821921 (executing program) 2021/06/25 22:38:45 fetching corpus: 18500, signal 696074/822302 (executing program) 2021/06/25 22:38:46 fetching corpus: 18550, signal 696401/822649 (executing program) 2021/06/25 22:38:46 fetching corpus: 18600, signal 696722/823035 (executing program) 2021/06/25 22:38:46 fetching corpus: 18650, signal 698319/824227 (executing program) 2021/06/25 22:38:46 fetching corpus: 18700, signal 698847/824629 (executing program) 2021/06/25 22:38:46 fetching corpus: 18750, signal 699443/825020 (executing program) 2021/06/25 22:38:46 fetching corpus: 18800, signal 699913/825381 (executing program) 2021/06/25 22:38:46 fetching corpus: 18850, signal 700146/825778 (executing program) 2021/06/25 22:38:46 fetching corpus: 18900, signal 700886/826238 (executing program) 2021/06/25 22:38:46 fetching corpus: 18950, signal 701314/826594 (executing program) 2021/06/25 22:38:46 fetching corpus: 19000, signal 701664/826949 (executing program) 2021/06/25 22:38:46 fetching corpus: 19050, signal 701876/827318 (executing program) 2021/06/25 22:38:47 fetching corpus: 19100, signal 702458/827665 (executing program) 2021/06/25 22:38:47 fetching corpus: 19150, signal 702755/828018 (executing program) 2021/06/25 22:38:47 fetching corpus: 19200, signal 703434/828405 (executing program) 2021/06/25 22:38:47 fetching corpus: 19250, signal 703741/828744 (executing program) 2021/06/25 22:38:47 fetching corpus: 19300, signal 704301/829139 (executing program) 2021/06/25 22:38:47 fetching corpus: 19350, signal 704638/829476 (executing program) 2021/06/25 22:38:47 fetching corpus: 19400, signal 705104/829806 (executing program) 2021/06/25 22:38:47 fetching corpus: 19450, signal 705496/830205 (executing program) 2021/06/25 22:38:47 fetching corpus: 19500, signal 706084/830564 (executing program) 2021/06/25 22:38:47 fetching corpus: 19550, signal 706419/830891 (executing program) 2021/06/25 22:38:47 fetching corpus: 19600, signal 707005/831259 (executing program) 2021/06/25 22:38:47 fetching corpus: 19650, signal 707474/831619 (executing program) 2021/06/25 22:38:47 fetching corpus: 19700, signal 707960/832014 (executing program) 2021/06/25 22:38:48 fetching corpus: 19750, signal 708458/832358 (executing program) 2021/06/25 22:38:48 fetching corpus: 19800, signal 709089/832705 (executing program) 2021/06/25 22:38:48 fetching corpus: 19850, signal 709775/833085 (executing program) 2021/06/25 22:38:48 fetching corpus: 19900, signal 709966/833420 (executing program) 2021/06/25 22:38:48 fetching corpus: 19950, signal 710317/833768 (executing program) 2021/06/25 22:38:48 fetching corpus: 20000, signal 710905/834117 (executing program) 2021/06/25 22:38:48 fetching corpus: 20050, signal 711108/834437 (executing program) 2021/06/25 22:38:48 fetching corpus: 20100, signal 711977/834754 (executing program) 2021/06/25 22:38:48 fetching corpus: 20150, signal 712375/835050 (executing program) 2021/06/25 22:38:48 fetching corpus: 20200, signal 712748/835368 (executing program) 2021/06/25 22:38:49 fetching corpus: 20250, signal 712948/835654 (executing program) 2021/06/25 22:38:49 fetching corpus: 20300, signal 713625/836000 (executing program) 2021/06/25 22:38:49 fetching corpus: 20350, signal 713954/836323 (executing program) 2021/06/25 22:38:49 fetching corpus: 20400, signal 714240/836671 (executing program) 2021/06/25 22:38:49 fetching corpus: 20450, signal 715132/836995 (executing program) 2021/06/25 22:38:49 fetching corpus: 20500, signal 715584/837305 (executing program) 2021/06/25 22:38:49 fetching corpus: 20550, signal 716256/837624 (executing program) 2021/06/25 22:38:49 fetching corpus: 20600, signal 716516/837920 (executing program) 2021/06/25 22:38:49 fetching corpus: 20650, signal 716904/838217 (executing program) 2021/06/25 22:38:49 fetching corpus: 20700, signal 717270/838530 (executing program) 2021/06/25 22:38:49 fetching corpus: 20750, signal 717945/838820 (executing program) 2021/06/25 22:38:49 fetching corpus: 20800, signal 718843/839122 (executing program) 2021/06/25 22:38:49 fetching corpus: 20850, signal 719390/839404 (executing program) 2021/06/25 22:38:50 fetching corpus: 20900, signal 720067/839691 (executing program) 2021/06/25 22:38:50 fetching corpus: 20950, signal 720372/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21000, signal 720908/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21050, signal 721323/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21100, signal 721684/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21150, signal 722518/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21200, signal 722926/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21250, signal 723506/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21300, signal 726154/839838 (executing program) 2021/06/25 22:38:50 fetching corpus: 21350, signal 726557/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21400, signal 727018/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21450, signal 727321/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21500, signal 727866/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21550, signal 728137/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21600, signal 728527/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21650, signal 728833/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21700, signal 729468/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21750, signal 730310/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21800, signal 730540/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21850, signal 730896/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21900, signal 731395/839838 (executing program) 2021/06/25 22:38:51 fetching corpus: 21950, signal 731848/839838 (executing program) 2021/06/25 22:38:52 fetching corpus: 22000, signal 732217/839838 (executing program) 2021/06/25 22:38:52 fetching corpus: 22050, signal 732569/839838 (executing program) 2021/06/25 22:38:52 fetching corpus: 22100, signal 733009/839838 (executing program) 2021/06/25 22:38:52 fetching corpus: 22150, signal 733515/839838 (executing program) 2021/06/25 22:38:52 fetching corpus: 22200, signal 734010/839856 (executing program) 2021/06/25 22:38:52 fetching corpus: 22250, signal 734285/839856 (executing program) 2021/06/25 22:38:52 fetching corpus: 22300, signal 734629/839856 (executing program) 2021/06/25 22:38:52 fetching corpus: 22350, signal 734979/839856 (executing program) 2021/06/25 22:38:52 fetching corpus: 22400, signal 735293/839856 (executing program) 2021/06/25 22:38:53 fetching corpus: 22450, signal 735863/839856 (executing program) 2021/06/25 22:38:53 fetching corpus: 22500, signal 736328/839856 (executing program) 2021/06/25 22:38:53 fetching corpus: 22550, signal 736674/839856 (executing program) 2021/06/25 22:38:53 fetching corpus: 22600, signal 737193/839856 (executing program) 2021/06/25 22:38:53 fetching corpus: 22650, signal 737477/839856 (executing program) 2021/06/25 22:38:53 fetching corpus: 22700, signal 738216/839857 (executing program) 2021/06/25 22:38:53 fetching corpus: 22750, signal 739008/839865 (executing program) 2021/06/25 22:38:53 fetching corpus: 22800, signal 739277/839865 (executing program) 2021/06/25 22:38:53 fetching corpus: 22850, signal 739763/839865 (executing program) 2021/06/25 22:38:53 fetching corpus: 22900, signal 740018/839865 (executing program) 2021/06/25 22:38:53 fetching corpus: 22950, signal 740481/839865 (executing program) 2021/06/25 22:38:53 fetching corpus: 23000, signal 740861/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23050, signal 741177/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23100, signal 741382/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23150, signal 741958/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23200, signal 742339/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23250, signal 742822/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23300, signal 743130/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23350, signal 743389/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23400, signal 744768/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23450, signal 745222/839865 (executing program) 2021/06/25 22:38:54 fetching corpus: 23500, signal 745738/839870 (executing program) 2021/06/25 22:38:54 fetching corpus: 23550, signal 746523/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23600, signal 747349/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23650, signal 747672/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23700, signal 748040/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23750, signal 748572/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23800, signal 748989/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23850, signal 750020/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23900, signal 750322/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 23950, signal 750760/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 24000, signal 751352/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 24050, signal 753320/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 24100, signal 753548/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 24150, signal 754190/839870 (executing program) 2021/06/25 22:38:55 fetching corpus: 24200, signal 754629/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24250, signal 755356/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24300, signal 755918/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24350, signal 756363/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24400, signal 756579/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24450, signal 757112/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24500, signal 757500/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24550, signal 757742/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24600, signal 758134/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24650, signal 758459/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24700, signal 758727/839870 (executing program) 2021/06/25 22:38:56 fetching corpus: 24750, signal 759014/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 24800, signal 759379/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 24850, signal 760124/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 24900, signal 760614/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 24950, signal 760930/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 25000, signal 761412/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 25050, signal 762149/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 25100, signal 762524/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 25150, signal 763217/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 25200, signal 763727/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 25250, signal 763972/839870 (executing program) 2021/06/25 22:38:57 fetching corpus: 25300, signal 764244/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25350, signal 764575/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25400, signal 764745/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25450, signal 765070/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25500, signal 765409/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25550, signal 765805/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25600, signal 766226/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25650, signal 766682/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25700, signal 767039/839870 (executing program) 2021/06/25 22:38:58 fetching corpus: 25750, signal 767239/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 25800, signal 767586/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 25850, signal 767793/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 25900, signal 768394/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 25950, signal 768603/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26000, signal 769031/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26050, signal 769278/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26100, signal 769735/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26150, signal 770198/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26200, signal 770687/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26250, signal 770952/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26300, signal 771239/839870 (executing program) 2021/06/25 22:38:59 fetching corpus: 26350, signal 771589/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26400, signal 771908/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26449, signal 772190/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26499, signal 772569/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26549, signal 772894/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26599, signal 773317/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26649, signal 773595/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26699, signal 774923/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26749, signal 775279/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26799, signal 775443/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26849, signal 775994/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26899, signal 776207/839870 (executing program) 2021/06/25 22:39:00 fetching corpus: 26949, signal 776907/839870 (executing program) 2021/06/25 22:39:01 fetching corpus: 26999, signal 777098/839870 (executing program) 2021/06/25 22:39:01 fetching corpus: 27049, signal 777681/839870 (executing program) 2021/06/25 22:39:01 fetching corpus: 27099, signal 777989/839870 (executing program) 2021/06/25 22:39:01 fetching corpus: 27149, signal 778826/839881 (executing program) 2021/06/25 22:39:01 fetching corpus: 27199, signal 779442/839881 (executing program) 2021/06/25 22:39:01 fetching corpus: 27249, signal 779659/839881 (executing program) 2021/06/25 22:39:01 fetching corpus: 27299, signal 779910/839881 (executing program) 2021/06/25 22:39:01 fetching corpus: 27349, signal 780253/839881 (executing program) 2021/06/25 22:39:01 fetching corpus: 27399, signal 780407/839881 (executing program) 2021/06/25 22:39:01 fetching corpus: 27449, signal 780660/839881 (executing program) 2021/06/25 22:39:01 fetching corpus: 27499, signal 780960/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27549, signal 781224/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27599, signal 781554/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27649, signal 781987/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27699, signal 782292/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27749, signal 782643/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27799, signal 782956/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27849, signal 783472/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27899, signal 783771/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27949, signal 784032/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 27999, signal 784380/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 28049, signal 784646/839881 (executing program) 2021/06/25 22:39:02 fetching corpus: 28099, signal 785037/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28149, signal 785584/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28199, signal 786023/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28249, signal 786455/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28299, signal 786660/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28349, signal 786931/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28399, signal 787285/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28449, signal 787806/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28499, signal 787972/839881 (executing program) 2021/06/25 22:39:03 fetching corpus: 28549, signal 788302/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28599, signal 788728/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28649, signal 788970/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28699, signal 789238/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28749, signal 789498/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28799, signal 790001/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28849, signal 790560/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28899, signal 790852/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28912, signal 790921/839881 (executing program) 2021/06/25 22:39:04 fetching corpus: 28912, signal 790921/839881 (executing program) 2021/06/25 22:39:06 starting 6 fuzzer processes 22:39:06 executing program 0: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)={0x300}) 22:39:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 22:39:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="11"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:39:07 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r0, 0x0) close(0xffffffffffffffff) 22:39:07 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x28, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 22:39:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0xa0800) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000040)}) syzkaller login: [ 129.747479][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 130.149572][ T8493] chnl_net:caif_netlink_parms(): no params data found [ 130.227490][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.234635][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.249388][ T8464] device bridge_slave_0 entered promiscuous mode [ 130.300002][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.308975][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.318543][ T8464] device bridge_slave_1 entered promiscuous mode [ 130.439286][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.451090][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.468360][ T8493] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.476056][ T8493] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.484171][ T8493] device bridge_slave_0 entered promiscuous mode [ 130.499601][ T8598] chnl_net:caif_netlink_parms(): no params data found [ 130.539453][ T8493] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.555791][ T8493] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.563940][ T8493] device bridge_slave_1 entered promiscuous mode [ 130.639289][ T8464] team0: Port device team_slave_0 added [ 130.714809][ T8464] team0: Port device team_slave_1 added [ 130.760228][ T8493] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.787034][ T8677] chnl_net:caif_netlink_parms(): no params data found [ 130.798640][ T8493] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.808376][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 130.815443][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.842609][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 130.858337][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 130.865879][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 130.893233][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 130.973865][ T8493] team0: Port device team_slave_0 added [ 130.984440][ T8493] team0: Port device team_slave_1 added [ 130.991351][ T8598] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.999018][ T8598] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.009585][ T8598] device bridge_slave_0 entered promiscuous mode [ 131.053157][ T8598] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.061338][ T8598] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.071123][ T8598] device bridge_slave_1 entered promiscuous mode [ 131.099986][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.107920][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.134036][ T8493] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.146376][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 131.166667][ T8464] device hsr_slave_0 entered promiscuous mode [ 131.173306][ T8464] device hsr_slave_1 entered promiscuous mode [ 131.196007][ T8493] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.202960][ T8493] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.230881][ T8493] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.244308][ T8598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.264582][ T8598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.294368][ T8677] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.301560][ T8677] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.310318][ T8677] device bridge_slave_0 entered promiscuous mode [ 131.346204][ T8677] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.353279][ T8677] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.370711][ T8677] device bridge_slave_1 entered promiscuous mode [ 131.408449][ T8493] device hsr_slave_0 entered promiscuous mode [ 131.419027][ T8493] device hsr_slave_1 entered promiscuous mode [ 131.434800][ T8493] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.442874][ T3158] Bluetooth: hci1: command 0x0409 tx timeout [ 131.449228][ T8493] Cannot create hsr debugfs directory [ 131.456951][ T8598] team0: Port device team_slave_0 added [ 131.529355][ T8598] team0: Port device team_slave_1 added [ 131.630729][ T8677] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.691152][ T8677] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.729037][ T8882] chnl_net:caif_netlink_parms(): no params data found [ 131.748376][ T8598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.755999][ T2950] Bluetooth: hci2: command 0x0409 tx timeout [ 131.760864][ T8598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.789225][ T8598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.833829][ T8598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.840937][ T8598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.869261][ T8598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.907771][ T8677] team0: Port device team_slave_0 added [ 131.944869][ T8677] team0: Port device team_slave_1 added [ 131.995960][ T3158] Bluetooth: hci3: command 0x0409 tx timeout [ 132.052005][ T8598] device hsr_slave_0 entered promiscuous mode [ 132.058998][ T8598] device hsr_slave_1 entered promiscuous mode [ 132.068382][ T8598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.077980][ T8598] Cannot create hsr debugfs directory [ 132.101627][ T8677] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.109798][ T8677] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.136806][ T8677] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.176137][ T8677] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.183082][ T8677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.211342][ T8677] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.275241][ T8882] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.284832][ T8882] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.296796][ T8882] device bridge_slave_0 entered promiscuous mode [ 132.308527][ T8882] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.315760][ T8882] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.323476][ T8882] device bridge_slave_1 entered promiscuous mode [ 132.371128][ T8677] device hsr_slave_0 entered promiscuous mode [ 132.377846][ T8677] device hsr_slave_1 entered promiscuous mode [ 132.384940][ T8677] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.393738][ T8677] Cannot create hsr debugfs directory [ 132.399781][ T3251] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.407037][ T3251] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.476415][ T3158] Bluetooth: hci4: command 0x0409 tx timeout [ 132.544991][ T8882] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 132.559583][ T8882] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 132.611380][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 132.656835][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 132.669905][ T8882] team0: Port device team_slave_0 added [ 132.690113][ T9136] chnl_net:caif_netlink_parms(): no params data found [ 132.705174][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 132.716453][ T8882] team0: Port device team_slave_1 added [ 132.760748][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 132.794293][ T8882] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.802777][ T8882] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.831405][ T8882] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.848708][ T8493] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 132.909236][ T8882] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.917579][ T8882] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.944715][ T8882] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.957756][ T8493] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.013223][ T8493] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.036228][ T8493] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.074912][ T8882] device hsr_slave_0 entered promiscuous mode [ 133.087076][ T8882] device hsr_slave_1 entered promiscuous mode [ 133.094385][ T8882] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.102270][ T8882] Cannot create hsr debugfs directory [ 133.180009][ T8598] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.197741][ T9136] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.204837][ T9136] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.212102][ T20] Bluetooth: hci0: command 0x041b tx timeout [ 133.218160][ T9136] device bridge_slave_0 entered promiscuous mode [ 133.227141][ T9136] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.234216][ T9136] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.242376][ T9136] device bridge_slave_1 entered promiscuous mode [ 133.273423][ T8598] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.282530][ T8598] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.308576][ T9136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 133.328284][ T8598] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.364573][ T9136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 133.446509][ T2950] Bluetooth: hci5: command 0x0409 tx timeout [ 133.457768][ T9136] team0: Port device team_slave_0 added [ 133.507358][ T9136] team0: Port device team_slave_1 added [ 133.516961][ T9620] Bluetooth: hci1: command 0x041b tx timeout [ 133.568860][ T8493] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.589424][ T8677] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.600103][ T9136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 133.610051][ T9136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.637332][ T9136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 133.678451][ T8677] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.699133][ T8677] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.710049][ T9136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 133.710066][ T9136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 133.710093][ T9136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 133.740756][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.770511][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.784251][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.793796][ T8493] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.814269][ T8677] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.843206][ T9136] device hsr_slave_0 entered promiscuous mode [ 133.845817][ T9581] Bluetooth: hci2: command 0x041b tx timeout [ 133.857997][ T9136] device hsr_slave_1 entered promiscuous mode [ 133.864443][ T9136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 133.872425][ T9136] Cannot create hsr debugfs directory [ 133.884431][ T8598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.924522][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.933746][ T9648] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.943352][ T9648] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.950599][ T9648] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.011068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.019930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.028460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.036797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.045242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.054954][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.062080][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.070067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.078401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.085478][ T9581] Bluetooth: hci3: command 0x041b tx timeout [ 134.093043][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.103523][ T8882] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 134.116903][ T8598] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.129564][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.140272][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.150131][ T2950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.164032][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.171163][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.184827][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.210891][ T8882] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 134.224780][ T8882] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 134.235225][ T8882] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 134.285964][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.294562][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.305185][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.314787][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.321940][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.331645][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.341325][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.351127][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.360969][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.405047][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.414378][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.423812][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.433439][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.443023][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.450150][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.458362][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.468099][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.478045][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.487966][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.497329][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.504371][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.512640][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.521428][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.530661][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.540233][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.575668][ T9698] Bluetooth: hci4: command 0x041b tx timeout [ 134.594076][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.602426][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.611957][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.621300][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.630321][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.639665][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.651038][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.662264][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.670865][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.694006][ T8493] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.709411][ T8677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.726969][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.738648][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.748068][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.757997][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.767484][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.779417][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.813129][ T8598] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.839706][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.848249][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.859251][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.868993][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.879735][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.904843][ T8464] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.932732][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.949287][ T8677] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.982984][ T8493] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.004749][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.022995][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.032839][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.042735][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.093046][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.102477][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.113315][ T9581] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.120401][ T9581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.130293][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.138748][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.146979][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.156164][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.164520][ T9581] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.171673][ T9581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.183150][ T8598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.219089][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.231195][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.246965][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.269852][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.279125][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.289781][ T27] Bluetooth: hci0: command 0x040f tx timeout [ 135.334983][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.344067][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.354399][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.364818][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.373768][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.381892][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.391050][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.411630][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.429512][ T8882] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.445314][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.453999][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.478915][ T8677] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.489492][ T8677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.514802][ T8493] device veth0_vlan entered promiscuous mode [ 135.523101][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.532076][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.541175][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.549710][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.558767][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.567385][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.575738][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.583824][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.593041][ T9756] Bluetooth: hci5: command 0x041b tx timeout [ 135.593803][ T9136] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 135.606537][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 135.617879][ T8598] device veth0_vlan entered promiscuous mode [ 135.624386][ T9136] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 135.637929][ T9136] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 135.665621][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.673167][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.683398][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.691927][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.700834][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.709079][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.717180][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.731834][ T8598] device veth1_vlan entered promiscuous mode [ 135.740420][ T9136] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 135.760823][ T8882] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.792902][ T8493] device veth1_vlan entered promiscuous mode [ 135.803298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.811667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.821101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.829607][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.839454][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.850626][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.857808][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.870012][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.878142][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.887596][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.915727][ T9620] Bluetooth: hci2: command 0x040f tx timeout [ 135.919785][ T8677] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.958882][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.967357][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.974740][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.030009][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.040266][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.050755][ T9581] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.057845][ T9581] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.066718][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 136.075162][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 136.085079][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.094035][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.103621][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.113455][ T9581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.144035][ T8493] device veth0_macvtap entered promiscuous mode [ 136.156643][ T8598] device veth0_macvtap entered promiscuous mode [ 136.163106][ T9620] Bluetooth: hci3: command 0x040f tx timeout [ 136.178019][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.186513][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.194178][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.204605][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.214100][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.223679][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.232703][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.242583][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.262060][ T8464] device veth0_vlan entered promiscuous mode [ 136.280197][ T8493] device veth1_macvtap entered promiscuous mode [ 136.288315][ T8598] device veth1_macvtap entered promiscuous mode [ 136.298716][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.307145][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.317626][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.326544][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.334616][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.359032][ T8464] device veth1_vlan entered promiscuous mode [ 136.380942][ T8882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 136.392737][ T8882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.411320][ T8677] device veth0_vlan entered promiscuous mode [ 136.418454][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.427827][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.437014][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.444932][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.454820][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.463877][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.472352][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.483822][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.492206][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.534205][ T8677] device veth1_vlan entered promiscuous mode [ 136.550426][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.568935][ T8493] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.581569][ T8493] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.606157][ T8493] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.614881][ T8493] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.636369][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 136.643285][ T8493] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.668608][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.693716][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.707516][ T8598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.728456][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.738348][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.747411][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.757064][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.766348][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.774763][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.783921][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.793753][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.825869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.833427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.861907][ T8598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.872490][ T8598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.886614][ T8598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.909133][ T8882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.931683][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.941937][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.951712][ T9620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.972330][ T9136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.992875][ T8464] device veth0_macvtap entered promiscuous mode [ 137.020127][ T8464] device veth1_macvtap entered promiscuous mode [ 137.030507][ T8598] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.044596][ T8598] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.053918][ T8598] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.063256][ T8598] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.078206][ T8677] device veth0_macvtap entered promiscuous mode [ 137.088497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.097217][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.106186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.114643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.124315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.144301][ T9136] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.190165][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.203177][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.214941][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.227995][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.240638][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.261075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.270092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.279059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.288232][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.297570][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.305218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.313742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.322657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.332029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.340743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.356146][ T27] Bluetooth: hci0: command 0x0419 tx timeout [ 137.370926][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.405779][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.425831][ T8464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.437474][ T8464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.449677][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.480900][ T8677] device veth1_macvtap entered promiscuous mode [ 137.504815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.525016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.541841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.552485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.564638][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.571781][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.583950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.592736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.622646][ T8464] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.632892][ T8464] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.643118][ T8464] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.652280][ T8464] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.663631][ T8882] device veth0_vlan entered promiscuous mode [ 137.680922][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.686467][ T9756] Bluetooth: hci1: command 0x0419 tx timeout [ 137.701444][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.722377][ T9756] Bluetooth: hci5: command 0x040f tx timeout [ 137.750716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.767023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.776104][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.788596][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.795713][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.806593][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.825732][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.838378][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.851099][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.863935][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.874810][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.887013][ T8677] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.938559][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.951485][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.961594][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.971420][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.983078][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.992200][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.001985][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.014434][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.025586][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 138.033652][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.044053][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.055031][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.064991][ T8677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.076799][ T8677] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.088365][ T8677] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.117891][ T8882] device veth1_vlan entered promiscuous mode [ 138.125831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.128416][ T124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.133738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.154598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.164101][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.173363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.174471][ T124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.193873][ T9136] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.235853][ T3158] Bluetooth: hci3: command 0x0419 tx timeout [ 138.238397][ T9136] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.263090][ T8677] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.273505][ T8677] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.283719][ T8677] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.292955][ T8677] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.325339][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.326676][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.341909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.343987][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.352369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.366742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.374978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.383261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.464550][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.545897][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.557199][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.596789][ T8882] device veth0_macvtap entered promiscuous mode [ 138.614564][ T9136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.683705][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.692712][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.706833][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.712971][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.714276][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 22:39:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000001, 0x0, 0x0) [ 138.723367][ T3158] Bluetooth: hci4: command 0x0419 tx timeout 22:39:17 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd2710, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7eda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r2, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) [ 138.794842][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.807323][ T8882] device veth1_macvtap entered promiscuous mode [ 138.841610][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.851305][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.887405][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.905552][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.913610][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:39:17 executing program 1: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x8000000c}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x2, r1, 0x0) [ 138.950286][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.024104][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.035539][ T134] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.055468][ T134] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.091112][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.116731][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:39:17 executing program 1: shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000050c0)=""/141) [ 139.135608][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.155856][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.185566][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.215433][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 22:39:17 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/mcfilter\x00') read$FUSE(r1, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000000), 0xd}, 0x4240, 0x0, 0x5, 0x2, 0x2, 0x7, 0x0, 0x0, 0x4, 0x0, 0x5}, 0x0, 0x4, r0, 0x0) close(0xffffffffffffffff) [ 139.229174][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.280257][ T8882] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.366994][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.378664][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.406098][ T9698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.416636][ C0] hrtimer: interrupt took 35531 ns [ 139.461770][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.481958][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.516632][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.540426][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:39:18 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000040)={0x1}, 0x8, 0x0) [ 139.583833][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.609924][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.635538][ T8882] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.655306][ T8882] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.692952][ T8882] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.715519][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.723759][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.732048][ T124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.766640][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 139.769105][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.773965][ T124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.791852][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.805046][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 139.814490][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 139.831794][ T8882] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.851236][ T8882] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.871839][ T8882] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.885537][ T8882] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.903916][ T9136] device veth0_vlan entered promiscuous mode [ 139.926055][ T3158] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.993296][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.996694][ T9136] device veth1_vlan entered promiscuous mode [ 140.013170][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:39:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x35}, {0x6}]}) 22:39:18 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0xffffffff}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f0000008380)={0x2020}, 0x2000a3a0) setresuid(0x0, 0x0, 0xee01) [ 140.073678][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.118544][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.306746][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.314879][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.336763][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.351728][ T9136] device veth0_macvtap entered promiscuous mode [ 140.404167][ T9136] device veth1_macvtap entered promiscuous mode [ 140.431357][ T3113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 22:39:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}}) [ 140.445597][ T37] audit: type=1326 audit(1624660758.976:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9884 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f47549 code=0x0 [ 140.460510][ T3113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.481239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.498427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 140.556728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.595389][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.606586][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.636290][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:39:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) dup3(r0, r1, 0x0) [ 140.652596][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.664607][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.677766][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.698311][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.724727][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.751299][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.764344][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.777154][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.790311][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.823744][ T9136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.851257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.867577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 140.906213][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 140.920550][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 140.951562][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.980271][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.004621][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.046041][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.078273][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.092570][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.107632][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.121526][ T9136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.132127][ T9136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.147720][ T9136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.157222][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.168285][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.184682][ T9136] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.202435][ T9136] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.220104][ T9136] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.243147][ T9136] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 22:39:19 executing program 4: prctl$PR_MCE_KILL(0x1b, 0x0, 0x0) [ 141.601363][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.636012][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.650797][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.677578][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.696296][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.725093][ T9359] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:39:20 executing program 5: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8991, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:20 executing program 0: prctl$PR_MCE_KILL(0x21, 0x1, 0x4ae856778d60489) 22:39:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4024700a, 0x401000) 22:39:20 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{0x4, 0x0, 0x6}, {0x0, 0x1}, {0x6, 0x0, 0x0, 0xfff}]}) 22:39:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x891b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}}) 22:39:20 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8917, &(0x7f0000000100)={'sit0\x00', 0x0}) [ 141.987787][ T9962] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 142.027873][ T37] audit: type=1326 audit(1624660760.566:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9956 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fb0549 code=0x0 22:39:20 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) unlink(&(0x7f0000000080)='./bus\x00') creat(&(0x7f0000000740)='./bus\x00', 0x0) 22:39:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:20 executing program 1: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, 0x0, 0x0) 22:39:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}, 0x5, 0x0, 0x0, 0x0, 0x6}) 22:39:20 executing program 2: prctl$PR_MCE_KILL(0x22, 0x402832043e91f6d5, 0x0) 22:39:20 executing program 5: pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x10, 0xffffffffffffffff) 22:39:20 executing program 0: prctl$PR_MCE_KILL(0x36, 0x0, 0x0) 22:39:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x25}, {0x6}]}) 22:39:21 executing program 1: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8948, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:21 executing program 4: prctl$PR_MCE_KILL(0x24, 0x402832043e91f6d5, 0x0) 22:39:21 executing program 5: prctl$PR_MCE_KILL(0x27, 0x402832043e91f6d5, 0x0) [ 142.572046][ T37] audit: type=1326 audit(1624660761.106:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9984 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fb0549 code=0x0 22:39:21 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0'}, 0x4) 22:39:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 22:39:21 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x8912, &(0x7f0000000300)={'sit0\x00', 0x0}) 22:39:21 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) 22:39:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) 22:39:21 executing program 5: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8927, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8954, 0x0) 22:39:22 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) write$P9_RREAD(r0, &(0x7f0000000200)={0xa4, 0x75, 0x0, {0x99, "b540891eb241cea8730666f7592850bcf9817e69e455984edbaeacf7b25285fa13e39c83091568b9e2dc0f695bd458f58032a62262c8ded9576b3cac3617b117f89f966a0d710875e257a2bc47ffd46e93f4fa277dd4ac6d6faaf60e25067a1685e475ed271d342502edd062e437f62004e09a41eb7aef4ffac45d973d89a046196ba78121dfbcc0d30abdfa38693f03d268aeb8134208ba81"}}, 0xa4) 22:39:22 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x8, 0xf0ffffff7f0000}, 0x0) 22:39:22 executing program 5: prctl$PR_MCE_KILL(0x2c, 0x0, 0x0) 22:39:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b40100001900dba828bd7000fcdbdf2500000000000000000000ffffe0000001640101010000000000000000000000004e2200814e23000102"], 0x1b4}}, 0x0) 22:39:22 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8915, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, &(0x7f0000000280), 0x4) [ 143.629618][T10024] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. 22:39:22 executing program 0: r0 = socket(0xa, 0x3, 0x5) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000500)) 22:39:22 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[], 0xffffffe3) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x1ff}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) unlink(&(0x7f0000000080)='./bus\x00') unlink(&(0x7f0000000000)='./bus\x00') creat(&(0x7f0000000740)='./bus\x00', 0x0) 22:39:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001600)={&(0x7f00000000c0), 0xc, &(0x7f00000015c0)={&(0x7f00000001c0)=@migrate={0x1330, 0x21, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x4e20, 0xff, 0x0, 0x20, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@replay_thresh, @address_filter={0x28, 0x1a, {@in6=@mcast2, @in6=@local, 0xf414cb0109f2facb}}, @algo_auth={0x145, 0x1, {{'mcryptd(poly1305-generic)\x00'}, 0x7e8, "ae0373a3f5c02ba6f8565f777cb864a6b387cfbdbf5b7bd2915d1c7f0a2c6b8318f4179619e08aa23d976255be7a7fd99a2984c09550903aa6d49063bdfeb6beab700a9c6e4ac5f6de3e905f3bf0788b055209d63b7bd78fd8bc09b724d150d38ab78e25fbf8a182e1987a71f1e5a2bd6e252fa217c8067fa381c45beee2ead9c9bfe191396e65f68ce1a7d087d2acffee8dcc828efff2e60d18162e123ce9678206a95694d7d9737ba5a25b3955330574ae2d418842b1ccca60a4260729d84890d3aa2a8d96a6af4cf4c3745b52279bf3dce994a12b7b4c3b3a4261fee1fa078d9bf8783ec50c577feeca6d34d7c350e7e5f8c102fc8dd2d09e38f06d"}}, @address_filter={0xfffffffffffffce8, 0x1a, {@in6=@ipv4={'\x00', '\xff\xff', @private}, @in6=@private0}}, @algo_comp={0x100, 0x3, {{'lzs\x00'}, 0x5c0, "9d258b539d0ba177af9706aff57df30cec4773a60178fef1c470fdeda3ea521efef2a3847c41579c8ff7b165721d261ab041ed4480ab260b2a7fe9ad611bfeec76f91b41d04c9cc5d2e58273d7500437ca3eea77dc723ba6d46ccd5ccb01929b8530a711a53ae695722b2472fae4e4545f42ccb31e26ad413da0b0c8d03ad62d214b121ea9b7c83a01fcf9a2009786d75ea87debc9c48430ddc142a7b6f3c785e97f6d57ad4f54496c8fc8694afb4d3bc9514c5e408aa7f7"}}]}, 0x1330}}, 0x0) 22:39:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000280)={0x0, 0x4}, 0x4) 22:39:22 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000040)=@target={'target ', {'PCI:', 'b', ':', '1d', ':', '17', '.', '12'}}, 0x16) 22:39:22 executing program 1: io_uring_setup(0x63e2, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280), 0x0) 22:39:22 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000780)='/sys/module/snd_timer', 0x0, 0x0) clone3(&(0x7f0000000300)={0x2400e0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) fcntl$setstatus(r2, 0x4, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 22:39:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x90) [ 144.011964][T10042] netlink: 4832 bytes leftover after parsing attributes in process `syz-executor.4'. 22:39:22 executing program 3: prctl$PR_MCE_KILL(0x24, 0x0, 0x0) [ 144.084687][T10042] netlink: 4832 bytes leftover after parsing attributes in process `syz-executor.4'. 22:39:22 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000380), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) 22:39:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x6c}, {0x6}]}) 22:39:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f00000000c0)=0x8, 0x4) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=@report={0x10, 0x20, 0x1, 0x0, 0x0, {0x0, {@in=@private}}}, 0x4c}}, 0x0) 22:39:22 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x101001, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@other={'decodes', ' ', 'none'}, 0xd) [ 144.561254][ T37] audit: type=1326 audit(1624660763.086:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10072 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fcc549 code=0x0 [ 144.653925][T10088] pci 0000:00:05.0: vgaarb: changed VGA decodes: olddecodes=io+mem,decodes=none:owns=io+mem 22:39:23 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x401c5820, &(0x7f0000000040)={0x28, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}}) 22:39:23 executing program 1: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280), 0x0) 22:39:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000000280), 0x4) 22:39:23 executing program 5: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8942, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:23 executing program 3: r0 = socket(0x2, 0x3, 0x5) sendto$packet(r0, 0x0, 0x0, 0x40001, 0x0, 0x0) 22:39:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0xfffffdfd, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}}) 22:39:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000140)=[{0x45}, {0x6}]}) 22:39:26 executing program 1: socket(0x2, 0x3, 0x5) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 22:39:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x7, &(0x7f00000001c0)}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) 22:39:26 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 22:39:26 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x40286608, &(0x7f0000000040)) [ 147.924868][ T37] audit: type=1326 audit(1624660766.456:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10146 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7ff0549 code=0x0 22:39:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}}) 22:39:26 executing program 4: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8943, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:26 executing program 1: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8919, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000040)={0x0, 0x0}) 22:39:26 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 22:39:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, &(0x7f0000000280)={0x0, 0x8000}, 0x4) 22:39:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000380), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x300}, 0x4) 22:39:26 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 22:39:27 executing program 1: r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x103040, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080), &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) 22:39:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xf, &(0x7f0000000280), 0x4) 22:39:27 executing program 2: prctl$PR_MCE_KILL(0x3a, 0x402832043e91f6d5, 0x0) 22:39:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 22:39:27 executing program 5: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89e0, 0x0) 22:39:27 executing program 4: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) 22:39:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xa, &(0x7f0000000280), 0x4) 22:39:27 executing program 1: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89b0, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)=@report={0x4c, 0x26, 0x1, 0x0, 0x0, {0x0, {@in=@private}}}, 0x4c}}, 0x0) 22:39:27 executing program 2: prctl$PR_MCE_KILL(0x16, 0x0, 0x0) 22:39:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) [ 148.881389][T10196] PM: suspend entry (deep) 22:39:27 executing program 0: r0 = socket(0x2, 0x3, 0x5) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f0, &(0x7f0000000100)={'sit0\x00', 0x0}) 22:39:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @private}, @in={0x2, 0x0, @dev}, @ethernet={0x0, @broadcast}}) [ 148.985433][T10196] Filesystems sync: 0.069 seconds 22:39:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 22:39:27 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f00000005c0)='./file0/file0\x00', 0x414d01, 0x0) 22:39:27 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d032, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 22:39:27 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180), 0x40001, 0x0) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'io+mem'}, 0xc) [ 149.685476][T10235] PM: suspend entry (deep) [ 149.704091][T10235] PM: suspend exit [ 151.125808][T10196] Bluetooth: hci0: Timed out waiting for suspend events [ 151.133059][T10196] Bluetooth: hci0: Suspend timeout bit: 4 [ 151.141462][ T9359] Bluetooth: hci0: command 0x0c1a tx timeout [ 151.143455][T10196] Bluetooth: hci0: Suspend timeout bit: 6 [ 151.157460][T10196] Bluetooth: hci0: Suspend notifier action (3) failed: -110 [ 153.195849][ T3158] Bluetooth: hci1: command 0x0c1a tx timeout [ 153.205828][ T27] Bluetooth: hci0: command 0x0406 tx timeout [ 153.211961][T10196] Bluetooth: hci1: Timed out waiting for suspend events [ 153.219755][T10196] Bluetooth: hci1: Suspend timeout bit: 4 [ 153.225494][T10196] Bluetooth: hci1: Suspend timeout bit: 6 [ 153.232301][T10196] Bluetooth: hci1: Suspend notifier action (3) failed: -110 [ 155.275971][T10196] Bluetooth: hci2: Timed out waiting for suspend events [ 155.275996][ T5] Bluetooth: hci2: command 0x0c1a tx timeout [ 155.282944][T10196] Bluetooth: hci2: Suspend timeout bit: 4 [ 155.295709][ T27] Bluetooth: hci0: command 0x0406 tx timeout [ 155.301812][ T27] Bluetooth: hci1: command 0x0406 tx timeout [ 155.307909][T10196] Bluetooth: hci2: Suspend timeout bit: 6 [ 155.314165][T10196] Bluetooth: hci2: Suspend notifier action (3) failed: -110 [ 157.355782][T10196] Bluetooth: hci3: Timed out waiting for suspend events [ 157.362752][T10196] Bluetooth: hci3: Suspend timeout bit: 4 [ 157.365749][ T7] Bluetooth: hci3: command 0x0c1a tx timeout [ 157.374837][T10196] Bluetooth: hci3: Suspend timeout bit: 6 [ 157.374838][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 157.374946][T10196] Bluetooth: hci3: Suspend notifier action (3) failed: -110 [ 157.384439][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 159.435918][ T7] Bluetooth: hci2: command 0x0406 tx timeout [ 159.439548][T10196] Bluetooth: hci4: Timed out waiting for suspend events [ 159.443042][ T7] Bluetooth: hci4: command 0x0c1a tx timeout [ 159.449045][ T20] Bluetooth: hci3: command 0x0406 tx timeout [ 159.455649][T10196] Bluetooth: hci4: Suspend timeout bit: 4 [ 159.476196][T10196] Bluetooth: hci4: Suspend timeout bit: 6 [ 159.481990][T10196] Bluetooth: hci4: Suspend notifier action (3) failed: -110 [ 161.515855][T10196] Bluetooth: hci5: Timed out waiting for suspend events [ 161.515912][ T7] Bluetooth: hci5: command 0x0c1a tx timeout [ 161.522825][T10196] Bluetooth: hci5: Suspend timeout bit: 4 [ 161.538303][ T7] Bluetooth: hci4: command 0x0406 tx timeout [ 161.544415][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 161.548025][T10196] Bluetooth: hci5: Suspend timeout bit: 6 [ 161.556751][T10196] Bluetooth: hci5: Suspend notifier action (3) failed: -110 [ 161.564175][T10196] Freezing user space processes ... (elapsed 0.005 seconds) done. [ 161.578019][T10196] OOM killer disabled. [ 161.582090][T10196] Freezing remaining freezable tasks ... (elapsed 0.002 seconds) done. [ 161.594563][T10196] printk: Suspending console(s) (use no_console_suspend to debug) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID d978fea9-f534-ed4b-d7cc-6f12e4bf14b5 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2400: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000c3282bf input_len: 0x00000000048d876e output: 0x0000000001000000 output_len: 0x000000000e7f7b68 kernel_total_size: 0x000000000fc26000 needed_size: 0x000000000fe00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.13.0-rc7-syzkaller (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000000][ T0] kvm-clock: cpu 0, msr f421001, primary cpu clock [ 0.000007][ T0] kvm-clock: using sched offset of 4034250998 cycles [ 0.000843][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003197][ T0] tsc: Detected 2299.998 MHz processor [ 0.008341][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009554][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010558][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017035][ T0] found SMP MP-table at [mem 0x000f26c0-0x000f26cf] [ 0.018055][ T0] Using GB pages for direct mapping [ 0.020245][ T0] ACPI: Early table checksum verification disabled [ 0.021195][ T0] ACPI: RSDP 0x00000000000F2440 000014 (v00 Google) [ 0.022246][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023521][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024820][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026159][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026876][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027649][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028904][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.030158][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.031464][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.032728][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff340-0xbffff433] [ 0.033777][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffda80-0xbffff339] [ 0.034894][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.036045][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffda40-0xbfffda7f] [ 0.037071][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe70-0xbfffff37] [ 0.038170][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdc0-0xbffffe35] [ 0.039256][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff440-0xbffffdbf] [ 0.040298][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe40-0xbffffe67] [ 0.042026][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.042888][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.043717][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044668][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045563][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046786][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.048274][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.049969][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051184][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053010][ T0] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.054489][ T0] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.092587][ T0] Zone ranges: [ 0.093247][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094155][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.095142][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.096155][ T0] Device empty [ 0.096671][ T0] Movable zone start for each node [ 0.097381][ T0] Early memory node ranges [ 0.097965][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.098946][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.099932][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.100966][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.102026][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.104692][ T0] DMA zone: 28770 pages in unavailable ranges [ 0.129998][ T0] DMA32 zone: 3 pages in unavailable ranges [ 0.139357][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.479134][ T0] kasan: KernelAddressSanitizer initialized [ 0.480807][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.481602][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.482705][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.484141][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.485222][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.486274][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.487318][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.488433][ T0] Using ACPI (MADT) for SMP configuration information [ 0.489546][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.490469][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.491803][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.493104][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.494384][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.495522][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.496725][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.497946][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.499074][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.500086][ T0] Booting paravirtualized kernel on KVM [ 0.501077][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.560362][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 0.563062][ T0] percpu: Embedded 64 pages/cpu s224904 r8192 d29048 u1048576 [ 0.564323][ T0] kvm-guest: stealtime: cpu 0, msr b9c1f440 [ 0.565150][ T0] kvm-guest: PV spinlocks enabled [ 0.565837][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.566974][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.568091][ T0] Policy zone: Normal [ 0.568739][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 panic_on_warn=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.584743][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 1.314407][ T0] Memory: 6839824K/8388204K available (135201K kernel code, 33506K rwdata, 38596K rodata, 4052K init, 24612K bss, 1548124K reserved, 0K cma-reserved) [ 1.317771][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.321325][ T0] Running RCU self tests [ 1.321920][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.322910][ T0] rcu: RCU lockdep checking is enabled. [ 1.323682][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.324665][ T0] rcu: RCU callback double-/use-after-free debug enabled. [ 1.325663][ T0] rcu: RCU debug extended QS entry/exit. [ 1.326453][ T0] All grace periods are expedited (rcu_expedited). [ 1.327337][ T0] Trampoline variant of Tasks RCU enabled. [ 1.328120][ T0] Tracing variant of Tasks RCU enabled. [ 1.328941][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.330034][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.363386][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.365351][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.367088][ T0] random: crng done (trusting CPU's manufacturer) [ 1.368977][ T0] Console: colour VGA+ 80x25 [ 1.369757][ T0] printk: console [ttyS0] enabled [ 1.369757][ T0] printk: console [ttyS0] enabled [ 1.371327][ T0] printk: bootconsole [earlyser0] disabled [ 1.371327][ T0] printk: bootconsole [earlyser0] disabled [ 1.372930][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.374136][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.374825][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.375519][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.376311][ T0] ... CLASSHASH_SIZE: 4096 [ 1.377047][ T0] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.377754][ T0] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.378485][ T0] ... CHAINHASH_SIZE: 65536 [ 1.379237][ T0] memory used by lock dependency info: 11129 kB [ 1.380212][ T0] memory used for stack traces: 8320 kB [ 1.381105][ T0] per task-struct memory footprint: 1920 bytes [ 1.382219][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.384106][ T0] ACPI: Core revision 20210331 [ 1.385478][ T0] APIC: Switch to symmetric I/O mode setup [ 1.392046][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.393530][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 1.395343][ T0] Calibrating delay loop (skipped) preset value.. 4599.99 BogoMIPS (lpj=22999980) [ 1.396731][ T0] pid_max: default: 32768 minimum: 301 [ 1.397732][ T0] LSM: Security Framework initializing [ 1.399221][ T0] landlock: Up and running. [ 1.399882][ T0] Yama: becoming mindful. [ 1.400601][ T0] TOMOYO Linux initialized [ 1.401424][ T0] AppArmor: AppArmor initialized [ 1.402113][ T0] LSM support for eBPF active [ 1.419354][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc) [ 1.424163][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc) [ 1.425452][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.426940][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.431050][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 1.432129][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 1.433291][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.434791][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 1.434841][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.436697][ T0] MDS: Mitigation: Clear CPU buffers [ 1.439030][ T0] Freeing SMP alternatives memory: 108K [ 1.562201][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 1.565311][ T1] Running RCU-tasks wait API self tests [ 1.685497][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 1.687979][ T1] rcu: Hierarchical SRCU implementation. [ 1.692753][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.694403][ T1] smp: Bringing up secondary CPUs ... [ 1.697587][ T1] x86: Booting SMP configuration: [ 1.698386][ T1] .... node #0, CPUs: #1 [ 0.030275][ T0] kvm-clock: cpu 1, msr f421041, secondary cpu clock [ 1.701271][ T17] kvm-guest: stealtime: cpu 1, msr b9d1f440 [ 1.701271][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.705617][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.706670][ T1] smpboot: Max logical packages: 1 [ 1.707536][ T1] smpboot: Total of 2 processors activated (9199.99 BogoMIPS) [ 1.725398][ T12] Callback from call_rcu_tasks_trace() invoked. [ 1.766499][ T1] allocated 100663296 bytes of page_ext [ 1.767961][ T1] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.776440][ T1] Node 0, zone DMA32: page owner found early allocated 16813 pages [ 1.787941][ T1] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.792150][ T1] Node 1, zone Normal: page owner found early allocated 12929 pages [ 1.794133][ T1] devtmpfs: initialized [ 1.794133][ T1] x86/mm: Memory block size: 128MB [ 1.830931][ T26] wait_for_initramfs() called before rootfs_initcalls [ 1.836037][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.838077][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.840771][ T26] kworker/u4:0 (26) used greatest stack depth: 27744 bytes left [ 1.846554][ T1] PM: RTC time: 22:39:46, date: 2021-06-25 [ 1.850189][ T1] NET: Registered protocol family 16 [ 1.852103][ T1] audit: initializing netlink subsys (disabled) [ 1.857833][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.857852][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.859663][ T1] cpuidle: using governor menu [ 1.861625][ T1] NET: Registered protocol family 42 [ 1.871856][ T49] kworker/u4:1 (49) used greatest stack depth: 27312 bytes left [ 1.871261][ T1] ACPI: bus type PCI registered [ 1.878462][ T1] PCI: Using configuration type 1 for base access [ 1.878462][ T37] audit: type=2000 audit(1624660786.647:1): state=initialized audit_enabled=0 res=1 [ 1.906982][ T11] Callback from call_rcu_tasks() invoked. [ 1.947754][ T71] kworker/u4:2 (71) used greatest stack depth: 26928 bytes left [ 1.960405][ T152] kworker/u4:1 (152) used greatest stack depth: 26400 bytes left [ 2.990950][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.003128][ T1] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.004412][ T1] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.026828][ T1] cryptd: max_cpu_qlen set to 1000 [ 3.076186][ T1] raid6: skip pq benchmark and using algorithm avx2x4 [ 3.077599][ T1] raid6: using avx2x2 recovery algorithm [ 3.079792][ T1] ACPI: Added _OSI(Module Device) [ 3.080572][ T1] ACPI: Added _OSI(Processor Device) [ 3.081498][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.082379][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 3.083450][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 3.084323][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.085363][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.144092][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 3.174885][ T1] ACPI: Interpreter enabled [ 3.175614][ T1] ACPI: (supports S0 S3 S4 S5) [ 3.176340][ T1] ACPI: Using IOAPIC for interrupt routing [ 3.177643][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.181177][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 3.287136][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.288510][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 3.295526][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.297649][ T1] PCI host bridge to bus 0000:00 [ 3.298450][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 3.299520][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.300610][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.301755][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.302971][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 3.304185][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.305534][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.315432][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 3.336801][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.346628][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 3.356256][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 3.358544][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 3.364116][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 3.386648][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 3.388032][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 3.392474][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 3.409546][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 3.417432][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 3.446968][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.452573][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 3.476341][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 3.479434][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 3.484148][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 3.511380][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.515592][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.519434][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.523342][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.525879][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.542447][ T1] iommu: Default domain type: Translated [ 3.546835][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 3.547890][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.549364][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 3.550637][ T1] vgaarb: loaded [ 3.559687][ T1] SCSI subsystem initialized [ 3.563003][ T1] ACPI: bus type USB registered [ 3.564537][ T1] usbcore: registered new interface driver usbfs [ 3.565740][ T1] usbcore: registered new interface driver hub [ 3.566876][ T1] usbcore: registered new device driver usb [ 3.569353][ T1] mc: Linux media interface: v0.10 [ 3.570533][ T1] videodev: Linux video capture interface: v2.00 [ 3.582718][ T1] pps_core: LinuxPPS API ver. 1 registered [ 3.584193][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.585459][ T1] PTP clock support registered [ 3.588350][ T1] EDAC MC: Ver: 3.0.0 [ 3.596232][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 3.602665][ T1] Bluetooth: Core ver 2.22 [ 3.603735][ T1] NET: Registered protocol family 31 [ 3.604673][ T1] Bluetooth: HCI device and connection manager initialized [ 3.609407][ T1] Bluetooth: HCI socket layer initialized [ 3.610485][ T1] Bluetooth: L2CAP socket layer initialized [ 3.611671][ T1] Bluetooth: SCO socket layer initialized [ 3.612725][ T1] NET: Registered protocol family 8 [ 3.613632][ T1] NET: Registered protocol family 20 [ 3.615527][ T1] NetLabel: Initializing [ 3.616226][ T1] NetLabel: domain hash size = 128 [ 3.617007][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.618310][ T1] NetLabel: unlabeled traffic allowed by default [ 3.620764][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 3.621930][ T1] NET: Registered protocol family 39 [ 3.623161][ T1] PCI: Using ACPI for IRQ routing [ 3.630490][ T1] clocksource: Switched to clocksource kvm-clock [ 4.189366][ T1] VFS: Disk quotas dquot_6.6.0 [ 4.190731][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.193118][ T1] FS-Cache: Loaded [ 4.195260][ T1] CacheFiles: Loaded [ 4.196644][ T1] TOMOYO: 2.6.0 [ 4.197180][ T1] Mandatory Access Control activated. [ 4.201626][ T1] AppArmor: AppArmor Filesystem Enabled [ 4.203614][ T1] pnp: PnP ACPI init [ 4.226705][ T1] pnp: PnP ACPI: found 7 devices [ 4.319590][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.323598][ T1] NET: Registered protocol family 2 [ 4.329830][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 4.338777][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 327680 bytes, vmalloc) [ 4.342316][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 4.360181][ T1] TCP bind hash table entries: 65536 (order: 10, 4718592 bytes, vmalloc) [ 4.368459][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 4.372932][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 4.377812][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.381683][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 4.385467][ T1] NET: Registered protocol family 1 [ 4.388952][ T1] RPC: Registered named UNIX socket transport module. [ 4.390170][ T1] RPC: Registered udp transport module. [ 4.391383][ T1] RPC: Registered tcp transport module. [ 4.392292][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 4.398617][ T1] NET: Registered protocol family 44 [ 4.400091][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.401427][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.402730][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.404154][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 4.407212][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 4.408643][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 4.410553][ T1] PCI: CLS 0 bytes, default 64 [ 4.418248][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 4.419601][ T1] software IO TLB: mapped [mem 0x00000000b5c00000-0x00000000b9c00000] (64MB) [ 4.431677][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 4.467725][ T1] kvm: already loaded the other module [ 4.469015][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212733415c7, max_idle_ns: 440795236380 ns [ 4.471915][ T1] clocksource: Switched to clocksource tsc [ 7.114555][ T1] Initialise system trusted keyrings [ 7.118683][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.161242][ T1] zbud: loaded [ 7.170386][ T1] DLM installed [ 7.178294][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.188819][ T1] FS-Cache: Netfs 'nfs' registered for caching [ 7.193447][ T1] NFS: Registering the id_resolver key type [ 7.196038][ T1] Key type id_resolver registered [ 7.197991][ T1] Key type id_legacy registered [ 7.200337][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.203098][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 7.206105][ T1] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.216868][ T1] FS-Cache: Netfs 'cifs' registered for caching [ 7.221460][ T1] Key type cifs.spnego registered [ 7.223431][ T1] Key type cifs.idmap registered [ 7.225962][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.229445][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.231587][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.238074][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.240760][ T1] QNX4 filesystem 0.2.3 registered. [ 7.242461][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.245316][ T1] fuse: init (API version 7.33) [ 7.251236][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.254053][ T1] orangefs_init: module version upstream loaded [ 7.257299][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.275919][ T1] SGI XFS with ACLs, security attributes, realtime, quota, fatal assert, debug enabled [ 7.288569][ T1] 9p: Installing v9fs 9p2000 file system support [ 7.291355][ T1] FS-Cache: Netfs '9p' registered for caching [ 7.294181][ T1] NILFS version 2 loaded [ 7.296231][ T1] befs: version: 0.9.3 [ 7.299202][ T1] ocfs2: Registered cluster interface o2cb [ 7.301662][ T1] ocfs2: Registered cluster interface user [ 7.304201][ T1] OCFS2 User DLM kernel interface loaded [ 7.318030][ T1] gfs2: GFS2 installed [ 7.331464][ T1] FS-Cache: Netfs 'ceph' registered for caching [ 7.333715][ T1] ceph: loaded (mds proto 32) [ 7.351686][ T1] NET: Registered protocol family 38 [ 7.354533][ T1] xor: automatically using best checksumming function avx [ 7.357903][ T1] async_tx: api initialized (async) [ 7.359699][ T1] Key type asymmetric registered [ 7.361418][ T1] Asymmetric key parser 'x509' registered [ 7.363383][ T1] Asymmetric key parser 'pkcs8' registered [ 7.365415][ T1] Key type pkcs7_test registered [ 7.367051][ T1] Asymmetric key parser 'tpm_parser' registered [ 7.369082][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.372235][ T1] io scheduler mq-deadline registered [ 7.374061][ T1] io scheduler kyber registered [ 7.376473][ T1] io scheduler bfq registered [ 7.399120][ T1] usbcore: registered new interface driver udlfb [ 7.401680][ T1] usbcore: registered new interface driver smscufx [ 7.406748][ T1] uvesafb: failed to execute /sbin/v86d [ 7.408445][ T1] uvesafb: make sure that the v86d helper is installed and executable [ 7.410835][ T1] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.413154][ T1] uvesafb: vbe_init() failed with -22 [ 7.414903][ T1] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.417642][ T1] vga16fb: mapped to 0xffff8880000a0000 [ 7.484778][ T1] Console: switching to colour frame buffer device 80x30 [ 7.757728][ T1] fb0: VGA16 VGA frame buffer device [ 7.761497][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.766350][ T1] ACPI: button: Power Button [PWRF] [ 7.769745][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.774092][ T1] ACPI: button: Sleep Button [SLPF] [ 7.801801][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 7.803417][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.820500][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 7.822407][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.840386][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 7.842572][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.856966][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 8.351905][ T1] N_HDLC line discipline registered with maxframe=4096 [ 8.354340][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 8.358030][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 8.366115][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 8.372767][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 8.380458][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 8.396738][ T1] Non-volatile memory driver v1.3 [ 8.417672][ T1] Linux agpgart interface v0.103 [ 8.430249][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.437774][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 8.460464][ T1] platform vkms: [drm] fb1: vkmsdrmfb frame buffer device [ 8.463333][ T1] usbcore: registered new interface driver udl [ 8.530329][ T1] brd: module loaded [ 8.611265][ T1] loop: module loaded [ 8.786389][ T1] zram: Added device: zram0 [ 8.796450][ T1] null_blk: module loaded [ 8.798340][ T1] Guest personality initialized and is inactive [ 8.800494][ T1] VMCI host device registered (name=vmci, major=10, minor=120) [ 8.803325][ T1] Initialized host personality [ 8.806222][ T1] usbcore: registered new interface driver rtsx_usb [ 8.809481][ T1] usbcore: registered new interface driver viperboard [ 8.812098][ T1] usbcore: registered new interface driver dln2 [ 8.814540][ T1] usbcore: registered new interface driver pn533_usb [ 8.820813][ T1] nfcsim 0.2 initialized [ 8.822173][ T1] usbcore: registered new interface driver port100 [ 8.824069][ T1] usbcore: registered new interface driver nfcmrvl [ 8.829265][ T1] Loading iSCSI transport class v2.0-870. [ 8.864462][ T1] scsi host0: Virtio SCSI HBA [ 8.909708][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.917786][ T148] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.953393][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.957938][ T1] db_root: cannot open: /etc/target [ 8.960771][ T1] slram: not enough parameters. [ 8.968179][ T1] ftl_cs: FTL header not found. [ 9.009684][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 9.012576][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 9.016362][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 9.027105][ T1] MACsec IEEE 802.1AE [ 9.031310][ T1] libphy: Fixed MDIO Bus: probed [ 9.037589][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 9.075709][ T1] vcan: Virtual CAN interface driver [ 9.077414][ T1] vxcan: Virtual CAN Tunnel driver [ 9.078865][ T1] slcan: serial line CAN interface driver [ 9.080369][ T1] slcan: 10 dynamic interface channels. [ 9.081720][ T1] CAN device driver interface [ 9.084705][ T1] usbcore: registered new interface driver usb_8dev [ 9.088152][ T1] usbcore: registered new interface driver ems_usb [ 9.090238][ T1] usbcore: registered new interface driver esd_usb2 [ 9.092571][ T1] usbcore: registered new interface driver gs_usb [ 9.094751][ T1] usbcore: registered new interface driver kvaser_usb [ 9.098383][ T1] usbcore: registered new interface driver mcba_usb [ 9.100859][ T1] usbcore: registered new interface driver peak_usb [ 9.103124][ T1] e100: Intel(R) PRO/100 Network Driver [ 9.104651][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 9.108660][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 9.110359][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 9.112412][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 9.114104][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 9.120053][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 9.121960][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 9.123777][ T1] AX.25: bpqether driver version 004 [ 9.125750][ T1] PPP generic driver version 2.4.2 [ 9.129023][ T1] PPP BSD Compression module registered [ 9.130864][ T1] PPP Deflate Compression module registered [ 9.132651][ T1] PPP MPPE Compression module registered [ 9.134574][ T1] NET: Registered protocol family 24 [ 9.138086][ T1] PPTP driver version 0.8.5 [ 9.141066][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 9.143940][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 9.146759][ T1] SLIP linefill/keepalive option. [ 9.148399][ T1] hdlc: HDLC support module revision 1.22 [ 9.150040][ T1] LAPB Ethernet driver version 0.02 [ 9.154065][ T1] usbcore: registered new interface driver ath9k_htc [ 9.157573][ T1] usbcore: registered new interface driver carl9170 [ 9.160036][ T1] usbcore: registered new interface driver ath6kl_usb [ 9.162909][ T1] usbcore: registered new interface driver ar5523 [ 9.166677][ T1] usbcore: registered new interface driver ath10k_usb [ 9.169644][ T1] usbcore: registered new interface driver rndis_wlan [ 9.172516][ T1] mac80211_hwsim: initializing netlink [ 9.215812][ T1] usbcore: registered new interface driver atusb [ 9.228332][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 9.231730][ T1] VMware vmxnet3 virtual NIC driver - version 1.5.0.0-k-NAPI [ 9.234637][ T1] usbcore: registered new interface driver catc [ 9.236925][ T1] usbcore: registered new interface driver kaweth [ 9.238943][ T1] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 9.241623][ T1] usbcore: registered new interface driver pegasus [ 9.243858][ T1] usbcore: registered new interface driver rtl8150 [ 9.248342][ T1] usbcore: registered new interface driver r8152 [ 9.250284][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 9.253037][ T1] usbcore: registered new interface driver hso [ 9.254875][ T1] usbcore: registered new interface driver lan78xx [ 9.261176][ T1] usbcore: registered new interface driver asix [ 9.263310][ T1] usbcore: registered new interface driver ax88179_178a [ 9.267675][ T1] usbcore: registered new interface driver cdc_ether [ 9.270357][ T1] usbcore: registered new interface driver cdc_eem [ 9.272906][ T1] usbcore: registered new interface driver dm9601 [ 9.275069][ T1] usbcore: registered new interface driver sr9700 [ 9.279728][ T1] usbcore: registered new interface driver CoreChips [ 9.282289][ T1] usbcore: registered new interface driver smsc75xx [ 9.284754][ T1] usbcore: registered new interface driver smsc95xx [ 9.289526][ T1] usbcore: registered new interface driver gl620a [ 9.292087][ T1] usbcore: registered new interface driver net1080 [ 9.294420][ T1] usbcore: registered new interface driver plusb [ 9.298369][ T1] usbcore: registered new interface driver rndis_host [ 9.300195][ T1] usbcore: registered new interface driver cdc_subset [ 9.302646][ T1] usbcore: registered new interface driver zaurus [ 9.304871][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 9.309717][ T1] usbcore: registered new interface driver int51x1 [ 9.312200][ T1] usbcore: registered new interface driver cdc_phonet [ 9.314725][ T1] usbcore: registered new interface driver kalmia [ 9.318501][ T1] usbcore: registered new interface driver ipheth [ 9.321133][ T1] usbcore: registered new interface driver sierra_net [ 9.323606][ T1] usbcore: registered new interface driver cx82310_eth [ 9.328112][ T1] usbcore: registered new interface driver cdc_ncm [ 9.330549][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 9.333012][ T1] usbcore: registered new interface driver lg-vl600 [ 9.336229][ T1] usbcore: registered new interface driver qmi_wwan [ 9.338854][ T1] usbcore: registered new interface driver cdc_mbim [ 9.341245][ T1] usbcore: registered new interface driver ch9200 [ 9.352191][ T1] VFIO - User Level meta-driver version: 0.3 [ 9.369108][ T1] aoe: AoE v85 initialised. [ 9.377876][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 9.380368][ T1] ehci-pci: EHCI PCI platform driver [ 9.382388][ T1] ehci-platform: EHCI generic platform driver [ 9.385058][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 9.389210][ T1] ohci-pci: OHCI PCI platform driver [ 9.391082][ T1] ohci-platform: OHCI generic platform driver [ 9.393056][ T1] uhci_hcd: USB Universal Host Controller Interface driver [ 9.397508][ T1] driver u132_hcd [ 9.403182][ T1] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 9.404952][ T1] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 9.409222][ T1] usbcore: registered new interface driver cdc_acm [ 9.410982][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 9.413758][ T1] usbcore: registered new interface driver usblp [ 9.416053][ T1] usbcore: registered new interface driver cdc_wdm [ 9.417939][ T1] usbcore: registered new interface driver usbtmc [ 9.421355][ T1] usbcore: registered new interface driver uas [ 9.423607][ T1] usbcore: registered new interface driver usb-storage [ 9.426149][ T1] usbcore: registered new interface driver ums-alauda [ 9.428482][ T1] usbcore: registered new interface driver ums-cypress [ 9.431094][ T1] usbcore: registered new interface driver ums-datafab [ 9.433642][ T1] usbcore: registered new interface driver ums_eneub6250 [ 9.437547][ T1] usbcore: registered new interface driver ums-freecom [ 9.440204][ T1] usbcore: registered new interface driver ums-isd200 [ 9.442820][ T1] usbcore: registered new interface driver ums-jumpshot [ 9.445202][ T1] usbcore: registered new interface driver ums-karma [ 9.449032][ T1] usbcore: registered new interface driver ums-onetouch [ 9.451509][ T1] usbcore: registered new interface driver ums-realtek [ 9.453727][ T1] usbcore: registered new interface driver ums-sddr09 [ 9.457115][ T1] usbcore: registered new interface driver ums-sddr55 [ 9.459407][ T1] usbcore: registered new interface driver ums-usbat [ 9.461944][ T1] usbcore: registered new interface driver mdc800 [ 9.464107][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 9.467847][ T1] usbcore: registered new interface driver microtekX6 [ 9.470275][ T1] usbcore: registered new interface driver usbserial_generic [ 9.473310][ T1] usbserial: USB Serial support registered for generic [ 9.476364][ T1] usbcore: registered new interface driver aircable [ 9.478727][ T1] usbserial: USB Serial support registered for aircable [ 9.481164][ T1] usbcore: registered new interface driver ark3116 [ 9.483399][ T1] usbserial: USB Serial support registered for ark3116 [ 9.487741][ T1] usbcore: registered new interface driver belkin_sa [ 9.490278][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 9.493782][ T1] usbcore: registered new interface driver ch341 [ 9.497590][ T1] usbserial: USB Serial support registered for ch341-uart [ 9.500099][ T1] usbcore: registered new interface driver cp210x [ 9.502237][ T1] usbserial: USB Serial support registered for cp210x [ 9.504322][ T1] usbcore: registered new interface driver cyberjack [ 9.506791][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 9.509510][ T1] usbcore: registered new interface driver cypress_m8 [ 9.511366][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 9.513601][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 9.516753][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 9.519265][ T1] usbcore: registered new interface driver usb_debug [ 9.521286][ T1] usbserial: USB Serial support registered for debug [ 9.523363][ T1] usbserial: USB Serial support registered for xhci_dbc [ 9.526468][ T1] usbcore: registered new interface driver digi_acceleport [ 9.528666][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 9.530986][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 9.533655][ T1] usbcore: registered new interface driver io_edgeport [ 9.536388][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 9.538990][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 9.541668][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 9.544311][ T1] usbserial: USB Serial support registered for EPiC device [ 9.548454][ T1] usbcore: registered new interface driver io_ti [ 9.550703][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 9.553227][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 9.556649][ T1] usbcore: registered new interface driver empeg [ 9.558728][ T1] usbserial: USB Serial support registered for empeg [ 9.561135][ T1] usbcore: registered new interface driver f81534a_ctrl [ 9.563381][ T1] usbcore: registered new interface driver f81232 [ 9.565620][ T1] usbserial: USB Serial support registered for f81232 [ 9.567763][ T1] usbserial: USB Serial support registered for f81534a [ 9.569949][ T1] usbcore: registered new interface driver f81534 [ 9.572104][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 9.574474][ T1] usbcore: registered new interface driver ftdi_sio [ 9.577827][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 9.580553][ T1] usbcore: registered new interface driver garmin_gps [ 9.582865][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 9.586741][ T1] usbcore: registered new interface driver ipaq [ 9.588849][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 9.591206][ T1] usbcore: registered new interface driver ipw [ 9.592857][ T25] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 9.592951][ T1] usbserial: USB Serial support registered for IPWireless converter [ 9.596956][ T25] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 9.599890][ T1] usbcore: registered new interface driver ir_usb [ 9.602362][ T1] usbserial: USB Serial support registered for IR Dongle [ 9.606188][ T1] usbcore: registered new interface driver iuu_phoenix [ 9.607961][ T148] sd 0:0:1:0: Attached scsi generic sg0 type 0 [ 9.608418][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 9.610550][ T25] sd 0:0:1:0: [sda] Write Protect is off [ 9.612877][ T1] usbcore: registered new interface driver keyspan [ 9.619408][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 9.622249][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 9.625083][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 9.626280][ T25] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 9.629471][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 9.634601][ T1] usbcore: registered new interface driver keyspan_pda [ 9.638171][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 9.640885][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 9.646429][ T1] usbcore: registered new interface driver kl5kusb105 [ 9.648806][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 9.652197][ T1] usbcore: registered new interface driver kobil_sct [ 9.654575][ T1] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 9.658162][ T1] usbcore: registered new interface driver mct_u232 [ 9.658798][ T25] sda: sda1 [ 9.660254][ T1] usbserial: USB Serial support registered for MCT U232 [ 9.663432][ T1] usbcore: registered new interface driver metro_usb [ 9.665912][ T1] usbserial: USB Serial support registered for Metrologic USB to Serial [ 9.668777][ T1] usbcore: registered new interface driver mos7720 [ 9.671109][ T1] usbserial: USB Serial support registered for Moschip 2 port adapter [ 9.673573][ T1] usbcore: registered new interface driver mos7840 [ 9.679061][ T1] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 9.682300][ T1] usbcore: registered new interface driver mxuport [ 9.684264][ T1] usbserial: USB Serial support registered for MOXA UPort [ 9.687057][ T1] usbcore: registered new interface driver navman [ 9.689054][ T1] usbserial: USB Serial support registered for navman [ 9.691500][ T1] usbcore: registered new interface driver omninet [ 9.693565][ T1] usbserial: USB Serial support registered for ZyXEL - omni.net usb [ 9.696669][ T1] usbcore: registered new interface driver opticon [ 9.697372][ T25] sd 0:0:1:0: [sda] Attached SCSI disk [ 9.698690][ T1] usbserial: USB Serial support registered for opticon [ 9.702831][ T1] usbcore: registered new interface driver option [ 9.705038][ T1] usbserial: USB Serial support registered for GSM modem (1-port) [ 9.709758][ T1] usbcore: registered new interface driver oti6858 [ 9.712454][ T1] usbserial: USB Serial support registered for oti6858 [ 9.714985][ T1] usbcore: registered new interface driver pl2303 [ 9.718110][ T1] usbserial: USB Serial support registered for pl2303 [ 9.720593][ T1] usbcore: registered new interface driver qcaux [ 9.722789][ T1] usbserial: USB Serial support registered for qcaux [ 9.725059][ T1] usbcore: registered new interface driver qcserial [ 9.727619][ T1] usbserial: USB Serial support registered for Qualcomm USB modem [ 9.730583][ T1] usbcore: registered new interface driver quatech2 [ 9.732637][ T1] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 9.736358][ T1] usbcore: registered new interface driver safe_serial [ 9.738235][ T1] usbserial: USB Serial support registered for safe_serial [ 9.740838][ T1] usbcore: registered new interface driver sierra [ 9.743187][ T1] usbserial: USB Serial support registered for Sierra USB modem [ 9.745709][ T1] usbcore: registered new interface driver usb_serial_simple [ 9.748537][ T1] usbserial: USB Serial support registered for carelink [ 9.751171][ T1] usbserial: USB Serial support registered for zio [ 9.753308][ T1] usbserial: USB Serial support registered for funsoft [ 9.755627][ T1] usbserial: USB Serial support registered for flashloader [ 9.757777][ T1] usbserial: USB Serial support registered for google [ 9.759925][ T1] usbserial: USB Serial support registered for libtransistor [ 9.762562][ T1] usbserial: USB Serial support registered for vivopay [ 9.764565][ T1] usbserial: USB Serial support registered for moto_modem [ 9.766949][ T1] usbserial: USB Serial support registered for motorola_tetra [ 9.769290][ T1] usbserial: USB Serial support registered for novatel_gps [ 9.771450][ T1] usbserial: USB Serial support registered for hp4x [ 9.773322][ T1] usbserial: USB Serial support registered for suunto [ 9.775235][ T1] usbserial: USB Serial support registered for siemens_mpi [ 9.777532][ T1] usbcore: registered new interface driver spcp8x5 [ 9.779612][ T1] usbserial: USB Serial support registered for SPCP8x5 [ 9.781725][ T1] usbcore: registered new interface driver ssu100 [ 9.783593][ T1] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 9.786674][ T1] usbcore: registered new interface driver symbolserial [ 9.788750][ T1] usbserial: USB Serial support registered for symbol [ 9.791009][ T1] usbcore: registered new interface driver ti_usb_3410_5052 [ 9.793076][ T1] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 9.795738][ T1] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 9.798274][ T1] usbcore: registered new interface driver upd78f0730 [ 9.800502][ T1] usbserial: USB Serial support registered for upd78f0730 [ 9.803126][ T1] usbcore: registered new interface driver visor [ 9.805058][ T1] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 9.807535][ T1] usbserial: USB Serial support registered for Sony Clie 5.0 [ 9.809515][ T1] usbserial: USB Serial support registered for Sony Clie 3.5 [ 9.811747][ T1] usbcore: registered new interface driver wishbone_serial [ 9.813706][ T1] usbserial: USB Serial support registered for wishbone_serial [ 9.815936][ T1] usbcore: registered new interface driver whiteheat [ 9.817928][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 9.821241][ T1] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 9.823548][ T1] usbcore: registered new interface driver xr_serial [ 9.825355][ T1] usbserial: USB Serial support registered for xr_serial [ 9.827448][ T1] usbcore: registered new interface driver xsens_mt [ 9.829600][ T1] usbserial: USB Serial support registered for xsens_mt [ 9.832461][ T1] usbcore: registered new interface driver adutux [ 9.835033][ T1] usbcore: registered new interface driver appledisplay [ 9.838030][ T1] usbcore: registered new interface driver cypress_cy7c63 [ 9.840304][ T1] usbcore: registered new interface driver cytherm [ 9.842957][ T1] usbcore: registered new interface driver emi26 - firmware loader [ 9.845911][ T1] usbcore: registered new interface driver emi62 - firmware loader [ 9.848652][ T1] ftdi_elan: driver ftdi-elan [ 9.850316][ T1] usbcore: registered new interface driver ftdi-elan [ 9.852297][ T1] usbcore: registered new interface driver idmouse [ 9.854229][ T1] usbcore: registered new interface driver iowarrior [ 9.856393][ T1] usbcore: registered new interface driver isight_firmware [ 9.859038][ T1] usbcore: registered new interface driver usblcd [ 9.861062][ T1] usbcore: registered new interface driver ldusb [ 9.863405][ T1] usbcore: registered new interface driver legousbtower [ 9.866167][ T1] usbcore: registered new interface driver usbtest [ 9.868874][ T1] usbcore: registered new interface driver usb_ehset_test [ 9.871969][ T1] usbcore: registered new interface driver trancevibrator [ 9.874802][ T1] usbcore: registered new interface driver uss720 [ 9.876780][ T1] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.879585][ T1] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.883054][ T1] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.885220][ T1] uss720: If you just want to connect to a printer, use usblp instead [ 9.887566][ T1] usbcore: registered new interface driver usbsevseg [ 9.889783][ T1] usbcore: registered new interface driver yurex [ 9.892364][ T1] usbcore: registered new interface driver chaoskey [ 9.894541][ T1] usbcore: registered new interface driver sisusb [ 9.897284][ T1] usbcore: registered new interface driver lvs [ 9.899163][ T1] usbcore: registered new interface driver cxacru [ 9.901450][ T1] usbcore: registered new interface driver speedtch [ 9.903957][ T1] usbcore: registered new interface driver ueagle-atm [ 9.905921][ T1] xusbatm: malformed module parameters [ 9.909923][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.912079][ T1] dummy_hcd dummy_hcd.0: Dummy host controller