[ OK ] Started Getty on tty1. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty3. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.0.46' (ECDSA) to the list of known hosts. 2021/03/23 18:55:30 fuzzer started 2021/03/23 18:55:30 dialing manager at 10.128.0.163:45847 2021/03/23 18:55:30 syscalls: 2338 2021/03/23 18:55:30 code coverage: enabled 2021/03/23 18:55:30 comparison tracing: enabled 2021/03/23 18:55:30 extra coverage: enabled 2021/03/23 18:55:30 setuid sandbox: enabled 2021/03/23 18:55:30 namespace sandbox: enabled 2021/03/23 18:55:30 Android sandbox: enabled 2021/03/23 18:55:30 fault injection: enabled 2021/03/23 18:55:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/23 18:55:30 net packet injection: enabled 2021/03/23 18:55:30 net device setup: enabled 2021/03/23 18:55:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/23 18:55:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/23 18:55:30 USB emulation: enabled 2021/03/23 18:55:30 hci packet injection: /dev/vhci does not exist 2021/03/23 18:55:30 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/03/23 18:55:30 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/23 18:55:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/23 18:55:30 fetching corpus: 50, signal 24644/28482 (executing program) 2021/03/23 18:55:30 fetching corpus: 100, signal 40210/45820 (executing program) 2021/03/23 18:55:30 fetching corpus: 150, signal 57305/64520 (executing program) 2021/03/23 18:55:30 fetching corpus: 200, signal 64650/73540 (executing program) 2021/03/23 18:55:30 fetching corpus: 250, signal 72087/82610 (executing program) 2021/03/23 18:55:30 fetching corpus: 300, signal 79643/91750 (executing program) 2021/03/23 18:55:30 fetching corpus: 350, signal 84305/98013 (executing program) 2021/03/23 18:55:31 fetching corpus: 400, signal 90022/105251 (executing program) 2021/03/23 18:55:31 fetching corpus: 450, signal 92932/109709 (executing program) 2021/03/23 18:55:31 fetching corpus: 500, signal 100120/118356 (executing program) 2021/03/23 18:55:31 fetching corpus: 550, signal 107166/126834 (executing program) 2021/03/23 18:55:31 fetching corpus: 600, signal 112996/134040 (executing program) 2021/03/23 18:55:31 fetching corpus: 650, signal 115470/138039 (executing program) 2021/03/23 18:55:31 fetching corpus: 700, signal 120184/144147 (executing program) 2021/03/23 18:55:31 fetching corpus: 750, signal 123408/148770 (executing program) 2021/03/23 18:55:31 fetching corpus: 800, signal 127589/154247 (executing program) 2021/03/23 18:55:31 fetching corpus: 850, signal 132238/160191 (executing program) 2021/03/23 18:55:31 fetching corpus: 900, signal 135527/164800 (executing program) 2021/03/23 18:55:31 fetching corpus: 950, signal 139306/169851 (executing program) 2021/03/23 18:55:31 fetching corpus: 1000, signal 141193/173118 (executing program) 2021/03/23 18:55:31 fetching corpus: 1050, signal 144762/177913 (executing program) 2021/03/23 18:55:31 fetching corpus: 1100, signal 147135/181616 (executing program) 2021/03/23 18:55:31 fetching corpus: 1150, signal 149886/185636 (executing program) 2021/03/23 18:55:31 fetching corpus: 1200, signal 153094/190055 (executing program) 2021/03/23 18:55:32 fetching corpus: 1250, signal 156603/194724 (executing program) 2021/03/23 18:55:32 fetching corpus: 1300, signal 160246/199529 (executing program) 2021/03/23 18:55:32 fetching corpus: 1350, signal 163065/203513 (executing program) 2021/03/23 18:55:32 fetching corpus: 1400, signal 166115/207664 (executing program) 2021/03/23 18:55:32 fetching corpus: 1450, signal 169401/212025 (executing program) 2021/03/23 18:55:32 fetching corpus: 1500, signal 172814/216476 (executing program) 2021/03/23 18:55:32 fetching corpus: 1550, signal 174914/219765 (executing program) 2021/03/23 18:55:32 fetching corpus: 1600, signal 176333/222416 (executing program) 2021/03/23 18:55:32 fetching corpus: 1650, signal 177837/225152 (executing program) 2021/03/23 18:55:32 fetching corpus: 1700, signal 179755/228240 (executing program) 2021/03/23 18:55:32 fetching corpus: 1750, signal 181428/231096 (executing program) 2021/03/23 18:55:32 fetching corpus: 1800, signal 182863/233783 (executing program) 2021/03/23 18:55:32 fetching corpus: 1850, signal 185407/237363 (executing program) 2021/03/23 18:55:32 fetching corpus: 1900, signal 186575/239757 (executing program) 2021/03/23 18:55:32 fetching corpus: 1950, signal 188157/242489 (executing program) 2021/03/23 18:55:33 fetching corpus: 2000, signal 189531/245034 (executing program) 2021/03/23 18:55:33 fetching corpus: 2050, signal 191723/248248 (executing program) 2021/03/23 18:55:33 fetching corpus: 2100, signal 193864/251451 (executing program) 2021/03/23 18:55:33 fetching corpus: 2150, signal 195881/254464 (executing program) 2021/03/23 18:55:33 fetching corpus: 2200, signal 197565/257203 (executing program) 2021/03/23 18:55:33 fetching corpus: 2250, signal 199162/259879 (executing program) 2021/03/23 18:55:33 fetching corpus: 2300, signal 201241/262961 (executing program) 2021/03/23 18:55:33 fetching corpus: 2350, signal 202888/265616 (executing program) 2021/03/23 18:55:33 fetching corpus: 2400, signal 204925/268567 (executing program) 2021/03/23 18:55:33 fetching corpus: 2450, signal 206441/271185 (executing program) 2021/03/23 18:55:33 fetching corpus: 2500, signal 207950/273710 (executing program) 2021/03/23 18:55:33 fetching corpus: 2550, signal 209263/276079 (executing program) 2021/03/23 18:55:33 fetching corpus: 2600, signal 211300/278973 (executing program) 2021/03/23 18:55:33 fetching corpus: 2650, signal 212745/281416 (executing program) 2021/03/23 18:55:33 fetching corpus: 2700, signal 214354/283973 (executing program) 2021/03/23 18:55:33 fetching corpus: 2750, signal 215773/286385 (executing program) 2021/03/23 18:55:33 fetching corpus: 2800, signal 217692/289182 (executing program) 2021/03/23 18:55:34 fetching corpus: 2850, signal 219568/291952 (executing program) 2021/03/23 18:55:34 fetching corpus: 2900, signal 220623/294020 (executing program) 2021/03/23 18:55:34 fetching corpus: 2950, signal 222003/296345 (executing program) 2021/03/23 18:55:34 fetching corpus: 3000, signal 223490/298783 (executing program) 2021/03/23 18:55:34 fetching corpus: 3050, signal 225670/301701 (executing program) 2021/03/23 18:55:34 fetching corpus: 3100, signal 226757/303774 (executing program) 2021/03/23 18:55:34 fetching corpus: 3150, signal 228040/305995 (executing program) 2021/03/23 18:55:34 fetching corpus: 3200, signal 229032/307938 (executing program) 2021/03/23 18:55:34 fetching corpus: 3250, signal 230534/310314 (executing program) 2021/03/23 18:55:34 fetching corpus: 3300, signal 231680/312384 (executing program) 2021/03/23 18:55:34 fetching corpus: 3350, signal 233026/314607 (executing program) 2021/03/23 18:55:34 fetching corpus: 3400, signal 234955/317223 (executing program) 2021/03/23 18:55:34 fetching corpus: 3450, signal 236280/319420 (executing program) 2021/03/23 18:55:34 fetching corpus: 3500, signal 237438/321455 (executing program) 2021/03/23 18:55:34 fetching corpus: 3550, signal 239142/323931 (executing program) 2021/03/23 18:55:34 fetching corpus: 3600, signal 240689/326259 (executing program) 2021/03/23 18:55:35 fetching corpus: 3650, signal 241616/328117 (executing program) 2021/03/23 18:55:35 fetching corpus: 3700, signal 242652/330054 (executing program) 2021/03/23 18:55:35 fetching corpus: 3750, signal 243693/331948 (executing program) 2021/03/23 18:55:35 fetching corpus: 3800, signal 244873/334023 (executing program) 2021/03/23 18:55:35 fetching corpus: 3850, signal 245679/335799 (executing program) 2021/03/23 18:55:35 fetching corpus: 3900, signal 247005/337923 (executing program) 2021/03/23 18:55:35 fetching corpus: 3950, signal 248624/340261 (executing program) 2021/03/23 18:55:35 fetching corpus: 4000, signal 249577/342121 (executing program) 2021/03/23 18:55:35 fetching corpus: 4050, signal 250362/343848 (executing program) 2021/03/23 18:55:35 fetching corpus: 4100, signal 251047/345464 (executing program) 2021/03/23 18:55:35 fetching corpus: 4150, signal 251929/347263 (executing program) 2021/03/23 18:55:35 fetching corpus: 4200, signal 252979/349107 (executing program) 2021/03/23 18:55:35 fetching corpus: 4250, signal 253938/350870 (executing program) 2021/03/23 18:55:35 fetching corpus: 4300, signal 254902/352697 (executing program) 2021/03/23 18:55:35 fetching corpus: 4350, signal 256403/354856 (executing program) 2021/03/23 18:55:35 fetching corpus: 4400, signal 257600/356818 (executing program) 2021/03/23 18:55:35 fetching corpus: 4450, signal 258639/358672 (executing program) 2021/03/23 18:55:36 fetching corpus: 4500, signal 259675/360484 (executing program) 2021/03/23 18:55:36 fetching corpus: 4550, signal 260485/362106 (executing program) 2021/03/23 18:55:36 fetching corpus: 4600, signal 261570/363942 (executing program) 2021/03/23 18:55:36 fetching corpus: 4650, signal 262524/365704 (executing program) 2021/03/23 18:55:36 fetching corpus: 4700, signal 263957/367768 (executing program) 2021/03/23 18:55:36 fetching corpus: 4750, signal 265176/369714 (executing program) 2021/03/23 18:55:36 fetching corpus: 4800, signal 265839/371292 (executing program) 2021/03/23 18:55:36 fetching corpus: 4850, signal 266698/372919 (executing program) 2021/03/23 18:55:36 fetching corpus: 4900, signal 267736/374695 (executing program) 2021/03/23 18:55:36 fetching corpus: 4950, signal 268329/376150 (executing program) 2021/03/23 18:55:36 fetching corpus: 5000, signal 269446/377931 (executing program) 2021/03/23 18:55:36 fetching corpus: 5050, signal 270300/379497 (executing program) 2021/03/23 18:55:36 fetching corpus: 5100, signal 271366/381219 (executing program) 2021/03/23 18:55:36 fetching corpus: 5150, signal 272438/382992 (executing program) 2021/03/23 18:55:36 fetching corpus: 5200, signal 273151/384509 (executing program) 2021/03/23 18:55:36 fetching corpus: 5250, signal 274211/386268 (executing program) 2021/03/23 18:55:37 fetching corpus: 5300, signal 275172/387933 (executing program) 2021/03/23 18:55:37 fetching corpus: 5350, signal 276100/389595 (executing program) 2021/03/23 18:55:37 fetching corpus: 5400, signal 277122/391279 (executing program) 2021/03/23 18:55:37 fetching corpus: 5450, signal 278471/393151 (executing program) 2021/03/23 18:55:37 fetching corpus: 5500, signal 279497/394858 (executing program) 2021/03/23 18:55:37 fetching corpus: 5550, signal 280429/396424 (executing program) 2021/03/23 18:55:37 fetching corpus: 5600, signal 281330/398010 (executing program) 2021/03/23 18:55:37 fetching corpus: 5650, signal 282736/399917 (executing program) 2021/03/23 18:55:37 fetching corpus: 5700, signal 283622/401441 (executing program) 2021/03/23 18:55:37 fetching corpus: 5750, signal 284368/402902 (executing program) 2021/03/23 18:55:37 fetching corpus: 5800, signal 285110/404395 (executing program) 2021/03/23 18:55:37 fetching corpus: 5850, signal 285953/405895 (executing program) 2021/03/23 18:55:37 fetching corpus: 5900, signal 286853/407388 (executing program) 2021/03/23 18:55:37 fetching corpus: 5950, signal 287558/408782 (executing program) 2021/03/23 18:55:38 fetching corpus: 6000, signal 288540/410387 (executing program) 2021/03/23 18:55:38 fetching corpus: 6050, signal 289496/411949 (executing program) 2021/03/23 18:55:38 fetching corpus: 6100, signal 290294/413395 (executing program) 2021/03/23 18:55:38 fetching corpus: 6150, signal 291143/414863 (executing program) 2021/03/23 18:55:38 fetching corpus: 6200, signal 291811/416274 (executing program) 2021/03/23 18:55:38 fetching corpus: 6250, signal 293181/418059 (executing program) 2021/03/23 18:55:38 fetching corpus: 6300, signal 293964/419477 (executing program) 2021/03/23 18:55:38 fetching corpus: 6350, signal 294795/420915 (executing program) 2021/03/23 18:55:38 fetching corpus: 6400, signal 295628/422438 (executing program) 2021/03/23 18:55:38 fetching corpus: 6450, signal 296351/423791 (executing program) 2021/03/23 18:55:38 fetching corpus: 6500, signal 297727/425535 (executing program) 2021/03/23 18:55:38 fetching corpus: 6550, signal 298487/426922 (executing program) 2021/03/23 18:55:38 fetching corpus: 6600, signal 299491/428467 (executing program) 2021/03/23 18:55:38 fetching corpus: 6650, signal 300180/429790 (executing program) 2021/03/23 18:55:38 fetching corpus: 6700, signal 300984/431181 (executing program) 2021/03/23 18:55:39 fetching corpus: 6750, signal 301733/432529 (executing program) 2021/03/23 18:55:39 fetching corpus: 6800, signal 302427/433892 (executing program) 2021/03/23 18:55:39 fetching corpus: 6850, signal 303239/435261 (executing program) 2021/03/23 18:55:39 fetching corpus: 6900, signal 304087/436677 (executing program) 2021/03/23 18:55:39 fetching corpus: 6950, signal 304796/437988 (executing program) 2021/03/23 18:55:39 fetching corpus: 7000, signal 305310/439153 (executing program) 2021/03/23 18:55:39 fetching corpus: 7050, signal 306034/440442 (executing program) 2021/03/23 18:55:39 fetching corpus: 7100, signal 306723/441723 (executing program) 2021/03/23 18:55:39 fetching corpus: 7150, signal 307502/443026 (executing program) 2021/03/23 18:55:39 fetching corpus: 7200, signal 308508/444513 (executing program) 2021/03/23 18:55:39 fetching corpus: 7250, signal 308976/445713 (executing program) 2021/03/23 18:55:39 fetching corpus: 7300, signal 309808/447051 (executing program) 2021/03/23 18:55:39 fetching corpus: 7350, signal 310465/448343 (executing program) 2021/03/23 18:55:39 fetching corpus: 7400, signal 311025/449515 (executing program) 2021/03/23 18:55:39 fetching corpus: 7450, signal 311566/450695 (executing program) 2021/03/23 18:55:39 fetching corpus: 7500, signal 312419/452018 (executing program) 2021/03/23 18:55:40 fetching corpus: 7550, signal 313276/453315 (executing program) 2021/03/23 18:55:40 fetching corpus: 7600, signal 313761/454472 (executing program) 2021/03/23 18:55:40 fetching corpus: 7650, signal 314547/455715 (executing program) 2021/03/23 18:55:40 fetching corpus: 7700, signal 315515/457085 (executing program) 2021/03/23 18:55:40 fetching corpus: 7750, signal 315966/458218 (executing program) 2021/03/23 18:55:40 fetching corpus: 7800, signal 316639/459469 (executing program) 2021/03/23 18:55:40 fetching corpus: 7850, signal 317171/460624 (executing program) 2021/03/23 18:55:40 fetching corpus: 7900, signal 317704/461797 (executing program) 2021/03/23 18:55:40 fetching corpus: 7950, signal 318197/462953 (executing program) 2021/03/23 18:55:40 fetching corpus: 8000, signal 318825/464149 (executing program) 2021/03/23 18:55:40 fetching corpus: 8050, signal 319469/465354 (executing program) 2021/03/23 18:55:40 fetching corpus: 8100, signal 319992/466418 (executing program) 2021/03/23 18:55:40 fetching corpus: 8150, signal 320508/467566 (executing program) 2021/03/23 18:55:40 fetching corpus: 8200, signal 321109/468684 (executing program) 2021/03/23 18:55:40 fetching corpus: 8250, signal 321452/469744 (executing program) 2021/03/23 18:55:40 fetching corpus: 8300, signal 322098/470902 (executing program) 2021/03/23 18:55:40 fetching corpus: 8350, signal 323152/472247 (executing program) 2021/03/23 18:55:41 fetching corpus: 8400, signal 323883/473360 (executing program) 2021/03/23 18:55:41 fetching corpus: 8450, signal 324484/474483 (executing program) 2021/03/23 18:55:41 fetching corpus: 8500, signal 325107/475666 (executing program) 2021/03/23 18:55:41 fetching corpus: 8550, signal 325826/476867 (executing program) 2021/03/23 18:55:41 fetching corpus: 8600, signal 326401/478002 (executing program) 2021/03/23 18:55:41 fetching corpus: 8650, signal 326749/479013 (executing program) 2021/03/23 18:55:41 fetching corpus: 8700, signal 327618/480204 (executing program) 2021/03/23 18:55:41 fetching corpus: 8750, signal 328412/481399 (executing program) 2021/03/23 18:55:41 fetching corpus: 8800, signal 328985/482451 (executing program) 2021/03/23 18:55:41 fetching corpus: 8850, signal 329457/483559 (executing program) 2021/03/23 18:55:41 fetching corpus: 8900, signal 330029/484600 (executing program) 2021/03/23 18:55:41 fetching corpus: 8950, signal 330483/485609 (executing program) 2021/03/23 18:55:41 fetching corpus: 9000, signal 331081/486681 (executing program) 2021/03/23 18:55:41 fetching corpus: 9050, signal 331935/487887 (executing program) 2021/03/23 18:55:41 fetching corpus: 9100, signal 332492/488903 (executing program) 2021/03/23 18:55:41 fetching corpus: 9150, signal 332967/489922 (executing program) 2021/03/23 18:55:42 fetching corpus: 9200, signal 333423/490974 (executing program) 2021/03/23 18:55:42 fetching corpus: 9250, signal 333945/492019 (executing program) 2021/03/23 18:55:42 fetching corpus: 9300, signal 334439/493036 (executing program) 2021/03/23 18:55:42 fetching corpus: 9350, signal 334907/494045 (executing program) 2021/03/23 18:55:42 fetching corpus: 9400, signal 335567/495191 (executing program) 2021/03/23 18:55:42 fetching corpus: 9450, signal 336173/496298 (executing program) 2021/03/23 18:55:42 fetching corpus: 9500, signal 336941/497391 (executing program) 2021/03/23 18:55:42 fetching corpus: 9550, signal 337429/498406 (executing program) 2021/03/23 18:55:42 fetching corpus: 9600, signal 337839/499410 (executing program) 2021/03/23 18:55:42 fetching corpus: 9650, signal 338363/500414 (executing program) 2021/03/23 18:55:42 fetching corpus: 9700, signal 338826/501403 (executing program) 2021/03/23 18:55:42 fetching corpus: 9750, signal 339315/502365 (executing program) 2021/03/23 18:55:42 fetching corpus: 9800, signal 339755/503338 (executing program) 2021/03/23 18:55:42 fetching corpus: 9850, signal 340256/504355 (executing program) 2021/03/23 18:55:42 fetching corpus: 9900, signal 340782/505320 (executing program) 2021/03/23 18:55:42 fetching corpus: 9950, signal 341294/506308 (executing program) 2021/03/23 18:55:42 fetching corpus: 10000, signal 341867/507303 (executing program) 2021/03/23 18:55:43 fetching corpus: 10050, signal 342467/508292 (executing program) 2021/03/23 18:55:43 fetching corpus: 10100, signal 343145/509332 (executing program) 2021/03/23 18:55:43 fetching corpus: 10150, signal 343641/510309 (executing program) 2021/03/23 18:55:43 fetching corpus: 10200, signal 344304/511323 (executing program) 2021/03/23 18:55:43 fetching corpus: 10250, signal 344758/512271 (executing program) 2021/03/23 18:55:43 fetching corpus: 10300, signal 345390/513226 (executing program) 2021/03/23 18:55:43 fetching corpus: 10350, signal 345816/514198 (executing program) 2021/03/23 18:55:43 fetching corpus: 10400, signal 346365/515184 (executing program) 2021/03/23 18:55:43 fetching corpus: 10450, signal 346861/516131 (executing program) 2021/03/23 18:55:43 fetching corpus: 10500, signal 347465/517099 (executing program) 2021/03/23 18:55:43 fetching corpus: 10550, signal 348043/518047 (executing program) 2021/03/23 18:55:43 fetching corpus: 10600, signal 348518/518990 (executing program) 2021/03/23 18:55:43 fetching corpus: 10650, signal 348839/519905 (executing program) 2021/03/23 18:55:43 fetching corpus: 10700, signal 349319/520837 (executing program) 2021/03/23 18:55:43 fetching corpus: 10750, signal 349752/521704 (executing program) 2021/03/23 18:55:43 fetching corpus: 10800, signal 350198/522656 (executing program) 2021/03/23 18:55:43 fetching corpus: 10850, signal 350679/523580 (executing program) 2021/03/23 18:55:44 fetching corpus: 10900, signal 351170/524486 (executing program) 2021/03/23 18:55:44 fetching corpus: 10950, signal 351597/525426 (executing program) 2021/03/23 18:55:44 fetching corpus: 11000, signal 352010/526264 (executing program) 2021/03/23 18:55:44 fetching corpus: 11050, signal 352451/527144 (executing program) 2021/03/23 18:55:44 fetching corpus: 11100, signal 352872/528038 (executing program) 2021/03/23 18:55:44 fetching corpus: 11150, signal 353362/528931 (executing program) 2021/03/23 18:55:44 fetching corpus: 11200, signal 353872/529813 (executing program) 2021/03/23 18:55:44 fetching corpus: 11250, signal 354334/530714 (executing program) 2021/03/23 18:55:44 fetching corpus: 11300, signal 354949/531597 (executing program) 2021/03/23 18:55:44 fetching corpus: 11350, signal 355459/532533 (executing program) 2021/03/23 18:55:44 fetching corpus: 11400, signal 355944/533427 (executing program) 2021/03/23 18:55:44 fetching corpus: 11450, signal 356588/534319 (executing program) 2021/03/23 18:55:44 fetching corpus: 11500, signal 357067/535198 (executing program) 2021/03/23 18:55:44 fetching corpus: 11550, signal 357593/536035 (executing program) 2021/03/23 18:55:44 fetching corpus: 11600, signal 358245/536974 (executing program) 2021/03/23 18:55:44 fetching corpus: 11650, signal 358830/537826 (executing program) 2021/03/23 18:55:45 fetching corpus: 11700, signal 359254/538672 (executing program) 2021/03/23 18:55:45 fetching corpus: 11750, signal 359720/539515 (executing program) 2021/03/23 18:55:45 fetching corpus: 11800, signal 360379/540399 (executing program) 2021/03/23 18:55:45 fetching corpus: 11850, signal 360816/541245 (executing program) 2021/03/23 18:55:45 fetching corpus: 11900, signal 361350/542099 (executing program) 2021/03/23 18:55:45 fetching corpus: 11950, signal 361784/542922 (executing program) 2021/03/23 18:55:45 fetching corpus: 12000, signal 362326/543775 (executing program) 2021/03/23 18:55:45 fetching corpus: 12050, signal 362786/544612 (executing program) 2021/03/23 18:55:45 fetching corpus: 12100, signal 363358/545478 (executing program) 2021/03/23 18:55:45 fetching corpus: 12150, signal 363754/546288 (executing program) 2021/03/23 18:55:45 fetching corpus: 12200, signal 364397/547159 (executing program) 2021/03/23 18:55:45 fetching corpus: 12250, signal 364736/547986 (executing program) 2021/03/23 18:55:45 fetching corpus: 12300, signal 365234/548799 (executing program) 2021/03/23 18:55:45 fetching corpus: 12350, signal 365618/549615 (executing program) 2021/03/23 18:55:45 fetching corpus: 12400, signal 366123/550434 (executing program) 2021/03/23 18:55:45 fetching corpus: 12450, signal 366716/551211 (executing program) 2021/03/23 18:55:46 fetching corpus: 12500, signal 367391/552034 (executing program) 2021/03/23 18:55:46 fetching corpus: 12550, signal 368185/552893 (executing program) 2021/03/23 18:55:46 fetching corpus: 12600, signal 368552/553629 (executing program) 2021/03/23 18:55:46 fetching corpus: 12650, signal 369071/554457 (executing program) 2021/03/23 18:55:46 fetching corpus: 12700, signal 369434/555213 (executing program) 2021/03/23 18:55:46 fetching corpus: 12750, signal 369854/555979 (executing program) 2021/03/23 18:55:46 fetching corpus: 12800, signal 370400/556773 (executing program) 2021/03/23 18:55:46 fetching corpus: 12850, signal 370817/557576 (executing program) 2021/03/23 18:55:46 fetching corpus: 12900, signal 371250/558359 (executing program) 2021/03/23 18:55:46 fetching corpus: 12950, signal 371707/559110 (executing program) 2021/03/23 18:55:46 fetching corpus: 13000, signal 372215/559853 (executing program) 2021/03/23 18:55:46 fetching corpus: 13050, signal 372704/560656 (executing program) 2021/03/23 18:55:46 fetching corpus: 13100, signal 373104/561420 (executing program) 2021/03/23 18:55:46 fetching corpus: 13150, signal 373498/562156 (executing program) 2021/03/23 18:55:46 fetching corpus: 13200, signal 374075/562931 (executing program) 2021/03/23 18:55:47 fetching corpus: 13250, signal 374571/563709 (executing program) 2021/03/23 18:55:47 fetching corpus: 13300, signal 374950/564446 (executing program) 2021/03/23 18:55:47 fetching corpus: 13350, signal 375333/565190 (executing program) 2021/03/23 18:55:47 fetching corpus: 13400, signal 375924/565899 (executing program) 2021/03/23 18:55:47 fetching corpus: 13450, signal 376404/566630 (executing program) 2021/03/23 18:55:47 fetching corpus: 13500, signal 376864/567359 (executing program) 2021/03/23 18:55:47 fetching corpus: 13550, signal 377246/568087 (executing program) 2021/03/23 18:55:47 fetching corpus: 13600, signal 377569/568780 (executing program) 2021/03/23 18:55:47 fetching corpus: 13650, signal 378172/569499 (executing program) 2021/03/23 18:55:47 fetching corpus: 13700, signal 378509/570201 (executing program) 2021/03/23 18:55:47 fetching corpus: 13750, signal 378919/570903 (executing program) 2021/03/23 18:55:47 fetching corpus: 13800, signal 379368/571590 (executing program) 2021/03/23 18:55:47 fetching corpus: 13850, signal 379778/572302 (executing program) 2021/03/23 18:55:47 fetching corpus: 13900, signal 380237/573005 (executing program) 2021/03/23 18:55:47 fetching corpus: 13950, signal 380773/573686 (executing program) 2021/03/23 18:55:47 fetching corpus: 14000, signal 381247/574409 (executing program) 2021/03/23 18:55:47 fetching corpus: 14050, signal 381658/575121 (executing program) 2021/03/23 18:55:48 fetching corpus: 14100, signal 382000/575807 (executing program) 2021/03/23 18:55:48 fetching corpus: 14150, signal 382401/576485 (executing program) 2021/03/23 18:55:48 fetching corpus: 14200, signal 383021/577162 (executing program) 2021/03/23 18:55:48 fetching corpus: 14250, signal 383467/577857 (executing program) 2021/03/23 18:55:48 fetching corpus: 14300, signal 383859/578529 (executing program) 2021/03/23 18:55:48 fetching corpus: 14350, signal 384192/579184 (executing program) 2021/03/23 18:55:48 fetching corpus: 14400, signal 384574/579849 (executing program) 2021/03/23 18:55:48 fetching corpus: 14450, signal 385071/580525 (executing program) 2021/03/23 18:55:48 fetching corpus: 14500, signal 385461/580751 (executing program) 2021/03/23 18:55:48 fetching corpus: 14550, signal 385920/580755 (executing program) 2021/03/23 18:55:48 fetching corpus: 14600, signal 386381/580759 (executing program) 2021/03/23 18:55:48 fetching corpus: 14650, signal 386799/580759 (executing program) 2021/03/23 18:55:48 fetching corpus: 14700, signal 387244/580759 (executing program) 2021/03/23 18:55:48 fetching corpus: 14750, signal 387622/580759 (executing program) 2021/03/23 18:55:48 fetching corpus: 14800, signal 388032/580760 (executing program) 2021/03/23 18:55:48 fetching corpus: 14850, signal 388545/580760 (executing program) 2021/03/23 18:55:48 fetching corpus: 14900, signal 389246/580760 (executing program) 2021/03/23 18:55:48 fetching corpus: 14950, signal 389631/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15000, signal 390055/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15050, signal 390491/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15100, signal 390905/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15150, signal 391470/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15200, signal 391725/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15250, signal 392080/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15300, signal 392560/580760 (executing program) 2021/03/23 18:55:49 fetching corpus: 15350, signal 392868/580761 (executing program) 2021/03/23 18:55:49 fetching corpus: 15400, signal 393346/580761 (executing program) 2021/03/23 18:55:49 fetching corpus: 15450, signal 393854/580761 (executing program) 2021/03/23 18:55:49 fetching corpus: 15500, signal 394245/580761 (executing program) 2021/03/23 18:55:49 fetching corpus: 15550, signal 394636/580761 (executing program) 2021/03/23 18:55:49 fetching corpus: 15600, signal 394953/580761 (executing program) 2021/03/23 18:55:49 fetching corpus: 15650, signal 395274/580764 (executing program) 2021/03/23 18:55:49 fetching corpus: 15700, signal 395681/580764 (executing program) 2021/03/23 18:55:49 fetching corpus: 15750, signal 396103/580764 (executing program) 2021/03/23 18:55:49 fetching corpus: 15800, signal 396497/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 15850, signal 396886/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 15900, signal 397207/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 15950, signal 397645/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16000, signal 397978/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16050, signal 398278/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16100, signal 398671/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16150, signal 399040/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16200, signal 399386/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16250, signal 399704/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16300, signal 400092/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16350, signal 400471/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16400, signal 400876/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16450, signal 401372/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16500, signal 401663/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16550, signal 402042/580766 (executing program) 2021/03/23 18:55:50 fetching corpus: 16600, signal 402527/580775 (executing program) 2021/03/23 18:55:50 fetching corpus: 16650, signal 402848/580775 (executing program) 2021/03/23 18:55:50 fetching corpus: 16700, signal 403193/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 16750, signal 403599/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 16800, signal 403915/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 16850, signal 404337/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 16900, signal 404640/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 16950, signal 404974/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17000, signal 405375/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17050, signal 405717/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17100, signal 406079/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17150, signal 406581/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17200, signal 406888/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17250, signal 407166/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17300, signal 407682/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17350, signal 407980/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17400, signal 408382/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17450, signal 408667/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17500, signal 408982/580775 (executing program) 2021/03/23 18:55:51 fetching corpus: 17550, signal 409329/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17600, signal 409677/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17650, signal 410033/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17700, signal 410516/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17750, signal 410861/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17800, signal 411179/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17850, signal 411571/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17900, signal 411804/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 17950, signal 412127/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18000, signal 412464/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18050, signal 412800/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18100, signal 413209/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18150, signal 413516/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18200, signal 413858/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18250, signal 414197/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18300, signal 414444/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18350, signal 414919/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18400, signal 415308/580775 (executing program) 2021/03/23 18:55:52 fetching corpus: 18450, signal 415797/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18500, signal 416203/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18550, signal 416564/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18600, signal 416867/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18650, signal 417127/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18700, signal 417472/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18750, signal 417779/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18800, signal 418124/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18850, signal 418588/580775 (executing program) 2021/03/23 18:55:53 fetching corpus: 18900, signal 418875/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 18950, signal 419208/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19000, signal 419522/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19050, signal 419874/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19100, signal 420383/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19150, signal 420720/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19200, signal 421136/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19250, signal 421442/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19300, signal 421856/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19350, signal 422075/580779 (executing program) 2021/03/23 18:55:53 fetching corpus: 19400, signal 422354/580779 (executing program) 2021/03/23 18:55:54 fetching corpus: 19450, signal 422724/580779 (executing program) 2021/03/23 18:55:54 fetching corpus: 19500, signal 423117/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19550, signal 423438/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19600, signal 423845/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19650, signal 424173/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19700, signal 424473/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19750, signal 424861/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19800, signal 425225/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19850, signal 425570/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19900, signal 425822/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 19950, signal 426191/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 20000, signal 426529/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 20050, signal 426863/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 20100, signal 427142/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 20150, signal 427523/580780 (executing program) 2021/03/23 18:55:54 fetching corpus: 20200, signal 427830/580780 (executing program) 2021/03/23 18:55:55 fetching corpus: 20250, signal 428389/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20300, signal 428726/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20350, signal 429089/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20400, signal 429347/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20450, signal 429593/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20500, signal 429965/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20550, signal 430407/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20600, signal 430755/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20650, signal 431001/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20700, signal 431295/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20750, signal 431649/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20800, signal 431963/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20850, signal 432338/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20900, signal 432673/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 20950, signal 432980/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 21000, signal 433302/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 21050, signal 433564/580792 (executing program) 2021/03/23 18:55:55 fetching corpus: 21100, signal 433940/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21150, signal 434276/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21200, signal 434635/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21250, signal 435126/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21300, signal 435434/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21350, signal 435677/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21400, signal 435927/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21450, signal 436307/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21500, signal 436666/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21550, signal 436982/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21600, signal 437385/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21650, signal 437626/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21700, signal 438148/580792 (executing program) 2021/03/23 18:55:56 fetching corpus: 21750, signal 438374/580793 (executing program) 2021/03/23 18:55:56 fetching corpus: 21800, signal 438624/580793 (executing program) 2021/03/23 18:55:56 fetching corpus: 21850, signal 438972/580793 (executing program) 2021/03/23 18:55:56 fetching corpus: 21900, signal 439289/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 21950, signal 439644/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 22000, signal 439969/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 22050, signal 440387/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 22100, signal 440639/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 22150, signal 441070/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 22200, signal 441325/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 22250, signal 441624/580793 (executing program) 2021/03/23 18:55:57 fetching corpus: 22300, signal 441898/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22350, signal 442179/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22400, signal 442515/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22450, signal 443003/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22500, signal 443353/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22550, signal 443603/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22600, signal 443937/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22650, signal 444313/580803 (executing program) 2021/03/23 18:55:57 fetching corpus: 22700, signal 444618/580805 (executing program) 2021/03/23 18:55:57 fetching corpus: 22750, signal 444921/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 22800, signal 445320/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 22850, signal 445642/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 22900, signal 445860/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 22950, signal 446188/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23000, signal 446477/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23050, signal 446936/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23100, signal 447259/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23150, signal 447534/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23200, signal 447720/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23250, signal 448076/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23300, signal 448444/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23350, signal 448712/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23400, signal 449023/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23450, signal 449451/580805 (executing program) 2021/03/23 18:55:58 fetching corpus: 23500, signal 449906/580805 (executing program) 2021/03/23 18:55:59 fetching corpus: 23550, signal 450178/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23600, signal 450551/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23650, signal 450809/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23700, signal 451072/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23750, signal 451296/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23800, signal 451600/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23850, signal 451866/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23900, signal 452302/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 23950, signal 452721/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24000, signal 453059/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24050, signal 453383/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24100, signal 453735/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24150, signal 454147/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24200, signal 454344/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24250, signal 454636/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24300, signal 454906/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24350, signal 455128/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24400, signal 455390/580806 (executing program) 2021/03/23 18:55:59 fetching corpus: 24450, signal 455699/580806 (executing program) 2021/03/23 18:56:00 fetching corpus: 24500, signal 456109/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24550, signal 456374/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24600, signal 456737/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24650, signal 457032/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24700, signal 457330/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24750, signal 457639/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24800, signal 457878/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24850, signal 458228/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24900, signal 458580/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 24950, signal 458842/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 25000, signal 459097/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 25050, signal 459340/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 25100, signal 459569/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 25150, signal 459864/580808 (executing program) 2021/03/23 18:56:00 fetching corpus: 25200, signal 460151/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25250, signal 460510/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25300, signal 460835/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25350, signal 461122/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25400, signal 461417/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25450, signal 461616/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25500, signal 461944/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25550, signal 462164/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25600, signal 462356/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25650, signal 462618/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25700, signal 462964/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25750, signal 463142/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25800, signal 463531/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25850, signal 463831/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25900, signal 464089/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 25950, signal 464379/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 26000, signal 464633/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 26050, signal 464807/580808 (executing program) 2021/03/23 18:56:01 fetching corpus: 26100, signal 465347/580811 (executing program) 2021/03/23 18:56:01 fetching corpus: 26150, signal 465643/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26200, signal 465893/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26250, signal 466163/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26300, signal 466470/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26350, signal 466627/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26400, signal 466960/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26450, signal 467259/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26500, signal 467502/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26550, signal 467786/580811 (executing program) 2021/03/23 18:56:02 fetching corpus: 26600, signal 468056/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 26650, signal 468407/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 26700, signal 468694/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 26750, signal 469089/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 26800, signal 469354/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 26850, signal 469591/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 26900, signal 469885/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 26950, signal 470153/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 27000, signal 470435/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 27050, signal 470687/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 27100, signal 470875/580812 (executing program) 2021/03/23 18:56:02 fetching corpus: 27150, signal 471071/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27200, signal 471283/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27250, signal 471499/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27300, signal 471728/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27350, signal 471961/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27400, signal 472238/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27450, signal 472465/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27500, signal 472629/580812 (executing program) 2021/03/23 18:56:03 fetching corpus: 27550, signal 472861/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27600, signal 473188/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27650, signal 473520/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27700, signal 473854/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27750, signal 474235/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27800, signal 474506/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27850, signal 474887/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27900, signal 475136/580820 (executing program) 2021/03/23 18:56:03 fetching corpus: 27950, signal 475402/580820 (executing program) 2021/03/23 18:56:04 fetching corpus: 28000, signal 475632/580820 (executing program) 2021/03/23 18:56:04 fetching corpus: 28050, signal 475840/580820 (executing program) 2021/03/23 18:56:04 fetching corpus: 28100, signal 476019/580822 (executing program) 2021/03/23 18:56:04 fetching corpus: 28150, signal 476325/580822 (executing program) 2021/03/23 18:56:04 fetching corpus: 28200, signal 476741/580822 (executing program) 2021/03/23 18:56:04 fetching corpus: 28250, signal 477200/580822 (executing program) 2021/03/23 18:56:04 fetching corpus: 28300, signal 477369/580822 (executing program) 2021/03/23 18:56:04 fetching corpus: 28350, signal 477690/580825 (executing program) 2021/03/23 18:56:04 fetching corpus: 28400, signal 477960/580825 (executing program) 2021/03/23 18:56:04 fetching corpus: 28450, signal 478287/580825 (executing program) 2021/03/23 18:56:04 fetching corpus: 28500, signal 478544/580825 (executing program) 2021/03/23 18:56:04 fetching corpus: 28550, signal 478852/580825 (executing program) 2021/03/23 18:56:04 fetching corpus: 28600, signal 479079/580825 (executing program) 2021/03/23 18:56:04 fetching corpus: 28650, signal 479323/580825 (executing program) 2021/03/23 18:56:04 fetching corpus: 28700, signal 479548/580828 (executing program) 2021/03/23 18:56:04 fetching corpus: 28750, signal 479761/580828 (executing program) 2021/03/23 18:56:04 fetching corpus: 28800, signal 479968/580828 (executing program) 2021/03/23 18:56:04 fetching corpus: 28850, signal 480196/580828 (executing program) 2021/03/23 18:56:04 fetching corpus: 28900, signal 480476/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 28950, signal 480688/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29000, signal 480938/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29050, signal 481200/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29100, signal 481462/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29150, signal 481727/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29200, signal 481933/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29250, signal 482188/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29300, signal 482462/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29350, signal 482676/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29400, signal 482898/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29450, signal 483162/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29500, signal 483395/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29550, signal 483649/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29600, signal 483902/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29650, signal 484147/580828 (executing program) 2021/03/23 18:56:05 fetching corpus: 29700, signal 484403/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 29750, signal 484616/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 29800, signal 484862/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 29850, signal 485151/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 29900, signal 485392/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 29950, signal 485639/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30000, signal 485838/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30050, signal 486096/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30100, signal 486431/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30150, signal 486712/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30200, signal 486959/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30250, signal 487184/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30300, signal 487445/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30350, signal 487664/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30400, signal 487908/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30450, signal 488126/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30500, signal 488350/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30550, signal 488692/580828 (executing program) 2021/03/23 18:56:06 fetching corpus: 30600, signal 489058/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 30650, signal 489285/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 30700, signal 489511/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 30750, signal 489715/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 30800, signal 489929/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 30850, signal 490107/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 30900, signal 490309/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 30950, signal 490527/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 31000, signal 490772/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 31050, signal 490953/580828 (executing program) 2021/03/23 18:56:07 fetching corpus: 31100, signal 491203/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31150, signal 491390/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31200, signal 491624/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31250, signal 491875/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31300, signal 492171/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31350, signal 492446/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31400, signal 492661/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31450, signal 492853/580833 (executing program) 2021/03/23 18:56:07 fetching corpus: 31500, signal 493140/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31550, signal 493385/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31600, signal 493584/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31650, signal 493835/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31700, signal 494141/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31750, signal 494363/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31800, signal 494605/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31850, signal 494871/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31900, signal 495197/580833 (executing program) 2021/03/23 18:56:08 fetching corpus: 31950, signal 495429/580834 (executing program) 2021/03/23 18:56:08 fetching corpus: 32000, signal 495632/580834 (executing program) 2021/03/23 18:56:08 fetching corpus: 32050, signal 495820/580834 (executing program) 2021/03/23 18:56:08 fetching corpus: 32100, signal 496056/580834 (executing program) 2021/03/23 18:56:08 fetching corpus: 32150, signal 496268/580834 (executing program) 2021/03/23 18:56:08 fetching corpus: 32200, signal 496590/580834 (executing program) 2021/03/23 18:56:08 fetching corpus: 32250, signal 496810/580834 (executing program) 2021/03/23 18:56:09 fetching corpus: 32300, signal 497064/580834 (executing program) 2021/03/23 18:56:09 fetching corpus: 32350, signal 497368/580834 (executing program) 2021/03/23 18:56:09 fetching corpus: 32400, signal 497578/580834 (executing program) 2021/03/23 18:56:09 fetching corpus: 32450, signal 497858/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32500, signal 498120/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32550, signal 498283/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32600, signal 498461/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32650, signal 498636/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32700, signal 498897/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32750, signal 499097/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32800, signal 499360/580836 (executing program) 2021/03/23 18:56:09 fetching corpus: 32850, signal 499595/580837 (executing program) 2021/03/23 18:56:09 fetching corpus: 32900, signal 499831/580837 (executing program) 2021/03/23 18:56:09 fetching corpus: 32950, signal 500039/580839 (executing program) 2021/03/23 18:56:09 fetching corpus: 33000, signal 500271/580839 (executing program) 2021/03/23 18:56:09 fetching corpus: 33050, signal 500513/580839 (executing program) 2021/03/23 18:56:09 fetching corpus: 33100, signal 500764/580839 (executing program) 2021/03/23 18:56:09 fetching corpus: 33150, signal 500966/580839 (executing program) 2021/03/23 18:56:09 fetching corpus: 33200, signal 501155/580839 (executing program) 2021/03/23 18:56:09 fetching corpus: 33250, signal 501392/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33300, signal 501650/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33350, signal 501913/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33400, signal 502097/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33450, signal 502367/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33500, signal 502595/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33550, signal 502810/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33600, signal 503126/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33650, signal 503277/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33700, signal 503584/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33750, signal 503859/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33800, signal 504064/580839 (executing program) 2021/03/23 18:56:10 fetching corpus: 33850, signal 504286/580841 (executing program) 2021/03/23 18:56:10 fetching corpus: 33900, signal 504463/580841 (executing program) 2021/03/23 18:56:10 fetching corpus: 33950, signal 504768/580841 (executing program) 2021/03/23 18:56:10 fetching corpus: 34000, signal 505031/580841 (executing program) 2021/03/23 18:56:10 fetching corpus: 34050, signal 505236/580841 (executing program) 2021/03/23 18:56:10 fetching corpus: 34100, signal 505543/580841 (executing program) 2021/03/23 18:56:11 fetching corpus: 34150, signal 505729/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34200, signal 505935/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34250, signal 506111/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34300, signal 506241/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34350, signal 506457/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34400, signal 506651/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34450, signal 506850/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34500, signal 507094/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34550, signal 507280/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34600, signal 507545/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34650, signal 507717/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34700, signal 507960/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34750, signal 508245/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34800, signal 508414/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34850, signal 508591/580843 (executing program) 2021/03/23 18:56:11 fetching corpus: 34900, signal 508831/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 34950, signal 509038/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35000, signal 509251/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35050, signal 509490/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35100, signal 509724/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35150, signal 509971/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35200, signal 510216/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35250, signal 510411/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35300, signal 510651/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35350, signal 510854/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35400, signal 511017/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35450, signal 511252/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35500, signal 511447/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35550, signal 511690/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35600, signal 511897/580843 (executing program) 2021/03/23 18:56:12 fetching corpus: 35650, signal 512133/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 35700, signal 512350/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 35750, signal 512547/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 35800, signal 512717/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 35850, signal 512924/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 35900, signal 513111/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 35950, signal 513339/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36000, signal 513531/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36050, signal 513814/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36100, signal 513990/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36150, signal 514203/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36200, signal 514395/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36250, signal 514602/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36300, signal 514794/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36350, signal 515002/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36400, signal 515167/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36450, signal 515440/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36500, signal 515751/580843 (executing program) 2021/03/23 18:56:13 fetching corpus: 36550, signal 515966/580843 (executing program) 2021/03/23 18:56:14 fetching corpus: 36600, signal 516273/580843 (executing program) 2021/03/23 18:56:14 fetching corpus: 36650, signal 516445/580843 (executing program) 2021/03/23 18:56:14 fetching corpus: 36700, signal 516768/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 36750, signal 516915/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 36800, signal 517133/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 36850, signal 517348/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 36900, signal 517529/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 36950, signal 517675/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 37000, signal 517842/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 37050, signal 518039/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 37100, signal 518315/580845 (executing program) 2021/03/23 18:56:14 fetching corpus: 37150, signal 518611/580846 (executing program) 2021/03/23 18:56:14 fetching corpus: 37200, signal 518823/580846 (executing program) 2021/03/23 18:56:14 fetching corpus: 37250, signal 519035/580846 (executing program) 2021/03/23 18:56:14 fetching corpus: 37300, signal 519197/580846 (executing program) 2021/03/23 18:56:14 fetching corpus: 37350, signal 519386/580847 (executing program) 2021/03/23 18:56:14 fetching corpus: 37400, signal 519632/580847 (executing program) 2021/03/23 18:56:14 fetching corpus: 37450, signal 519926/580847 (executing program) 2021/03/23 18:56:14 fetching corpus: 37500, signal 520159/580847 (executing program) 2021/03/23 18:56:14 fetching corpus: 37550, signal 520379/580847 (executing program) 2021/03/23 18:56:15 fetching corpus: 37600, signal 520573/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 37650, signal 520812/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 37700, signal 521012/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 37750, signal 521201/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 37800, signal 521541/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 37850, signal 521733/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 37900, signal 521956/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 37950, signal 522098/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 38000, signal 522279/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 38050, signal 522539/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 38100, signal 522802/580853 (executing program) 2021/03/23 18:56:15 fetching corpus: 38150, signal 523059/580853 (executing program) 2021/03/23 18:56:16 fetching corpus: 38200, signal 523221/580853 (executing program) 2021/03/23 18:56:16 fetching corpus: 38250, signal 523383/580853 (executing program) 2021/03/23 18:56:16 fetching corpus: 38300, signal 523579/580853 (executing program) 2021/03/23 18:56:16 fetching corpus: 38350, signal 523750/580858 (executing program) 2021/03/23 18:56:16 fetching corpus: 38400, signal 523940/580858 (executing program) 2021/03/23 18:56:16 fetching corpus: 38450, signal 524152/580858 (executing program) 2021/03/23 18:56:16 fetching corpus: 38500, signal 524336/580858 (executing program) 2021/03/23 18:56:16 fetching corpus: 38550, signal 524530/580858 (executing program) 2021/03/23 18:56:16 fetching corpus: 38600, signal 524726/580864 (executing program) 2021/03/23 18:56:16 fetching corpus: 38650, signal 524889/580864 (executing program) 2021/03/23 18:56:16 fetching corpus: 38700, signal 525106/580864 (executing program) 2021/03/23 18:56:16 fetching corpus: 38750, signal 525309/580865 (executing program) 2021/03/23 18:56:16 fetching corpus: 38800, signal 525478/580865 (executing program) 2021/03/23 18:56:16 fetching corpus: 38850, signal 525622/580865 (executing program) 2021/03/23 18:56:16 fetching corpus: 38900, signal 525788/580865 (executing program) 2021/03/23 18:56:16 fetching corpus: 38950, signal 525925/580865 (executing program) 2021/03/23 18:56:17 fetching corpus: 39000, signal 526109/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39050, signal 526265/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39100, signal 526451/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39150, signal 526606/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39200, signal 526843/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39250, signal 527033/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39300, signal 527307/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39350, signal 527554/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39400, signal 527776/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39450, signal 527988/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39500, signal 528170/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39550, signal 528371/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39600, signal 528560/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39650, signal 528763/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39700, signal 528934/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39750, signal 529144/580866 (executing program) 2021/03/23 18:56:17 fetching corpus: 39800, signal 529329/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 39850, signal 529513/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 39900, signal 529740/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 39950, signal 529920/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40000, signal 530107/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40050, signal 530278/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40100, signal 530474/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40150, signal 530681/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40200, signal 530864/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40250, signal 531134/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40300, signal 531324/580866 (executing program) 2021/03/23 18:56:18 fetching corpus: 40350, signal 531520/580867 (executing program) 2021/03/23 18:56:18 fetching corpus: 40400, signal 531775/580868 (executing program) 2021/03/23 18:56:18 fetching corpus: 40450, signal 531961/580868 (executing program) 2021/03/23 18:56:18 fetching corpus: 40500, signal 532130/580868 (executing program) 2021/03/23 18:56:18 fetching corpus: 40550, signal 532342/580868 (executing program) 2021/03/23 18:56:18 fetching corpus: 40600, signal 532577/580868 (executing program) 2021/03/23 18:56:18 fetching corpus: 40650, signal 532747/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 40700, signal 532959/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 40750, signal 533263/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 40800, signal 533480/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 40850, signal 533691/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 40900, signal 533828/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 40950, signal 534017/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 41000, signal 534201/580868 (executing program) 2021/03/23 18:56:19 fetching corpus: 41050, signal 534376/580870 (executing program) 2021/03/23 18:56:19 fetching corpus: 41100, signal 534566/580870 (executing program) 2021/03/23 18:56:19 fetching corpus: 41150, signal 534746/580888 (executing program) 2021/03/23 18:56:19 fetching corpus: 41200, signal 534959/580888 (executing program) 2021/03/23 18:56:19 fetching corpus: 41250, signal 535135/580888 (executing program) 2021/03/23 18:56:19 fetching corpus: 41300, signal 535323/580889 (executing program) 2021/03/23 18:56:19 fetching corpus: 41350, signal 535460/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41400, signal 535663/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41450, signal 535809/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41500, signal 536012/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41550, signal 536200/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41600, signal 536367/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41650, signal 536563/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41700, signal 536701/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41750, signal 536834/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41800, signal 537004/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41850, signal 537150/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41900, signal 537373/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 41950, signal 537499/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 42000, signal 537694/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 42050, signal 537907/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 42100, signal 538039/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 42150, signal 538316/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 42200, signal 538529/580889 (executing program) 2021/03/23 18:56:20 fetching corpus: 42250, signal 538719/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42300, signal 538925/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42350, signal 539063/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42400, signal 539223/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42450, signal 539522/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42500, signal 539671/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42550, signal 539877/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42600, signal 540045/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42650, signal 540243/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42700, signal 540512/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42750, signal 540666/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42800, signal 540816/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42850, signal 540966/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42900, signal 541145/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 42950, signal 541307/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 43000, signal 541519/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 43050, signal 541660/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 43100, signal 541857/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 43150, signal 542084/580889 (executing program) 2021/03/23 18:56:21 fetching corpus: 43200, signal 542282/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43250, signal 542471/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43300, signal 542614/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43350, signal 542785/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43400, signal 542978/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43450, signal 543143/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43500, signal 543294/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43550, signal 543489/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43600, signal 543640/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43650, signal 543782/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43700, signal 544024/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43750, signal 544293/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43800, signal 544464/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43850, signal 544653/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43900, signal 544804/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 43950, signal 545031/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 44000, signal 545183/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 44050, signal 545375/580889 (executing program) 2021/03/23 18:56:22 fetching corpus: 44100, signal 545549/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44150, signal 545688/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44200, signal 545835/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44250, signal 546013/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44300, signal 546164/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44350, signal 546354/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44400, signal 546545/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44450, signal 546730/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44500, signal 546967/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44550, signal 547115/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44600, signal 547227/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44650, signal 547460/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44700, signal 547628/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44750, signal 547831/580889 (executing program) 2021/03/23 18:56:23 fetching corpus: 44800, signal 548058/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 44850, signal 548263/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 44900, signal 548515/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 44950, signal 548721/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45000, signal 548889/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45050, signal 549121/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45100, signal 549355/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45150, signal 549484/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45200, signal 549659/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45250, signal 549811/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45300, signal 549965/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45350, signal 550112/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45400, signal 550314/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45450, signal 550473/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45500, signal 550632/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45550, signal 550792/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45600, signal 551029/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45650, signal 551175/580889 (executing program) 2021/03/23 18:56:24 fetching corpus: 45700, signal 551335/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 45750, signal 551456/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 45800, signal 551646/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 45850, signal 551816/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 45900, signal 552051/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 45950, signal 552275/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 46000, signal 552407/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 46050, signal 552624/580889 (executing program) 2021/03/23 18:56:25 fetching corpus: 46100, signal 552801/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46150, signal 552987/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46200, signal 553164/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46250, signal 553317/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46300, signal 553442/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46350, signal 553702/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46400, signal 553840/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46450, signal 554050/580891 (executing program) 2021/03/23 18:56:25 fetching corpus: 46500, signal 554318/580892 (executing program) 2021/03/23 18:56:25 fetching corpus: 46550, signal 554551/580892 (executing program) 2021/03/23 18:56:25 fetching corpus: 46600, signal 554758/580892 (executing program) 2021/03/23 18:56:25 fetching corpus: 46650, signal 554912/580892 (executing program) 2021/03/23 18:56:25 fetching corpus: 46700, signal 555091/580892 (executing program) 2021/03/23 18:56:26 fetching corpus: 46750, signal 555205/580892 (executing program) 2021/03/23 18:56:26 fetching corpus: 46800, signal 555351/580892 (executing program) 2021/03/23 18:56:26 fetching corpus: 46850, signal 555495/580892 (executing program) 2021/03/23 18:56:26 fetching corpus: 46900, signal 555678/580892 (executing program) 2021/03/23 18:56:26 fetching corpus: 46950, signal 555886/580896 (executing program) 2021/03/23 18:56:26 fetching corpus: 47000, signal 556049/580896 (executing program) 2021/03/23 18:56:26 fetching corpus: 47050, signal 556237/580896 (executing program) 2021/03/23 18:56:26 fetching corpus: 47100, signal 556401/580896 (executing program) 2021/03/23 18:56:26 fetching corpus: 47150, signal 556570/580896 (executing program) 2021/03/23 18:56:26 fetching corpus: 47200, signal 556717/580896 (executing program) 2021/03/23 18:56:26 fetching corpus: 47250, signal 556924/580907 (executing program) 2021/03/23 18:56:26 fetching corpus: 47300, signal 557091/580907 (executing program) 2021/03/23 18:56:26 fetching corpus: 47350, signal 557341/580907 (executing program) 2021/03/23 18:56:26 fetching corpus: 47400, signal 557544/580907 (executing program) 2021/03/23 18:56:26 fetching corpus: 47450, signal 557760/580907 (executing program) 2021/03/23 18:56:26 fetching corpus: 47500, signal 557919/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47550, signal 558084/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47600, signal 558219/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47650, signal 558341/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47700, signal 558491/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47750, signal 558687/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47800, signal 558852/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47850, signal 558980/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47900, signal 559142/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 47950, signal 559276/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 48000, signal 559444/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 48050, signal 559598/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 48100, signal 559747/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 48150, signal 559993/580907 (executing program) 2021/03/23 18:56:27 fetching corpus: 48200, signal 560167/580907 (executing program) 2021/03/23 18:56:28 fetching corpus: 48250, signal 560350/580907 (executing program) 2021/03/23 18:56:28 fetching corpus: 48300, signal 560558/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48350, signal 560699/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48400, signal 560845/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48450, signal 561003/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48500, signal 561167/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48550, signal 561340/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48600, signal 561492/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48650, signal 561608/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48700, signal 561751/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48750, signal 561942/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48800, signal 562129/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48850, signal 562312/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48900, signal 562418/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 48950, signal 562559/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 49000, signal 562762/580908 (executing program) 2021/03/23 18:56:28 fetching corpus: 49050, signal 562909/580908 (executing program) 2021/03/23 18:56:29 fetching corpus: 49100, signal 563044/580909 (executing program) 2021/03/23 18:56:29 fetching corpus: 49150, signal 563185/580909 (executing program) 2021/03/23 18:56:29 fetching corpus: 49200, signal 563349/580909 (executing program) 2021/03/23 18:56:29 fetching corpus: 49250, signal 563525/580909 (executing program) 2021/03/23 18:56:29 fetching corpus: 49300, signal 563772/580909 (executing program) 2021/03/23 18:56:29 fetching corpus: 49350, signal 563915/580913 (executing program) 2021/03/23 18:56:29 fetching corpus: 49400, signal 564176/580913 (executing program) 2021/03/23 18:56:29 fetching corpus: 49450, signal 564329/580914 (executing program) 2021/03/23 18:56:29 fetching corpus: 49500, signal 564472/580914 (executing program) 2021/03/23 18:56:29 fetching corpus: 49550, signal 564765/580914 (executing program) 2021/03/23 18:56:29 fetching corpus: 49600, signal 564906/580914 (executing program) 2021/03/23 18:56:29 fetching corpus: 49650, signal 565084/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 49700, signal 565216/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 49750, signal 565407/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 49800, signal 565654/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 49850, signal 565835/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 49900, signal 566020/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 49950, signal 566195/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 50000, signal 566356/580915 (executing program) 2021/03/23 18:56:29 fetching corpus: 50050, signal 566530/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50100, signal 566709/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50150, signal 566848/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50200, signal 567011/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50250, signal 567181/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50300, signal 567318/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50350, signal 567515/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50400, signal 567687/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50450, signal 567887/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50500, signal 568124/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50550, signal 568332/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50600, signal 568484/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50650, signal 568667/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50700, signal 568807/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50750, signal 568986/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50800, signal 569162/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50850, signal 569342/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50900, signal 569480/580915 (executing program) 2021/03/23 18:56:30 fetching corpus: 50950, signal 569683/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51000, signal 569847/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51050, signal 569970/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51100, signal 570155/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51150, signal 570306/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51200, signal 570475/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51250, signal 570619/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51300, signal 570748/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51350, signal 570911/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51400, signal 571085/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51450, signal 571208/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51500, signal 571439/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51550, signal 571618/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51600, signal 571795/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51637, signal 571934/580915 (executing program) 2021/03/23 18:56:31 fetching corpus: 51637, signal 571934/580915 (executing program) 2021/03/23 18:56:33 starting 6 fuzzer processes 18:56:33 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 18:56:33 executing program 0: syz_emit_ethernet(0x2b, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {0x0, 0x0, 0x0, @broadcast, "cb"}}}}}, 0x0) 18:56:33 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)=':&\x00', 0x0) 18:56:33 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0xc0189436, &(0x7f00000002c0)) 18:56:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0x4030ae7b, 0x0) 18:56:33 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$set_timeout(0xb, r0, 0x81) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 86.575917][ T22] audit: type=1400 audit(1616525793.597:8): avc: denied { execmem } for pid=349 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 86.700461][ T357] cgroup1: Unknown subsys name 'perf_event' [ 86.742592][ T357] cgroup1: Unknown subsys name 'net_cls' [ 86.761996][ T358] cgroup1: Unknown subsys name 'perf_event' [ 86.768790][ T358] cgroup1: Unknown subsys name 'net_cls' [ 86.828405][ T359] cgroup1: Unknown subsys name 'perf_event' [ 86.851963][ T360] cgroup1: Unknown subsys name 'perf_event' [ 86.858204][ T360] cgroup1: Unknown subsys name 'net_cls' [ 86.862267][ T359] cgroup1: Unknown subsys name 'net_cls' [ 86.888907][ T361] cgroup1: Unknown subsys name 'perf_event' [ 86.911706][ T361] cgroup1: Unknown subsys name 'net_cls' [ 86.914236][ T362] cgroup1: Unknown subsys name 'perf_event' [ 86.933870][ T362] cgroup1: Unknown subsys name 'net_cls' [ *] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ 87.104905][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.112898][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.120451][ T357] device bridge_slave_0 entered promiscuous mode [ 87.129615][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.136763][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.144404][ T357] device bridge_slave_1 entered promiscuous mode [ 87.189399][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.196560][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.204407][ T358] device bridge_slave_0 entered promiscuous mode [ 87.237891][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.245140][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.252789][ T358] device bridge_slave_1 entered promiscuous mode [ 87.273502][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.280919][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.288529][ T359] device bridge_slave_0 entered promiscuous mode [ 87.323210][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.330254][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.338509][ T359] device bridge_slave_1 entered promiscuous mode [ 87.391287][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.398350][ T360] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.406396][ T360] device bridge_slave_0 entered promiscuous mode [ 87.413831][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.420849][ T360] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.428431][ T360] device bridge_slave_1 entered promiscuous mode [ 87.499761][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.506838][ T361] bridge0: port 1(bridge_slave_0) entered disabled state [ [ 87.514988][ T361] device bridge_slave_0 entered promiscuous mode **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ 87.537054][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.544257][ T361] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.552112][ T361] device bridge_slave_1 entered promiscuous mode [ 87.569341][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.576513][ T362] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.584254][ T362] device bridge_slave_0 entered promiscuous mode [ 87.614689][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.623273][ T362] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.630600][ T362] device bridge_slave_1 entered promiscuous mode [ 87.716578][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.723736][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.731171][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.738203][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.784004][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.791098][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.798411][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.805647][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.822591][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.829821][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.837672][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.844720][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.867028][ T360] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.874172][ T360] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.881498][ T360] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.888523][ T360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.933681][ T361] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.940729][ T361] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.948129][ T361] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.955181][ T361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.976898][ T362] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.983983][ T362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.992088][ T362] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.999186][ T362] bridge0: port 1(bridge_slave_0) entered forwarding state [ ***] A start job is running f[ 88.018003][ T153] bridge0: port 1(bridge_slave_0) entered disabled state or dev-ttyS0.dev[ 88.026471][ T153] bridge0: port 2(bridge_slave_1) entered disabled state ice (1min 21s / [ 88.034975][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 1min 30s)[ 88.043495][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.050632][ T153] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.058089][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.065425][ T153] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.073279][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.080416][ T153] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.088633][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.095886][ T153] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.103326][ T153] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.125894][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.134254][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.144072][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.152370][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.159370][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.185757][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.193514][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.201021][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.208595][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.221357][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.228856][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.237077][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.245883][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.254214][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.261605][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.269543][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.278041][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.286303][ T117] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.293360][ T117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.324578][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.333546][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.341883][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.348894][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.357379][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.366090][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.374299][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.381373][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.388692][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.397416][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.405652][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.412711][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.420111][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.428735][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.437087][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.446198][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.454524][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.461599][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.468942][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.477713][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.485983][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.493044][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.500512][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.508430][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ *[ 88.516361][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [0;1;31m*[0[ 88.526078][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready ;31m* ] A st[ 88.535360][ T67] bridge0: port 1(bridge_slave_0) entered blocking state art job is runni[ 88.543281][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state ng for dev-ttyS0.device (1min 22s / 1min 30s)[ 88.582728][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.590763][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.599645][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.609958][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.618369][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.625935][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.633631][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.641795][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.649873][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.658107][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.666301][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.674958][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.683166][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.690198][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.697948][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.729429][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.739289][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.747709][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.754799][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.762222][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.770185][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.779022][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.786107][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.793633][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.802176][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.810184][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.818283][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.826455][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.836261][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.852247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.860332][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.892604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.900903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.910089][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.918203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.940718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.949343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.958225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.992344][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.000414][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.009918][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.019486][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ *[0;1;[ 89.028176][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 31m**[ 89.036935][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready ] A start [ 89.046358][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready job is running f[ 89.055812][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready or dev-ttyS0.device (1min 22s / 1min 30s)[ 89.092336][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.100469][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.109831][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.118147][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.126445][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.135069][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.143410][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.151910][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.160429][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.169060][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.177747][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.186214][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.201270][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.209609][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.218646][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.227752][ T96] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.241376][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.249742][ T153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.274305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.283197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.292265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.300395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.308895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.317440][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.334833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.343194][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.351882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.360210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:56:36 executing program 0: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000003d00)) 18:56:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_PAN_ID(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x0, 0xf}}, 0x0) 18:56:36 executing program 3: ioperm(0x81, 0xff, 0x0) [ 89.409576][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.428053][ T389] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 89.449248][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.465595][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.481011][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:56:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="9c4f00002c00016d72af289e63739f7f0434f63e0486"], 0x4f9c}}, 0x0) 18:56:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:56:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae60, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4020aea5, &(0x7f00000000c0)) [*** [ 89.515030][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready ] A start job is running for dev-ttyS0.dev[ 89.527494][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready ice (1min 23s / 1min 30s)[ 89.538023][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.547841][ T383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:56:36 executing program 1: io_setup(0x8, &(0x7f0000000280)=0x0) io_setup(0x3, &(0x7f0000000000)) io_destroy(r0) io_setup(0xe92, &(0x7f0000000040)) 18:56:36 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0xf, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_DEV_OVERRIDE={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}, @IEEE802154_ATTR_LLSEC_CMD_FRAME_ID={0x5}, @IEEE802154_ATTR_LLSEC_SECLEVELS={0x5}]}, 0x5c}}, 0x0) 18:56:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="0212000002"], 0x10}}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:56:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:36 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fork() 18:56:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0]) [ 89.594303][ T408] netlink: 20344 bytes leftover after parsing attributes in process `syz-executor.4'. 18:56:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 18:56:36 executing program 4: io_submit(0x0, 0x1, &(0x7f0000001600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c4, 0x2102, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:56:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 18:56:36 executing program 3: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='s', 0x1, 0xfffffffffffffffc) 18:56:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:36 executing program 3: pkey_mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000fed000/0x11000)=nil, 0x11000, 0x0, 0xffffffffffffffff) 18:56:36 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 18:56:36 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x30000106) 18:56:36 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 18:56:36 executing program 5: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x3, 0x4) 18:56:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001cc0)=@migrate={0x50, 0x26, 0x601, 0x0, 0x0, {{@in=@dev, @in=@empty}}}, 0x50}}, 0x0) 18:56:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180), 0x4) 18:56:36 executing program 2: io_setup(0x8, &(0x7f0000000280)=0x0) io_destroy(r0) io_destroy(0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 18:56:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x300}]}, 0x20}}, 0x0) 18:56:36 executing program 3: socketpair(0x2, 0x3, 0x7, &(0x7f00000009c0)) 18:56:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380), 0x4) 18:56:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@migrate={0x98, 0x21, 0x601, 0x0, 0x0, {{@in=@dev, @in=@empty}}, [@algo_crypt={0x48, 0x2, {{'essiv(xts-serpent-avx2,nhpoly1305-sse2)\x00'}}}]}, 0x98}}, 0x0) 18:56:36 executing program 0: waitid(0x0, 0xffffffffffffffff, 0x0, 0xcd01512c69dd650c, 0x0) 18:56:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="640000002e000100"/20, @ANYRES16=r0, @ANYBLOB="00000000000000000100000008"], 0x64}}, 0x0) 18:56:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x7, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 5: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 18:56:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000002380)=ANY=[@ANYBLOB="020a03092502000026bd7000fedbdf2502001300000000002abd700000000000040004000008000004000000000000000300000000000000ff0300000000000002000100000004d3bf07b60400000080040009"], 0x1128}}, 0x0) 18:56:37 executing program 0: io_setup(0x5, &(0x7f0000000000)=0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 89.910765][ T496] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. 18:56:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000400)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, 0x0]) 18:56:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}, 0x7}, 0x0) 18:56:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 18:56:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a7385c8b910"], 0x1128}}, 0x0) 18:56:37 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz1\x00', 0x200002, 0x0) [ 89.961384][ T509] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. 18:56:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020e04071600000026bd7000ffdbdf2502000b00000000000000000000000f00090068"], 0xb0}}, 0x0) 18:56:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={0x0, 0x1128}, 0x300}, 0x0) 18:56:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0x5f00}]}, 0x18}}, 0x0) 18:56:37 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x1a}}, 0x0) 18:56:37 executing program 2: socketpair(0x26, 0x5, 0x4, &(0x7f0000000040)) 18:56:37 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 18:56:37 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x0, 0x3938700}}, 0x0) 18:56:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380)=0x200007c, 0x4) 18:56:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020e04071600000026bd7000ffdbdf2502000b00000000000000000000000f0009006803000046a2e9cbe57bd0f6178defbd598b0db02079561ea301c5a9c833718e380e6f9c82fe6ff25f961e8ec6940b9b992e05951986eff34d8f36900a7cf6cf4ce74b5cdc2589"], 0xb0}}, 0x0) 18:56:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0x18, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 5: io_setup(0x8, &(0x7f0000000280)=0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_destroy(r1) io_destroy(r0) 18:56:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x900000000000000, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 3: io_setup(0x7, &(0x7f0000000100)) io_setup(0x8, &(0x7f0000000040)) io_destroy(0x0) io_setup(0x5, &(0x7f0000000000)) io_setup(0x5, &(0x7f0000000140)) io_setup(0x9, &(0x7f0000000180)) 18:56:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002f40)={&(0x7f0000001c80)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000000)={0x0}}, 0x0) 18:56:37 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 0: io_setup(0x8, &(0x7f0000000280)) io_setup(0xe92, &(0x7f0000000040)=0x0) io_destroy(r0) 18:56:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x900000000000000, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 1: io_destroy(0x0) io_setup(0x10000, &(0x7f0000000000)) io_setup(0xe92, &(0x7f0000000040)) 18:56:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x0, 'syz_tun\x00', {}, 0x1ff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'wg0\x00', {0x4}, 0x101}) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="020400e80100000000000000"], 0x10}}, 0x0) 18:56:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x900000000000000, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 5: io_setup(0x1, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000001840)=[&(0x7f0000001280)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000280)="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", 0x401}]) 18:56:37 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 18:56:37 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000002380)=ANY=[@ANYBLOB="020a"], 0x1128}}, 0x0) 18:56:37 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000940)={0x900000000000000, 0x0, &(0x7f0000000900)={&(0x7f0000000700)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:56:37 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001cc0)=@migrate={0x50, 0x26, 0x601, 0x0, 0x0, {{@in=@dev, @in=@empty}}}, 0x50}}, 0x0) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 18:56:37 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) 18:56:37 executing program 5: socketpair(0x1, 0x80801, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r0, 0x0, 0x0, 0x1100, 0x0, 0x0) 18:56:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, 0x0, 0x0) 18:56:37 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 18:56:37 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x82, 0x0) write$tun(r0, &(0x7f0000000000)={@val, @val, @eth={@random="56bca697a2c9", @multicast, @val={@void}, {@mpls_mc={0x8848, {[], @llc={@llc={0x0, 0x0, "9e57", 'K'}}}}}}}, 0x25) write$tun(r0, &(0x7f0000000400)={@val, @void, @ipv6=@tipc_packet={0x0, 0x6, "e4dbfd", 0x18, 0x6, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[], @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}, 0x44) 18:56:37 executing program 2: socket$nl_route(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x8}, 0x0) 18:56:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00', r0) 18:56:37 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:56:37 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x8000}, 0x1c) [** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ 90.435208][ T646] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:37 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 18:56:37 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) recvfrom$inet6(r0, 0x0, 0x0, 0x40002042, 0x0, 0x0) 18:56:38 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xfffffffffffffe1f, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000a6a3811fac37e7bfbd48adfbe10cf4f60d3d9d79443e1466d68cc19397bde0add4701ac7ce039eaf08b43057e9938ed04643e9b7055ab75617683ba7c0a73c07d067c616dd", @ANYRES16, @ANYBLOB="08002cbd7000fddbdf2501000000000001000000000000000800a402000000000000"], 0x14}, 0x1, 0x0, 0x0, 0x240088c1}, 0x100) 18:56:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timerslack_ns\x00') write$P9_RWALK(r0, &(0x7f0000000000)={0x30, 0x6f, 0x0, {0x3, [{}, {}, {}]}}, 0x30) 18:56:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newnexthop={0x18}, 0x42}}, 0x0) 18:56:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timerslack_ns\x00') write$P9_RGETLOCK(r0, &(0x7f0000000240)=ANY=[@ANYRESDEC, @ANYBLOB="cf"], 0x20) 18:56:38 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000040)={0x0, 0x5c, [], [@padn={0x1, 0xfffffffffffffe78, [0x0, 0x0, 0x0, 0x0]}]}, 0x10) 18:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@getchain={0x24, 0x66, 0x1}, 0x24}}, 0x0) [* ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ 91.265160][ T682] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 18:56:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timerslack_ns\x00') read$eventfd(r0, 0x0, 0x0) 18:56:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4c0500002c00010029bd7000ffdbdf2500000000", @ANYRES32, @ANYBLOB="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"], 0x54c}}, 0x0) 18:56:38 executing program 0: bpf$MAP_CREATE(0x1d, &(0x7f00000001c0), 0x40) 18:56:38 executing program 3: syz_io_uring_setup(0x2, &(0x7f0000000100), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000180), &(0x7f00000002c0)) 18:56:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x0, 0x81, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 18:56:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 18:56:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000a00)={'batadv0\x00'}) 18:56:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20001062, 0x0) 18:56:38 executing program 1: bpf$BPF_PROG_GET_FD_BY_ID(0x17, 0x0, 0x0) 18:56:38 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) 18:56:38 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0, 0x0) r0 = syz_io_uring_setup(0x3669, &(0x7f0000000580), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000600), &(0x7f0000000640)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 18:56:38 executing program 4: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x80db000, 0x2, 0xfffffffffffffffb) 18:56:38 executing program 3: syz_io_uring_setup(0x3227, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x9}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 18:56:38 executing program 2: prctl$PR_SET_MM_MAP(0x1b, 0xe, 0x0, 0x0) [ 91.388473][ T702] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 18:56:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 18:56:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000005b40)=[{{&(0x7f0000000c80)=@rc={0x1f, @fixed}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 18:56:38 executing program 1: bpf$MAP_CREATE(0x1e, &(0x7f00000001c0), 0x40) 18:56:38 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x65) 18:56:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x4008015) 18:56:38 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000600), 0x0, 0x0) 18:56:38 executing program 1: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x77359400}}, 0x0) 18:56:38 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000940)='/proc/crypto\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000001040)='cgroup.type\x00', 0x2, 0x0) 18:56:38 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8008, &(0x7f0000000500)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 18:56:38 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0x4, 0x0, 0x700) 18:56:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6cc, 0x0, &(0x7f0000000040)) 18:56:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:56:38 executing program 4: getresuid(&(0x7f00000000c0), 0x0, 0x0) socketpair(0x11, 0x0, 0x7, &(0x7f00000005c0)) [*** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 5e0ca21f-755d-7131-20b7-6a78b28c4af5 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057ce2c9 input_len: 0x00000000020338c5 output: 0x0000000001000000 output_len: 0x00000000061f4b28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.107-syzkaller-00751-gc50ff8e5608b (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000004][ T0] kvm-clock: cpu 0, msr 6e1b001, primary cpu clock [ 0.000004][ T0] kvm-clock: using sched offset of 2656082227 cycles [ 0.000922][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004406][ T0] tsc: Detected 2300.000 MHz processor [ 0.008737][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010996][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.012414][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018931][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.020308][ T0] Using GB pages for direct mapping [ 0.022608][ T0] ACPI: Early table checksum verification disabled [ 0.023664][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.024825][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.027011][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.028936][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.031831][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.032842][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.033590][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.034878][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.036289][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.037917][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.040301][ T0] Zone ranges: [ 0.040809][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.041947][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.043028][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.044052][ T0] Movable zone start for each node [ 0.044910][ T0] Early memory node ranges [ 0.045755][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.047714][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.049751][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.053307][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.053314][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.606380][ T0] kasan: KernelAddressSanitizer initialized [ 0.608539][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.609617][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.610867][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.612675][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.614850][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.617323][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.619059][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.620458][ T0] Using ACPI (MADT) for SMP configuration information [ 0.621924][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.624852][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.626102][ T0] Booting paravirtualized kernel on KVM [ 0.626962][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.914076][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.917362][ T0] percpu: Embedded 61 pages/cpu s209048 r8192 d32616 u1048576 [ 1.919816][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.921576][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.923764][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.925885][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.947164][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.950473][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.951925][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.154348][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6653K rwdata, 18696K rodata, 1956K init, 10288K bss, 1378616K reserved, 0K cma-reserved) [ 2.158665][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.160084][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.164551][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.165618][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.166696][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.167879][ T0] All grace periods are expedited (rcu_expedited). [ 2.168700][ T0] Tasks RCU enabled. [ 2.169191][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.171032][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.175322][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.177229][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.178170][ T0] random: crng done (trusting CPU's manufacturer) [ 2.180001][ T0] Console: colour dummy device 80x25 [ 2.181825][ T0] printk: console [ttyS0] enabled [ 2.181825][ T0] printk: console [ttyS0] enabled [ 2.184359][ T0] printk: bootconsole [earlyser0] disabled [ 2.184359][ T0] printk: bootconsole [earlyser0] disabled [ 2.187763][ T0] ACPI: Core revision 20190816 [ 2.189172][ T0] APIC: Switch to symmetric I/O mode setup [ 2.191243][ T0] x2apic enabled [ 2.193029][ T0] Switched APIC routing to physical x2apic. [ 2.197425][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.199559][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.202060][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.203590][ T0] pid_max: default: 32768 minimum: 301 [ 2.204804][ T0] LSM: Security Framework initializing [ 2.205775][ T0] SELinux: Initializing. [ 2.206766][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.208090][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.213747][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.215096][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.216313][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.218757][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.218795][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.222078][ T0] MDS: Mitigation: Clear CPU buffers [ 2.223377][ T0] Freeing SMP alternatives memory: 40K [ 2.345616][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.349335][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.352053][ T1] rcu: Hierarchical SRCU implementation. [ 2.352053][ T1] smp: Bringing up secondary CPUs ... [ 2.353282][ T1] x86: Booting SMP configuration: [ 2.354065][ T1] .... node #0, CPUs: #1 [ 0.033933][ T0] kvm-clock: cpu 1, msr 6e1b041, secondary cpu clock [ 2.355395][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.355395][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.362186][ T1] smp: Brought up 1 node, 2 CPUs [ 2.363284][ T1] smpboot: Max logical packages: 1 [ 2.364638][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.366434][ T1] devtmpfs: initialized [ 2.374456][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.374596][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.377924][ T1] NET: Registered protocol family 16 [ 2.383310][ T1] audit: initializing netlink subsys (disabled) [ 2.384578][ T22] audit: type=2000 audit(1616525803.747:1): state=initialized audit_enabled=0 res=1 [ 2.384578][ T1] cpuidle: using governor menu [ 2.386018][ T1] ACPI: bus type PCI registered [ 2.387405][ T1] PCI: Using configuration type 1 for base access [ 2.432296][ T26] cryptomgr_test (26) used greatest stack depth: 29456 bytes left [ 2.434477][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.442759][ T1] ACPI: Added _OSI(Module Device) [ 2.444482][ T1] ACPI: Added _OSI(Processor Device) [ 2.445830][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.447509][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.452113][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.453565][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.455406][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.512912][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.534034][ T1] ACPI: Interpreter enabled [ 2.535728][ T1] ACPI: (supports S0 S3 S5) [ 2.536939][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.538201][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.542528][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.621843][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.622113][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.625099][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.635502][ T1] PCI host bridge to bus 0000:00 [ 2.636325][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.637893][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.640150][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.642078][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.644278][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.646229][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.652936][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.674500][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.694859][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.699873][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.709037][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.714226][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.733731][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.741585][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.746285][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.764779][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.775823][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.810652][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.818807][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.838596][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.846076][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.852083][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.880241][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.883739][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.887916][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.893746][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.897792][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.906357][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.906357][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.906796][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.912069][ T1] vgaarb: loaded [ 2.914838][ T1] SCSI subsystem initialized [ 2.916448][ T1] ACPI: bus type USB registered [ 2.918077][ T1] usbcore: registered new interface driver usbfs [ 2.920148][ T1] usbcore: registered new interface driver hub [ 2.922156][ T1] usbcore: registered new device driver usb [ 2.923822][ T1] videodev: Linux video capture interface: v2.00 [ 2.925667][ T1] EDAC MC: Ver: 3.0.0 [ 2.926897][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.926897][ T1] PCI: Using ACPI for IRQ routing [ 2.926897][ T1] Bluetooth: Core ver 2.22 [ 2.927868][ T1] NET: Registered protocol family 31 [ 2.929076][ T1] Bluetooth: HCI device and connection manager initialized [ 2.932094][ T1] Bluetooth: HCI socket layer initialized [ 2.933012][ T1] Bluetooth: L2CAP socket layer initialized [ 2.933913][ T1] Bluetooth: SCO socket layer initialized [ 2.936105][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.942070][ T1] NET: Registered protocol family 39 [ 2.942711][ T1] clocksource: Switched to clocksource kvm-clock [ 3.143060][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.144799][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.147800][ T1] pnp: PnP ACPI init [ 3.159487][ T1] pnp: PnP ACPI: found 7 devices [ 3.183733][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.183736][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.184982][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.190982][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.194157][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.195548][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.196711][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.197865][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.199897][ T1] NET: Registered protocol family 2 [ 3.202473][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.204435][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.207422][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.209276][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.211561][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.212959][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.215463][ T1] NET: Registered protocol family 1 [ 3.217191][ T1] NET: Registered protocol family 44 [ 3.218406][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.219985][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.221878][ T1] PCI: CLS 0 bytes, default 64 [ 3.223077][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.224217][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.226018][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.229179][ T1] kvm: already loaded the other module [ 3.230374][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.232686][ T1] clocksource: Switched to clocksource tsc [ 3.241047][ T1] Initialise system trusted keyrings [ 3.242553][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.276093][ T1] fuse: init (API version 7.31) [ 3.278505][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.299132][ T1] Key type asymmetric registered [ 3.300781][ T1] Asymmetric key parser 'x509' registered [ 3.302618][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.305182][ T1] io scheduler mq-deadline registered [ 3.306325][ T1] io scheduler kyber registered [ 3.309943][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.322255][ T1] ACPI: Power Button [PWRF] [ 3.325327][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.327306][ T1] ACPI: Sleep Button [SLPF] [ 3.340082][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.341546][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.357125][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.358941][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.378119][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.379401][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.390195][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.397068][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.420119][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.445893][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.470583][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.495609][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.528843][ T1] brd: module loaded [ 3.561823][ T1] loop: module loaded [ 3.578207][ T1] scsi host0: Virtio SCSI HBA [ 3.621986][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.744764][ T91] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.745300][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.746837][ T91] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.748826][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.753052][ T91] sd 0:0:1:0: [sda] Write Protect is off [ 3.753308][ T1] libphy: Fixed MDIO Bus: probed [ 3.755406][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.756838][ T91] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.789883][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.791791][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.791839][ T91] sda: sda1 [ 3.793878][ T1] PPP generic driver version 2.4.2 [ 3.795833][ T1] PPP BSD Compression module registered [ 3.797123][ T1] PPP Deflate Compression module registered [ 3.798490][ T1] PPP MPPE Compression module registered [ 3.799642][ T1] NET: Registered protocol family 24 [ 3.800564][ T1] PPTP driver version 0.8.5 [ 3.802887][ T1] usbcore: registered new interface driver rtl8150 [ 3.804626][ T1] usbcore: registered new interface driver r8152 [ 3.806448][ T1] usbcore: registered new interface driver asix [ 3.807615][ T91] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.807684][ T1] usbcore: registered new interface driver ax88179_178a [ 3.810578][ T1] usbcore: registered new interface driver cdc_ether [ 3.811979][ T1] usbcore: registered new interface driver cdc_eem [ 3.813646][ T1] usbcore: registered new interface driver dm9601 [ 3.815420][ T1] usbcore: registered new interface driver sr9700 [ 3.817104][ T1] usbcore: registered new interface driver CoreChips [ 3.818672][ T1] usbcore: registered new interface driver smsc75xx [ 3.820080][ T1] usbcore: registered new interface driver smsc95xx [ 3.821781][ T1] usbcore: registered new interface driver gl620a [ 3.823102][ T1] usbcore: registered new interface driver net1080 [ 3.824289][ T1] usbcore: registered new interface driver plusb [ 3.825463][ T1] usbcore: registered new interface driver rndis_host [ 3.826875][ T1] usbcore: registered new interface driver cdc_subset [ 3.828269][ T1] usbcore: registered new interface driver zaurus [ 3.829615][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.831714][ T1] usbcore: registered new interface driver ipheth [ 3.833347][ T1] usbcore: registered new interface driver cdc_ncm [ 3.835127][ T1] usbcore: registered new interface driver cdc_mbim [ 3.838372][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.840171][ T1] ehci-pci: EHCI PCI platform driver [ 3.841524][ T1] ehci-platform: EHCI generic platform driver [ 3.843214][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.845259][ T1] ohci-pci: OHCI PCI platform driver [ 3.846325][ T1] ohci-platform: OHCI generic platform driver [ 3.847801][ T1] usbcore: registered new interface driver cdc_acm [ 3.849191][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.851475][ T1] usbcore: registered new interface driver usblp [ 3.852866][ T1] usbcore: registered new interface driver cdc_wdm [ 3.854800][ T1] usbcore: registered new interface driver uas [ 3.856428][ T1] usbcore: registered new interface driver usb-storage [ 3.858215][ T1] usbcore: registered new interface driver ums-alauda [ 3.859993][ T1] usbcore: registered new interface driver ums-cypress [ 3.861921][ T1] usbcore: registered new interface driver ums-datafab [ 3.863740][ T1] usbcore: registered new interface driver ums-freecom [ 3.865267][ T1] usbcore: registered new interface driver ums-isd200 [ 3.866832][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.868245][ T1] usbcore: registered new interface driver ums-karma [ 3.869506][ T1] usbcore: registered new interface driver ums-onetouch [ 3.870964][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.872858][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.874198][ T1] usbcore: registered new interface driver ums-usbat [ 3.875569][ T1] usbcore: registered new interface driver usbserial_generic [ 3.877060][ T1] usbserial: USB Serial support registered for generic [ 3.878442][ T1] usbcore: registered new interface driver ftdi_sio [ 3.879812][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.881428][ T1] usbcore: registered new interface driver pl2303 [ 3.882936][ T1] usbserial: USB Serial support registered for pl2303 [ 3.884356][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.885673][ T1] usbcore: registered new interface driver trancevibrator [ 3.887279][ T1] usbcore: registered new interface driver lvs [ 3.889504][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.891626][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.893858][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.896055][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.897931][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.899491][ T1] usb usb1: Product: Dummy host controller [ 3.900824][ T1] usb usb1: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.902710][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.905032][ T1] hub 1-0:1.0: USB hub found [ 3.906103][ T1] hub 1-0:1.0: 1 port detected [ 3.908745][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.910493][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.912297][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.914719][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.916815][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.918695][ T1] usb usb2: Product: Dummy host controller [ 3.920219][ T1] usb usb2: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.922118][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.924267][ T1] hub 2-0:1.0: USB hub found [ 3.925621][ T1] hub 2-0:1.0: 1 port detected [ 3.928280][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.930380][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.932041][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.934880][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.937252][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.939204][ T1] usb usb3: Product: Dummy host controller [ 3.940377][ T1] usb usb3: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.942530][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.944748][ T1] hub 3-0:1.0: USB hub found [ 3.945863][ T1] hub 3-0:1.0: 1 port detected [ 3.948362][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.950506][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.952466][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.955102][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.956942][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.958445][ T1] usb usb4: Product: Dummy host controller [ 3.959478][ T1] usb usb4: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.961358][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.963491][ T1] hub 4-0:1.0: USB hub found [ 3.964500][ T1] hub 4-0:1.0: 1 port detected [ 3.967006][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.968538][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.970868][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.973046][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.974666][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.976394][ T1] usb usb5: Product: Dummy host controller [ 3.977619][ T1] usb usb5: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.979510][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.981705][ T1] hub 5-0:1.0: USB hub found [ 3.982765][ T1] hub 5-0:1.0: 1 port detected [ 3.985044][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.987147][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.988932][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.991058][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.992977][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.994574][ T1] usb usb6: Product: Dummy host controller [ 3.995936][ T1] usb usb6: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.998363][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 4.001005][ T1] hub 6-0:1.0: USB hub found [ 4.002792][ T1] hub 6-0:1.0: 1 port detected [ 4.005002][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 4.006602][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 4.008492][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 4.010818][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 4.012729][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.014222][ T1] usb usb7: Product: Dummy host controller [ 4.015358][ T1] usb usb7: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 4.017235][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 4.019395][ T1] hub 7-0:1.0: USB hub found [ 4.020355][ T1] hub 7-0:1.0: 1 port detected [ 4.022795][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 4.024277][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 4.025883][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 4.028106][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 4.029815][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.031746][ T1] usb usb8: Product: Dummy host controller [ 4.033083][ T1] usb usb8: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 4.034922][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 4.037170][ T1] hub 8-0:1.0: USB hub found [ 4.039058][ T1] hub 8-0:1.0: 1 port detected [ 4.046189][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.048315][ T1] i8042: Warning: Keylock active [ 4.050381][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.051809][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.054271][ T1] usbcore: registered new interface driver xpad [ 4.056058][ T1] usbcore: registered new interface driver usb_acecad [ 4.057515][ T1] usbcore: registered new interface driver aiptek [ 4.059308][ T1] usbcore: registered new interface driver gtco [ 4.060669][ T1] usbcore: registered new interface driver hanwang [ 4.062332][ T1] usbcore: registered new interface driver kbtab [ 4.064837][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 4.067826][ T1] rtc_cmos 00:00: registered as rtc0 [ 4.069071][ T1] rtc_cmos 00:00: setting system clock to 2021-03-23T18:56:45 UTC (1616525805) [ 4.071422][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 4.073739][ T1] usbcore: registered new interface driver uvcvideo [ 4.075725][ T1] USB Video Class driver (1.1.1) [ 4.077293][ T1] gspca_main: v2.14.0 registered [ 4.078562][ T1] device-mapper: uevent: version 1.0.3 [ 4.080473][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 4.083406][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 4.085228][ T1] Bluetooth: HCI UART driver ver 2.3 [ 4.086352][ T1] Bluetooth: HCI UART protocol H4 registered [ 4.088332][ T1] Bluetooth: HCI UART protocol LL registered [ 4.089665][ T1] Bluetooth: HCI UART protocol QCA registered [ 4.090932][ T1] intel_pstate: CPU model not supported [ 4.092411][ T1] sdhci: Secure Digital Host Controller Interface driver [ 4.094146][ T1] sdhci: Copyright(c) Pierre Ossman [ 4.094974][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 4.096531][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 4.106411][ T1] usbcore: registered new interface driver usbhid [ 4.108047][ T1] usbhid: USB HID core driver [ 4.110600][ T1] ashmem: initialized [ 4.112309][ T1] gnss: GNSS driver registered with major 236 [ 4.114734][ T1] usbcore: registered new interface driver snd-usb-audio [ 4.117081][ T1] u32 classifier [ 4.117728][ T1] input device check on [ 4.118737][ T1] Actions configured [ 4.120581][ T1] nf_conntrack_irc: failed to register helpers [ 4.122678][ T1] nf_conntrack_sane: failed to register helpers [ 4.126784][ T1] xt_time: kernel timezone is -0000 [ 4.128415][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 4.130992][ T1] gre: GRE over IPv4 demultiplexor driver [ 4.132359][ T1] ip_gre: GRE over IPv4 tunneling driver [ 4.136467][ T1] IPv4 over IPsec tunneling driver [ 4.139481][ T1] Initializing XFRM netlink socket [ 4.140651][ T1] IPsec XFRM device driver [ 4.143423][ T1] NET: Registered protocol family 10 [ 4.149504][ T1] Segment Routing with IPv6 [ 4.151112][ T1] mip6: Mobile IPv6 [ 4.153905][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 4.158363][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.161200][ T1] NET: Registered protocol family 17 [ 4.162559][ T1] NET: Registered protocol family 15 [ 4.164380][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.165728][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.166925][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.167762][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.169114][ T1] Bluetooth: HIDP socket layer initialized [ 4.170382][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.171362][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.172640][ T1] tipc: Activated (version 2.0.0) [ 4.174010][ T1] NET: Registered protocol family 30 [ 4.175463][ T1] tipc: Started in single node mode [ 4.176757][ T1] 9pnet: Installing 9P2000 support [ 4.178279][ T1] NET: Registered protocol family 40 [ 4.184091][ T1] IPI shorthand broadcast: enabled [ 4.185844][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.187361][ T1] AES CTR mode by8 optimization enabled [ 4.191984][ T1] sched_clock: Marking stable (4168023074, 23933249)->(4195595234, -3638911) [ 4.195258][ T1] registered taskstats version 1 [ 4.196483][ T1] Loading compiled-in X.509 certificates [ 4.198323][ T1] Key type ._fscrypt registered [ 4.199315][ T1] Key type .fscrypt registered [ 4.200186][ T1] Key type fscrypt-provisioning registered [ 4.203774][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.206512][ T116] cryptomgr_probe (116) used greatest stack depth: 29072 bytes left [ 4.209720][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.211796][ T1] ALSA device list: [ 4.213123][ T12] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.215023][ T12] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.216932][ T1] No soundcards found. [ 4.263062][ T67] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.275837][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.277605][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.281708][ T1] devtmpfs: mounted [ 4.284824][ T1] Freeing unused kernel image memory: 1956K [ 4.352342][ T1] Write protecting the kernel read-only data: 79872k [ 4.355820][ T1] Freeing unused kernel image memory: 2012K [ 4.358357][ T1] Freeing unused kernel image memory: 1784K [ 4.359857][ T1] Run /sbin/init as init process [ 6.030716][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 6.033516][ T1] SELinux: Class process2 not defined in policy. [ 6.035978][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 6.037864][ T1] SELinux: Permission map in class file not defined in policy. [ 6.039286][ T1] SELinux: Permission watch in class file not defined in policy. [ 6.040866][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 6.043181][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 6.045002][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 6.047045][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 6.049613][ T1] SELinux: Permission map in class dir not defined in policy. [ 6.050919][ T1] SELinux: Permission watch in class dir not defined in policy. [ 6.052478][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 6.054992][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 6.057065][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 6.058855][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 6.060214][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 6.062783][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 6.064496][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 6.065878][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 6.068190][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 6.069618][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 6.071075][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 6.072815][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 6.074534][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 6.076492][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 6.078786][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 6.081259][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 6.083362][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 6.085045][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 6.087375][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 6.088647][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 6.090002][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 6.091376][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 6.092605][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 6.093970][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 6.095235][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 6.096982][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 6.098909][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 6.100645][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 6.102346][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 6.103856][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 6.105286][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 6.106765][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 6.108021][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 6.109427][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 6.110965][ T1] SELinux: Permission map in class socket not defined in policy. [ 6.112844][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 6.114921][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 6.116280][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 6.117660][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 6.119357][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 6.121098][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 6.122806][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 6.125379][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 6.127127][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 6.129298][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 6.131868][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 6.133590][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 6.136068][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 6.138388][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 6.140362][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 6.141803][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 6.143451][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 6.145040][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 6.146878][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 6.149978][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 6.152643][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 6.155228][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 6.157790][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 6.159793][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 6.161742][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 6.163529][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 6.165658][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 6.167200][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 6.168632][ T1] SELinux: Class sctp_socket not defined in policy. [ 6.169739][ T1] SELinux: Class icmp_socket not defined in policy. [ 6.171290][ T1] SELinux: Class ax25_socket not defined in policy. [ 6.173098][ T1] SELinux: Class ipx_socket not defined in policy. [ 6.174696][ T1] SELinux: Class netrom_socket not defined in policy. [ 6.176643][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 6.177813][ T1] SELinux: Class x25_socket not defined in policy. [ 6.179535][ T1] SELinux: Class rose_socket not defined in policy. [ 6.181204][ T1] SELinux: Class decnet_socket not defined in policy. [ 6.182850][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 6.183992][ T1] SELinux: Class rds_socket not defined in policy. [ 6.185212][ T1] SELinux: Class irda_socket not defined in policy. [ 6.186624][ T1] SELinux: Class pppox_socket not defined in policy. [ 6.187840][ T1] SELinux: Class llc_socket not defined in policy. [ 6.189127][ T1] SELinux: Class can_socket not defined in policy. [ 6.191214][ T1] SELinux: Class tipc_socket not defined in policy. [ 6.193045][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 6.194461][ T1] SELinux: Class iucv_socket not defined in policy. [ 6.195557][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 6.196848][ T1] SELinux: Class isdn_socket not defined in policy. [ 6.197856][ T1] SELinux: Class phonet_socket not defined in policy. [ 6.199829][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 6.200980][ T1] SELinux: Class caif_socket not defined in policy. [ 6.202219][ T1] SELinux: Class alg_socket not defined in policy. [ 6.203353][ T1] SELinux: Class nfc_socket not defined in policy. [ 6.204363][ T1] SELinux: Class vsock_socket not defined in policy. [ 6.205902][ T1] SELinux: Class kcm_socket not defined in policy. [ 6.207003][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 6.208099][ T1] SELinux: Class smc_socket not defined in policy. [ 6.209241][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 6.210481][ T1] SELinux: Class infiniband_endport not defined in policy. [ 6.211777][ T1] SELinux: Class bpf not defined in policy. [ 6.213486][ T1] SELinux: Class xdp_socket not defined in policy. [ 6.215303][ T1] SELinux: Class perf_event not defined in policy. [ 6.216989][ T1] SELinux: Class anon_inode not defined in policy. [ 6.218705][ T1] SELinux: the above unknown classes and permissions will be allowed [ 6.220563][ T1] SELinux: policy capability network_peer_controls=1 [ 6.222217][ T1] SELinux: policy capability open_perms=1 [ 6.224374][ T1] SELinux: policy capability extended_socket_class=0 [ 6.226410][ T1] SELinux: policy capability always_check_network=0 [ 6.228723][ T1] SELinux: policy capability cgroup_seclabel=0 [ 6.230311][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 6.281862][ T22] audit: type=1403 audit(1616525807.699:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.290955][ T1] systemd[1]: Successfully loaded SELinux policy in 1.099028s. [ 6.473076][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 6.479360][ T22] audit: type=1400 audit(1616525807.899:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 6.511366][ T1] systemd[1]: Relabelled /dev and /run in 23.424ms. [ 6.560764][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 6.567063][ T1] systemd[1]: Detected virtualization kvm. [ 6.568815][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.633973][ T1] systemd[1]: Set hostname to . [ 6.696356][ T122] systemd-system- (122) used greatest stack depth: 25648 bytes left [ 6.718788][ T127] systemd-rc-loca (127) used greatest stack depth: 25136 bytes left [ 6.751764][ T131] systemd-fstab-g (131) used greatest stack depth: 24368 bytes left [ 6.801884][ T130] selinux-autorel (130) used greatest stack depth: 23984 bytes left [ 7.394379][ T1] systemd[1]: Reached target Swap. [ OK ] Reached target Swap. [ 7.422602][ T1] systemd[1]: Starting of Arbitrary Executable File Formats File System Automount Point not supported. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ 7.474171][ T22] audit: type=1400 audit(1616525808.899:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 7.474184][ T1] systemd[1]: Listening on Journal Audit Socket. [ OK ] Listening on Journal Audit Socket. [ 7.513102][ T1] systemd[1]: Created slice System Slice. [ OK ] Created slice System Slice. [ 7.519735][ T1] systemd[1]: Mounting /sys/kernel/debug... Mounting /sys/kernel/debug... [ 7.556666][ T1] systemd[1]: Mounting /sys/kernel/config... Mounting /sys/kernel/config... Mounting /proc/sys/fs/binfmt_misc... [ OK ] Created slice system-getty.slice. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Listening on Journal Socket. Starting Load Kernel Modules... Starting Remount Root and Kernel File Systems... [ OK ] Listening on Syslog Socket. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 7.721347][ T139] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended [ 7.741584][ T139] EXT4-fs (sda1): re-mounted. Opts: (null) [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Listening on udev Kernel Socket. [ OK ] Listening on udev Control Socket. [ OK ] Reached target Remote File Systems. Starting Create Static Device Nodes in /dev... [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Reached target Sockets. Starting Journal Service... [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Paths. [ OK ] Reached target Slices. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Load Kernel Modules. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... Starting udev Coldplug all Devices... [ OK ] Reached target Local File Systems (Pre). Starting Load/Save Random Seed... Mounting FUSE Control File System... Starting Apply Kernel Variables... Starting Flush Journal to Persistent Storage... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started udev Kernel Device Manager. [ OK ] Started Load/Save Random Seed. [ OK ] Started Apply Kernel Variables. Starting Raise network interfaces... [ 8.558401][ T22] audit: type=1107 audit(1616525809.979:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.558401][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.571770][ T142] systemd-journald[142]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Reached target Basic System. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ 9.476666][ T12] cfg80211: failed to load regulatory.db [ OK ] Started Regular background program processing daemon. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ 9.679203][ T22] audit: type=1107 audit(1616525811.099:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.679203][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service. [ 9.724679][ T22] audit: type=1107 audit(1616525811.139:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.724679][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?'