[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty4. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.10.15' (ECDSA) to the list of known hosts. 2021/03/23 18:45:02 fuzzer started 2021/03/23 18:45:02 dialing manager at 10.128.0.163:45847 2021/03/23 18:45:02 syscalls: 2338 2021/03/23 18:45:02 code coverage: enabled 2021/03/23 18:45:02 comparison tracing: enabled 2021/03/23 18:45:02 extra coverage: enabled 2021/03/23 18:45:02 setuid sandbox: enabled 2021/03/23 18:45:02 namespace sandbox: enabled 2021/03/23 18:45:02 Android sandbox: enabled 2021/03/23 18:45:02 fault injection: enabled 2021/03/23 18:45:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/23 18:45:02 net packet injection: enabled 2021/03/23 18:45:02 net device setup: enabled 2021/03/23 18:45:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/23 18:45:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/23 18:45:02 USB emulation: enabled 2021/03/23 18:45:02 hci packet injection: /dev/vhci does not exist 2021/03/23 18:45:02 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/03/23 18:45:02 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/23 18:45:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/23 18:45:02 fetching corpus: 50, signal 21580/25442 (executing program) 2021/03/23 18:45:02 fetching corpus: 100, signal 39535/45133 (executing program) 2021/03/23 18:45:03 fetching corpus: 150, signal 56543/63733 (executing program) 2021/03/23 18:45:03 fetching corpus: 200, signal 64240/73103 (executing program) 2021/03/23 18:45:03 fetching corpus: 250, signal 71449/81955 (executing program) 2021/03/23 18:45:03 fetching corpus: 300, signal 79158/91238 (executing program) 2021/03/23 18:45:03 fetching corpus: 350, signal 86122/99762 (executing program) 2021/03/23 18:45:03 fetching corpus: 400, signal 92935/108075 (executing program) 2021/03/23 18:45:03 fetching corpus: 450, signal 96385/113124 (executing program) 2021/03/23 18:45:03 fetching corpus: 500, signal 102090/120265 (executing program) 2021/03/23 18:45:04 fetching corpus: 550, signal 107961/127541 (executing program) 2021/03/23 18:45:04 fetching corpus: 600, signal 111339/132402 (executing program) 2021/03/23 18:45:04 fetching corpus: 650, signal 115549/138013 (executing program) 2021/03/23 18:45:04 fetching corpus: 700, signal 119490/143377 (executing program) 2021/03/23 18:45:04 fetching corpus: 750, signal 123126/148375 (executing program) 2021/03/23 18:45:04 fetching corpus: 800, signal 127887/154408 (executing program) 2021/03/23 18:45:04 fetching corpus: 850, signal 130923/158829 (executing program) 2021/03/23 18:45:05 fetching corpus: 900, signal 135865/165042 (executing program) 2021/03/23 18:45:05 fetching corpus: 950, signal 138588/169106 (executing program) 2021/03/23 18:45:05 fetching corpus: 1000, signal 141365/173202 (executing program) 2021/03/23 18:45:05 fetching corpus: 1050, signal 144462/177591 (executing program) 2021/03/23 18:45:05 fetching corpus: 1100, signal 146970/181378 (executing program) 2021/03/23 18:45:05 fetching corpus: 1150, signal 149915/185567 (executing program) 2021/03/23 18:45:05 fetching corpus: 1200, signal 152358/189285 (executing program) 2021/03/23 18:45:05 fetching corpus: 1250, signal 154713/192904 (executing program) 2021/03/23 18:45:05 fetching corpus: 1300, signal 156730/196186 (executing program) 2021/03/23 18:45:05 fetching corpus: 1350, signal 159691/200351 (executing program) 2021/03/23 18:45:06 fetching corpus: 1400, signal 161825/203746 (executing program) 2021/03/23 18:45:06 fetching corpus: 1450, signal 164107/207220 (executing program) 2021/03/23 18:45:06 fetching corpus: 1500, signal 166354/210625 (executing program) 2021/03/23 18:45:06 fetching corpus: 1550, signal 169525/214906 (executing program) 2021/03/23 18:45:06 fetching corpus: 1600, signal 172311/218795 (executing program) 2021/03/23 18:45:06 fetching corpus: 1650, signal 173659/221381 (executing program) 2021/03/23 18:45:06 fetching corpus: 1700, signal 175403/224265 (executing program) 2021/03/23 18:45:06 fetching corpus: 1750, signal 177633/227583 (executing program) 2021/03/23 18:45:07 fetching corpus: 1800, signal 179629/230699 (executing program) 2021/03/23 18:45:07 fetching corpus: 1850, signal 181455/233640 (executing program) 2021/03/23 18:45:07 fetching corpus: 1900, signal 182807/236187 (executing program) 2021/03/23 18:45:07 fetching corpus: 1950, signal 184671/239186 (executing program) 2021/03/23 18:45:07 fetching corpus: 2000, signal 186605/242212 (executing program) 2021/03/23 18:45:07 fetching corpus: 2050, signal 188592/245266 (executing program) 2021/03/23 18:45:07 fetching corpus: 2100, signal 190064/247842 (executing program) 2021/03/23 18:45:07 fetching corpus: 2150, signal 191551/250490 (executing program) 2021/03/23 18:45:07 fetching corpus: 2200, signal 193287/253299 (executing program) 2021/03/23 18:45:08 fetching corpus: 2250, signal 196041/256956 (executing program) 2021/03/23 18:45:08 fetching corpus: 2300, signal 198123/260008 (executing program) 2021/03/23 18:45:08 fetching corpus: 2350, signal 199585/262526 (executing program) 2021/03/23 18:45:08 fetching corpus: 2400, signal 201950/265794 (executing program) 2021/03/23 18:45:08 fetching corpus: 2450, signal 203068/267989 (executing program) 2021/03/23 18:45:08 fetching corpus: 2500, signal 204413/270427 (executing program) 2021/03/23 18:45:08 fetching corpus: 2550, signal 206983/273855 (executing program) 2021/03/23 18:45:08 fetching corpus: 2600, signal 208671/276536 (executing program) 2021/03/23 18:45:09 fetching corpus: 2650, signal 210903/279621 (executing program) 2021/03/23 18:45:09 fetching corpus: 2700, signal 212330/282059 (executing program) 2021/03/23 18:45:09 fetching corpus: 2750, signal 214345/284955 (executing program) 2021/03/23 18:45:09 fetching corpus: 2800, signal 215708/287328 (executing program) 2021/03/23 18:45:09 fetching corpus: 2850, signal 217165/289730 (executing program) 2021/03/23 18:45:09 fetching corpus: 2900, signal 218648/292170 (executing program) 2021/03/23 18:45:09 fetching corpus: 2950, signal 219898/294398 (executing program) 2021/03/23 18:45:09 fetching corpus: 3000, signal 221119/296597 (executing program) 2021/03/23 18:45:10 fetching corpus: 3050, signal 222327/298802 (executing program) 2021/03/23 18:45:10 fetching corpus: 3100, signal 223870/301244 (executing program) 2021/03/23 18:45:10 fetching corpus: 3150, signal 226022/304115 (executing program) 2021/03/23 18:45:10 fetching corpus: 3200, signal 227351/306304 (executing program) 2021/03/23 18:45:10 fetching corpus: 3250, signal 228836/308685 (executing program) 2021/03/23 18:45:10 fetching corpus: 3300, signal 230010/310807 (executing program) 2021/03/23 18:45:10 fetching corpus: 3350, signal 230997/312757 (executing program) 2021/03/23 18:45:10 fetching corpus: 3400, signal 231867/314630 (executing program) 2021/03/23 18:45:10 fetching corpus: 3450, signal 233051/316717 (executing program) 2021/03/23 18:45:11 fetching corpus: 3500, signal 234507/319019 (executing program) 2021/03/23 18:45:11 fetching corpus: 3550, signal 235939/321278 (executing program) 2021/03/23 18:45:11 fetching corpus: 3600, signal 237215/323446 (executing program) 2021/03/23 18:45:11 fetching corpus: 3650, signal 238717/325748 (executing program) 2021/03/23 18:45:11 fetching corpus: 3700, signal 240356/328164 (executing program) 2021/03/23 18:45:11 fetching corpus: 3750, signal 241413/330094 (executing program) 2021/03/23 18:45:11 fetching corpus: 3800, signal 242554/332141 (executing program) 2021/03/23 18:45:11 fetching corpus: 3850, signal 243910/334294 (executing program) 2021/03/23 18:45:12 fetching corpus: 3900, signal 244999/336266 (executing program) 2021/03/23 18:45:12 fetching corpus: 3950, signal 246251/338318 (executing program) 2021/03/23 18:45:12 fetching corpus: 4000, signal 247895/340628 (executing program) 2021/03/23 18:45:12 fetching corpus: 4050, signal 249052/342626 (executing program) 2021/03/23 18:45:12 fetching corpus: 4100, signal 249848/344321 (executing program) 2021/03/23 18:45:12 fetching corpus: 4150, signal 251452/346595 (executing program) 2021/03/23 18:45:12 fetching corpus: 4200, signal 252700/348593 (executing program) 2021/03/23 18:45:12 fetching corpus: 4250, signal 253570/350317 (executing program) 2021/03/23 18:45:12 fetching corpus: 4300, signal 254577/352108 (executing program) 2021/03/23 18:45:12 fetching corpus: 4350, signal 255547/353928 (executing program) 2021/03/23 18:45:13 fetching corpus: 4400, signal 256323/355564 (executing program) 2021/03/23 18:45:13 fetching corpus: 4450, signal 257049/357190 (executing program) 2021/03/23 18:45:13 fetching corpus: 4500, signal 258185/359082 (executing program) 2021/03/23 18:45:13 fetching corpus: 4550, signal 259619/361166 (executing program) 2021/03/23 18:45:13 fetching corpus: 4600, signal 260550/362876 (executing program) 2021/03/23 18:45:13 fetching corpus: 4650, signal 261365/364579 (executing program) 2021/03/23 18:45:13 fetching corpus: 4700, signal 262731/366640 (executing program) 2021/03/23 18:45:13 fetching corpus: 4750, signal 263943/368528 (executing program) 2021/03/23 18:45:14 fetching corpus: 4800, signal 264897/370263 (executing program) 2021/03/23 18:45:14 fetching corpus: 4850, signal 265843/371949 (executing program) 2021/03/23 18:45:14 fetching corpus: 4900, signal 267137/373875 (executing program) 2021/03/23 18:45:14 fetching corpus: 4950, signal 268035/375552 (executing program) 2021/03/23 18:45:14 fetching corpus: 5000, signal 268868/377135 (executing program) 2021/03/23 18:45:14 fetching corpus: 5050, signal 269808/378812 (executing program) 2021/03/23 18:45:14 fetching corpus: 5100, signal 270559/380369 (executing program) 2021/03/23 18:45:14 fetching corpus: 5150, signal 271226/381887 (executing program) 2021/03/23 18:45:14 fetching corpus: 5200, signal 271998/383424 (executing program) 2021/03/23 18:45:15 fetching corpus: 5250, signal 273012/385172 (executing program) 2021/03/23 18:45:15 fetching corpus: 5300, signal 273785/386717 (executing program) 2021/03/23 18:45:15 fetching corpus: 5350, signal 274818/388406 (executing program) 2021/03/23 18:45:15 fetching corpus: 5400, signal 275608/389975 (executing program) 2021/03/23 18:45:15 fetching corpus: 5450, signal 276682/391698 (executing program) 2021/03/23 18:45:15 fetching corpus: 5500, signal 277844/393436 (executing program) 2021/03/23 18:45:15 fetching corpus: 5550, signal 278887/395099 (executing program) 2021/03/23 18:45:15 fetching corpus: 5600, signal 279591/396548 (executing program) 2021/03/23 18:45:16 fetching corpus: 5650, signal 280577/398186 (executing program) 2021/03/23 18:45:16 fetching corpus: 5700, signal 281960/400059 (executing program) 2021/03/23 18:45:16 fetching corpus: 5750, signal 282792/401572 (executing program) 2021/03/23 18:45:16 fetching corpus: 5800, signal 283332/402929 (executing program) 2021/03/23 18:45:16 fetching corpus: 5850, signal 284054/404342 (executing program) 2021/03/23 18:45:16 fetching corpus: 5900, signal 284945/405903 (executing program) 2021/03/23 18:45:16 fetching corpus: 5950, signal 285944/407507 (executing program) 2021/03/23 18:45:16 fetching corpus: 6000, signal 286698/408989 (executing program) 2021/03/23 18:45:16 fetching corpus: 6050, signal 287775/410618 (executing program) 2021/03/23 18:45:17 fetching corpus: 6100, signal 288416/411967 (executing program) 2021/03/23 18:45:17 fetching corpus: 6150, signal 289121/413387 (executing program) 2021/03/23 18:45:17 fetching corpus: 6200, signal 290189/414975 (executing program) 2021/03/23 18:45:17 fetching corpus: 6250, signal 290925/416375 (executing program) 2021/03/23 18:45:17 fetching corpus: 6300, signal 291899/417931 (executing program) 2021/03/23 18:45:17 fetching corpus: 6350, signal 292397/419201 (executing program) 2021/03/23 18:45:17 fetching corpus: 6400, signal 292983/420522 (executing program) 2021/03/23 18:45:17 fetching corpus: 6450, signal 293835/421953 (executing program) 2021/03/23 18:45:17 fetching corpus: 6500, signal 294829/423515 (executing program) 2021/03/23 18:45:18 fetching corpus: 6550, signal 295847/425059 (executing program) 2021/03/23 18:45:18 fetching corpus: 6600, signal 296634/426529 (executing program) 2021/03/23 18:45:18 fetching corpus: 6650, signal 297304/427867 (executing program) 2021/03/23 18:45:18 fetching corpus: 6700, signal 298233/429347 (executing program) 2021/03/23 18:45:18 fetching corpus: 6750, signal 298802/430661 (executing program) 2021/03/23 18:45:18 fetching corpus: 6800, signal 299433/431933 (executing program) 2021/03/23 18:45:19 fetching corpus: 6850, signal 299951/433185 (executing program) 2021/03/23 18:45:19 fetching corpus: 6900, signal 300832/434595 (executing program) 2021/03/23 18:45:19 fetching corpus: 6950, signal 301688/435991 (executing program) 2021/03/23 18:45:19 fetching corpus: 7000, signal 302115/437162 (executing program) 2021/03/23 18:45:19 fetching corpus: 7050, signal 302901/438546 (executing program) 2021/03/23 18:45:19 fetching corpus: 7100, signal 303659/439912 (executing program) 2021/03/23 18:45:19 fetching corpus: 7150, signal 304188/441105 (executing program) 2021/03/23 18:45:19 fetching corpus: 7200, signal 305049/442479 (executing program) 2021/03/23 18:45:19 fetching corpus: 7250, signal 305642/443724 (executing program) 2021/03/23 18:45:20 fetching corpus: 7300, signal 306342/445021 (executing program) 2021/03/23 18:45:20 fetching corpus: 7350, signal 307059/446321 (executing program) 2021/03/23 18:45:20 fetching corpus: 7400, signal 307830/447616 (executing program) 2021/03/23 18:45:20 fetching corpus: 7450, signal 308468/448855 (executing program) 2021/03/23 18:45:20 fetching corpus: 7500, signal 309126/450083 (executing program) 2021/03/23 18:45:20 fetching corpus: 7550, signal 309759/451328 (executing program) 2021/03/23 18:45:20 fetching corpus: 7600, signal 310348/452531 (executing program) 2021/03/23 18:45:20 fetching corpus: 7650, signal 310880/453734 (executing program) 2021/03/23 18:45:20 fetching corpus: 7700, signal 311353/454856 (executing program) 2021/03/23 18:45:21 fetching corpus: 7750, signal 312115/456137 (executing program) 2021/03/23 18:45:21 fetching corpus: 7800, signal 312864/457412 (executing program) 2021/03/23 18:45:21 fetching corpus: 7850, signal 313809/458748 (executing program) 2021/03/23 18:45:21 fetching corpus: 7900, signal 314508/459965 (executing program) 2021/03/23 18:45:21 fetching corpus: 7950, signal 315154/461143 (executing program) 2021/03/23 18:45:21 fetching corpus: 8000, signal 315826/462375 (executing program) 2021/03/23 18:45:21 fetching corpus: 8050, signal 316402/463547 (executing program) 2021/03/23 18:45:22 fetching corpus: 8100, signal 316968/464676 (executing program) 2021/03/23 18:45:22 fetching corpus: 8150, signal 317516/465857 (executing program) 2021/03/23 18:45:22 fetching corpus: 8200, signal 318008/466972 (executing program) 2021/03/23 18:45:22 fetching corpus: 8250, signal 318410/468052 (executing program) 2021/03/23 18:45:22 fetching corpus: 8300, signal 318981/469247 (executing program) 2021/03/23 18:45:22 fetching corpus: 8350, signal 319454/470345 (executing program) 2021/03/23 18:45:22 fetching corpus: 8400, signal 320144/471548 (executing program) 2021/03/23 18:45:22 fetching corpus: 8450, signal 320620/472647 (executing program) 2021/03/23 18:45:23 fetching corpus: 8500, signal 321143/473765 (executing program) 2021/03/23 18:45:23 fetching corpus: 8550, signal 321817/474920 (executing program) 2021/03/23 18:45:23 fetching corpus: 8600, signal 322380/476074 (executing program) 2021/03/23 18:45:23 fetching corpus: 8650, signal 323021/477252 (executing program) 2021/03/23 18:45:23 fetching corpus: 8700, signal 323869/478494 (executing program) 2021/03/23 18:45:23 fetching corpus: 8750, signal 324605/479668 (executing program) 2021/03/23 18:45:23 fetching corpus: 8800, signal 325360/480813 (executing program) 2021/03/23 18:45:23 fetching corpus: 8850, signal 325930/481867 (executing program) 2021/03/23 18:45:24 fetching corpus: 8900, signal 326467/482942 (executing program) 2021/03/23 18:45:24 fetching corpus: 8950, signal 327319/484160 (executing program) 2021/03/23 18:45:24 fetching corpus: 9000, signal 327870/485277 (executing program) 2021/03/23 18:45:24 fetching corpus: 9050, signal 328557/486415 (executing program) 2021/03/23 18:45:24 fetching corpus: 9100, signal 329250/487546 (executing program) 2021/03/23 18:45:24 fetching corpus: 9150, signal 329896/488661 (executing program) 2021/03/23 18:45:24 fetching corpus: 9200, signal 330841/489842 (executing program) 2021/03/23 18:45:25 fetching corpus: 9250, signal 331465/490909 (executing program) 2021/03/23 18:45:25 fetching corpus: 9300, signal 331908/491931 (executing program) 2021/03/23 18:45:25 fetching corpus: 9350, signal 332861/493088 (executing program) 2021/03/23 18:45:25 fetching corpus: 9400, signal 333484/494123 (executing program) 2021/03/23 18:45:25 fetching corpus: 9450, signal 333967/495148 (executing program) 2021/03/23 18:45:25 fetching corpus: 9500, signal 334411/496185 (executing program) 2021/03/23 18:45:25 fetching corpus: 9550, signal 335192/497317 (executing program) 2021/03/23 18:45:26 fetching corpus: 9600, signal 335712/498394 (executing program) 2021/03/23 18:45:26 fetching corpus: 9650, signal 336292/499418 (executing program) 2021/03/23 18:45:26 fetching corpus: 9700, signal 336826/500457 (executing program) 2021/03/23 18:45:26 fetching corpus: 9750, signal 337424/501481 (executing program) 2021/03/23 18:45:26 fetching corpus: 9800, signal 337952/502516 (executing program) 2021/03/23 18:45:26 fetching corpus: 9850, signal 338493/503550 (executing program) 2021/03/23 18:45:26 fetching corpus: 9900, signal 339467/504703 (executing program) 2021/03/23 18:45:26 fetching corpus: 9950, signal 340310/505793 (executing program) 2021/03/23 18:45:27 fetching corpus: 10000, signal 340825/506790 (executing program) 2021/03/23 18:45:27 fetching corpus: 10050, signal 341253/507724 (executing program) 2021/03/23 18:45:27 fetching corpus: 10100, signal 341910/508729 (executing program) 2021/03/23 18:45:27 fetching corpus: 10150, signal 342495/509706 (executing program) 2021/03/23 18:45:27 fetching corpus: 10200, signal 342933/510630 (executing program) 2021/03/23 18:45:27 fetching corpus: 10250, signal 343495/511649 (executing program) 2021/03/23 18:45:27 fetching corpus: 10300, signal 344014/512606 (executing program) 2021/03/23 18:45:27 fetching corpus: 10350, signal 344424/513514 (executing program) 2021/03/23 18:45:27 fetching corpus: 10400, signal 345001/514463 (executing program) 2021/03/23 18:45:28 fetching corpus: 10450, signal 345883/515503 (executing program) 2021/03/23 18:45:28 fetching corpus: 10500, signal 346549/516499 (executing program) 2021/03/23 18:45:28 fetching corpus: 10550, signal 347055/517467 (executing program) 2021/03/23 18:45:28 fetching corpus: 10600, signal 347517/518361 (executing program) 2021/03/23 18:45:28 fetching corpus: 10650, signal 348013/519303 (executing program) 2021/03/23 18:45:28 fetching corpus: 10700, signal 348663/520260 (executing program) 2021/03/23 18:45:28 fetching corpus: 10750, signal 349322/521221 (executing program) 2021/03/23 18:45:28 fetching corpus: 10800, signal 349774/522124 (executing program) 2021/03/23 18:45:29 fetching corpus: 10850, signal 350170/523001 (executing program) 2021/03/23 18:45:29 fetching corpus: 10900, signal 350714/523953 (executing program) 2021/03/23 18:45:29 fetching corpus: 10950, signal 351242/524846 (executing program) 2021/03/23 18:45:29 fetching corpus: 11000, signal 351979/525799 (executing program) 2021/03/23 18:45:29 fetching corpus: 11050, signal 352631/526727 (executing program) 2021/03/23 18:45:29 fetching corpus: 11100, signal 352997/527583 (executing program) 2021/03/23 18:45:29 fetching corpus: 11150, signal 353606/528527 (executing program) 2021/03/23 18:45:29 fetching corpus: 11200, signal 354136/529422 (executing program) 2021/03/23 18:45:30 fetching corpus: 11250, signal 354549/530257 (executing program) 2021/03/23 18:45:30 fetching corpus: 11300, signal 355160/531146 (executing program) 2021/03/23 18:45:30 fetching corpus: 11350, signal 355715/532048 (executing program) 2021/03/23 18:45:30 fetching corpus: 11400, signal 356040/532897 (executing program) 2021/03/23 18:45:30 fetching corpus: 11450, signal 356488/533751 (executing program) 2021/03/23 18:45:30 fetching corpus: 11500, signal 357291/534702 (executing program) 2021/03/23 18:45:30 fetching corpus: 11550, signal 357904/535594 (executing program) 2021/03/23 18:45:30 fetching corpus: 11600, signal 358526/536454 (executing program) 2021/03/23 18:45:31 fetching corpus: 11650, signal 359061/537330 (executing program) 2021/03/23 18:45:31 fetching corpus: 11700, signal 359438/538163 (executing program) 2021/03/23 18:45:31 fetching corpus: 11750, signal 360120/539052 (executing program) 2021/03/23 18:45:31 fetching corpus: 11800, signal 360652/539918 (executing program) 2021/03/23 18:45:31 fetching corpus: 11850, signal 361154/540821 (executing program) 2021/03/23 18:45:31 fetching corpus: 11900, signal 361918/541719 (executing program) 2021/03/23 18:45:31 fetching corpus: 11950, signal 362457/542570 (executing program) 2021/03/23 18:45:31 fetching corpus: 12000, signal 362816/543367 (executing program) 2021/03/23 18:45:31 fetching corpus: 12050, signal 363189/544192 (executing program) 2021/03/23 18:45:31 fetching corpus: 12100, signal 363703/545042 (executing program) 2021/03/23 18:45:31 fetching corpus: 12150, signal 364147/545832 (executing program) 2021/03/23 18:45:32 fetching corpus: 12200, signal 364512/546639 (executing program) 2021/03/23 18:45:32 fetching corpus: 12250, signal 364987/547463 (executing program) 2021/03/23 18:45:32 fetching corpus: 12300, signal 365394/548263 (executing program) 2021/03/23 18:45:32 fetching corpus: 12350, signal 365710/549056 (executing program) 2021/03/23 18:45:32 fetching corpus: 12400, signal 366301/549878 (executing program) 2021/03/23 18:45:32 fetching corpus: 12450, signal 366751/550696 (executing program) 2021/03/23 18:45:32 fetching corpus: 12500, signal 367068/551455 (executing program) 2021/03/23 18:45:32 fetching corpus: 12550, signal 367606/552247 (executing program) 2021/03/23 18:45:32 fetching corpus: 12600, signal 367929/553028 (executing program) 2021/03/23 18:45:32 fetching corpus: 12650, signal 368463/553831 (executing program) 2021/03/23 18:45:32 fetching corpus: 12700, signal 368891/554559 (executing program) 2021/03/23 18:45:32 fetching corpus: 12750, signal 369339/555306 (executing program) 2021/03/23 18:45:32 fetching corpus: 12800, signal 369930/556147 (executing program) 2021/03/23 18:45:33 fetching corpus: 12850, signal 370229/556888 (executing program) 2021/03/23 18:45:33 fetching corpus: 12900, signal 370572/557685 (executing program) 2021/03/23 18:45:33 fetching corpus: 12950, signal 371021/558477 (executing program) 2021/03/23 18:45:33 fetching corpus: 13000, signal 371466/559254 (executing program) 2021/03/23 18:45:33 fetching corpus: 13050, signal 371886/560010 (executing program) 2021/03/23 18:45:33 fetching corpus: 13100, signal 372227/560778 (executing program) 2021/03/23 18:45:33 fetching corpus: 13150, signal 372750/561530 (executing program) 2021/03/23 18:45:33 fetching corpus: 13200, signal 373160/562253 (executing program) 2021/03/23 18:45:33 fetching corpus: 13250, signal 373661/563018 (executing program) 2021/03/23 18:45:33 fetching corpus: 13300, signal 374145/563778 (executing program) 2021/03/23 18:45:33 fetching corpus: 13350, signal 374457/564508 (executing program) 2021/03/23 18:45:33 fetching corpus: 13400, signal 374989/565259 (executing program) 2021/03/23 18:45:33 fetching corpus: 13450, signal 375489/566025 (executing program) 2021/03/23 18:45:33 fetching corpus: 13500, signal 375857/566759 (executing program) 2021/03/23 18:45:33 fetching corpus: 13550, signal 376303/567472 (executing program) 2021/03/23 18:45:33 fetching corpus: 13600, signal 376832/568184 (executing program) 2021/03/23 18:45:33 fetching corpus: 13650, signal 377290/568869 (executing program) 2021/03/23 18:45:34 fetching corpus: 13700, signal 377712/569592 (executing program) 2021/03/23 18:45:34 fetching corpus: 13750, signal 378466/570344 (executing program) 2021/03/23 18:45:34 fetching corpus: 13800, signal 379076/571051 (executing program) 2021/03/23 18:45:34 fetching corpus: 13850, signal 379418/571768 (executing program) 2021/03/23 18:45:34 fetching corpus: 13900, signal 379724/572481 (executing program) 2021/03/23 18:45:34 fetching corpus: 13950, signal 380061/573163 (executing program) 2021/03/23 18:45:34 fetching corpus: 14000, signal 380530/573886 (executing program) 2021/03/23 18:45:34 fetching corpus: 14050, signal 380960/574579 (executing program) 2021/03/23 18:45:34 fetching corpus: 14100, signal 381597/575318 (executing program) 2021/03/23 18:45:34 fetching corpus: 14150, signal 382007/576044 (executing program) 2021/03/23 18:45:34 fetching corpus: 14200, signal 382452/576749 (executing program) 2021/03/23 18:45:34 fetching corpus: 14250, signal 382852/577428 (executing program) 2021/03/23 18:45:34 fetching corpus: 14300, signal 383283/578113 (executing program) 2021/03/23 18:45:34 fetching corpus: 14350, signal 383806/578823 (executing program) 2021/03/23 18:45:34 fetching corpus: 14400, signal 384225/579519 (executing program) 2021/03/23 18:45:35 fetching corpus: 14450, signal 384653/580208 (executing program) 2021/03/23 18:45:35 fetching corpus: 14500, signal 385085/580269 (executing program) 2021/03/23 18:45:35 fetching corpus: 14550, signal 385620/580272 (executing program) 2021/03/23 18:45:35 fetching corpus: 14600, signal 386016/580272 (executing program) 2021/03/23 18:45:35 fetching corpus: 14650, signal 386418/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 14700, signal 386738/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 14750, signal 387212/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 14800, signal 387521/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 14850, signal 388075/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 14900, signal 388376/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 14950, signal 388683/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 15000, signal 389135/580273 (executing program) 2021/03/23 18:45:35 fetching corpus: 15050, signal 389494/580297 (executing program) 2021/03/23 18:45:35 fetching corpus: 15100, signal 389881/580297 (executing program) 2021/03/23 18:45:35 fetching corpus: 15150, signal 390226/580297 (executing program) 2021/03/23 18:45:35 fetching corpus: 15200, signal 390618/580297 (executing program) 2021/03/23 18:45:35 fetching corpus: 15250, signal 391145/580297 (executing program) 2021/03/23 18:45:36 fetching corpus: 15300, signal 391550/580297 (executing program) 2021/03/23 18:45:36 fetching corpus: 15350, signal 391981/580297 (executing program) 2021/03/23 18:45:36 fetching corpus: 15400, signal 392459/580297 (executing program) 2021/03/23 18:45:36 fetching corpus: 15450, signal 392838/580297 (executing program) 2021/03/23 18:45:36 fetching corpus: 15500, signal 393280/580297 (executing program) 2021/03/23 18:45:36 fetching corpus: 15550, signal 393733/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15600, signal 394131/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15650, signal 394413/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15700, signal 394703/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15750, signal 395150/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15800, signal 395736/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15850, signal 396109/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15900, signal 396529/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 15950, signal 396805/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 16000, signal 397107/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 16050, signal 397352/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 16100, signal 397713/580298 (executing program) 2021/03/23 18:45:36 fetching corpus: 16150, signal 398098/580298 (executing program) 2021/03/23 18:45:37 fetching corpus: 16200, signal 398601/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16250, signal 398996/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16300, signal 399428/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16350, signal 399733/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16400, signal 400100/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16450, signal 400597/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16500, signal 400904/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16550, signal 401381/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16600, signal 401945/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16650, signal 402547/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16700, signal 402897/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16750, signal 403325/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16800, signal 403621/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16850, signal 403983/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16900, signal 404334/580301 (executing program) 2021/03/23 18:45:37 fetching corpus: 16950, signal 404565/580301 (executing program) 2021/03/23 18:45:38 fetching corpus: 17000, signal 404964/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17050, signal 405377/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17100, signal 405817/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17150, signal 406223/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17200, signal 406577/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17250, signal 406969/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17300, signal 407399/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17350, signal 407833/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17400, signal 408292/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17450, signal 408754/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17500, signal 409114/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17550, signal 409582/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17600, signal 409948/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17650, signal 410364/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17700, signal 410764/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17750, signal 411084/580302 (executing program) 2021/03/23 18:45:38 fetching corpus: 17800, signal 411431/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 17850, signal 411676/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 17900, signal 412013/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 17950, signal 412491/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 18000, signal 412965/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 18050, signal 413440/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 18100, signal 413864/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 18150, signal 414224/580302 (executing program) 2021/03/23 18:45:39 fetching corpus: 18200, signal 414591/580304 (executing program) 2021/03/23 18:45:39 fetching corpus: 18250, signal 414902/580304 (executing program) 2021/03/23 18:45:39 fetching corpus: 18300, signal 415204/580305 (executing program) 2021/03/23 18:45:39 fetching corpus: 18350, signal 415910/580305 (executing program) 2021/03/23 18:45:39 fetching corpus: 18400, signal 416168/580305 (executing program) 2021/03/23 18:45:39 fetching corpus: 18450, signal 416555/580307 (executing program) 2021/03/23 18:45:39 fetching corpus: 18500, signal 416775/580307 (executing program) 2021/03/23 18:45:39 fetching corpus: 18550, signal 417193/580307 (executing program) 2021/03/23 18:45:39 fetching corpus: 18600, signal 417492/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 18650, signal 417925/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 18700, signal 418238/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 18750, signal 418626/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 18800, signal 418930/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 18850, signal 419244/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 18900, signal 419586/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 18950, signal 419896/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 19000, signal 420305/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 19050, signal 420591/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 19100, signal 421040/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 19150, signal 421553/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 19200, signal 421857/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 19250, signal 422140/580307 (executing program) 2021/03/23 18:45:40 fetching corpus: 19300, signal 422492/580308 (executing program) 2021/03/23 18:45:40 fetching corpus: 19350, signal 422866/580308 (executing program) 2021/03/23 18:45:40 fetching corpus: 19400, signal 423087/580308 (executing program) 2021/03/23 18:45:40 fetching corpus: 19450, signal 423389/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19500, signal 423834/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19550, signal 424275/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19600, signal 424627/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19650, signal 424930/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19700, signal 425260/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19750, signal 425641/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19800, signal 425913/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19850, signal 426228/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19900, signal 426622/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 19950, signal 426945/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 20000, signal 427277/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 20050, signal 427556/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 20100, signal 427978/580308 (executing program) 2021/03/23 18:45:41 fetching corpus: 20150, signal 428320/580310 (executing program) 2021/03/23 18:45:41 fetching corpus: 20200, signal 428622/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20250, signal 429023/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20300, signal 429425/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20350, signal 429680/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20400, signal 430018/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20450, signal 430431/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20500, signal 430735/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20550, signal 431019/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20600, signal 431292/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20650, signal 431718/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20700, signal 432182/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20750, signal 432455/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20800, signal 432782/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20850, signal 433020/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20900, signal 433380/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 20950, signal 433739/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 21000, signal 434220/580310 (executing program) 2021/03/23 18:45:42 fetching corpus: 21050, signal 434436/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21100, signal 434722/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21150, signal 434948/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21200, signal 435222/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21250, signal 435582/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21300, signal 435969/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21350, signal 436282/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21400, signal 436531/580310 (executing program) 2021/03/23 18:45:43 fetching corpus: 21450, signal 436808/580314 (executing program) 2021/03/23 18:45:43 fetching corpus: 21500, signal 437147/580314 (executing program) 2021/03/23 18:45:43 fetching corpus: 21550, signal 437323/580314 (executing program) 2021/03/23 18:45:43 fetching corpus: 21600, signal 437689/580314 (executing program) 2021/03/23 18:45:43 fetching corpus: 21650, signal 438008/580314 (executing program) 2021/03/23 18:45:43 fetching corpus: 21700, signal 438311/580314 (executing program) 2021/03/23 18:45:43 fetching corpus: 21750, signal 438617/580314 (executing program) 2021/03/23 18:45:43 fetching corpus: 21800, signal 438900/580315 (executing program) 2021/03/23 18:45:43 fetching corpus: 21850, signal 439214/580315 (executing program) 2021/03/23 18:45:43 fetching corpus: 21900, signal 439447/580315 (executing program) 2021/03/23 18:45:43 fetching corpus: 21950, signal 439690/580315 (executing program) 2021/03/23 18:45:44 fetching corpus: 22000, signal 439947/580315 (executing program) 2021/03/23 18:45:44 fetching corpus: 22050, signal 440202/580315 (executing program) 2021/03/23 18:45:44 fetching corpus: 22100, signal 440506/580321 (executing program) 2021/03/23 18:45:44 fetching corpus: 22150, signal 440856/580321 (executing program) 2021/03/23 18:45:44 fetching corpus: 22200, signal 441248/580321 (executing program) 2021/03/23 18:45:44 fetching corpus: 22250, signal 441549/580321 (executing program) 2021/03/23 18:45:44 fetching corpus: 22300, signal 441962/580321 (executing program) 2021/03/23 18:45:44 fetching corpus: 22350, signal 442189/580321 (executing program) 2021/03/23 18:45:44 fetching corpus: 22400, signal 442627/580329 (executing program) 2021/03/23 18:45:44 fetching corpus: 22450, signal 442962/580329 (executing program) 2021/03/23 18:45:44 fetching corpus: 22500, signal 443280/580329 (executing program) 2021/03/23 18:45:44 fetching corpus: 22550, signal 443560/580329 (executing program) 2021/03/23 18:45:44 fetching corpus: 22600, signal 443816/580329 (executing program) 2021/03/23 18:45:44 fetching corpus: 22650, signal 444074/580329 (executing program) 2021/03/23 18:45:44 fetching corpus: 22700, signal 444388/580339 (executing program) 2021/03/23 18:45:44 fetching corpus: 22750, signal 444633/580339 (executing program) 2021/03/23 18:45:44 fetching corpus: 22800, signal 444964/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 22850, signal 445228/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 22900, signal 445598/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 22950, signal 446089/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23000, signal 446398/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23050, signal 446684/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23100, signal 447030/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23150, signal 447338/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23200, signal 447571/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23250, signal 447860/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23300, signal 448173/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23350, signal 448518/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23400, signal 448837/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23450, signal 449066/580339 (executing program) 2021/03/23 18:45:45 fetching corpus: 23500, signal 449367/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23550, signal 449581/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23600, signal 449909/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23650, signal 450164/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23700, signal 450523/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23750, signal 450927/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23800, signal 451171/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23850, signal 451431/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23900, signal 451859/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 23950, signal 452100/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 24000, signal 452377/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 24050, signal 452603/580339 (executing program) 2021/03/23 18:45:46 fetching corpus: 24100, signal 452902/580340 (executing program) 2021/03/23 18:45:46 fetching corpus: 24150, signal 453461/580340 (executing program) 2021/03/23 18:45:46 fetching corpus: 24200, signal 453790/580340 (executing program) 2021/03/23 18:45:46 fetching corpus: 24250, signal 454085/580340 (executing program) 2021/03/23 18:45:46 fetching corpus: 24300, signal 454476/580340 (executing program) 2021/03/23 18:45:46 fetching corpus: 24350, signal 454757/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24400, signal 454952/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24450, signal 455257/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24500, signal 455559/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24550, signal 455916/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24600, signal 456252/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24650, signal 456578/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24700, signal 456869/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24750, signal 457184/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24800, signal 457442/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24850, signal 457775/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24900, signal 458091/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 24950, signal 458394/580340 (executing program) 2021/03/23 18:45:47 fetching corpus: 25000, signal 458712/580342 (executing program) 2021/03/23 18:45:47 fetching corpus: 25050, signal 459011/580344 (executing program) 2021/03/23 18:45:48 fetching corpus: 25100, signal 459322/580344 (executing program) 2021/03/23 18:45:48 fetching corpus: 25150, signal 459647/580344 (executing program) 2021/03/23 18:45:48 fetching corpus: 25200, signal 459928/580344 (executing program) 2021/03/23 18:45:48 fetching corpus: 25250, signal 460307/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25300, signal 460512/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25350, signal 460795/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25400, signal 460972/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25450, signal 461325/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25500, signal 461547/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25550, signal 461858/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25600, signal 462145/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25650, signal 462390/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25700, signal 462581/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25750, signal 462884/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25800, signal 463158/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25850, signal 463489/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25900, signal 463699/580345 (executing program) 2021/03/23 18:45:48 fetching corpus: 25950, signal 463952/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26000, signal 464229/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26050, signal 464449/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26100, signal 464845/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26150, signal 465119/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26200, signal 465373/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26250, signal 465669/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26300, signal 465905/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26350, signal 466211/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26400, signal 466550/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26450, signal 466802/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26500, signal 467099/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26550, signal 467253/580345 (executing program) 2021/03/23 18:45:49 fetching corpus: 26600, signal 467680/580348 (executing program) 2021/03/23 18:45:49 fetching corpus: 26650, signal 468050/580348 (executing program) 2021/03/23 18:45:49 fetching corpus: 26700, signal 468270/580348 (executing program) 2021/03/23 18:45:49 fetching corpus: 26750, signal 468781/580350 (executing program) 2021/03/23 18:45:49 fetching corpus: 26800, signal 469082/580354 (executing program) 2021/03/23 18:45:49 fetching corpus: 26850, signal 469355/580354 (executing program) 2021/03/23 18:45:50 fetching corpus: 26900, signal 469723/580354 (executing program) 2021/03/23 18:45:50 fetching corpus: 26950, signal 470014/580354 (executing program) 2021/03/23 18:45:50 fetching corpus: 27000, signal 470289/580354 (executing program) 2021/03/23 18:45:50 fetching corpus: 27050, signal 470585/580354 (executing program) 2021/03/23 18:45:50 fetching corpus: 27100, signal 470769/580354 (executing program) 2021/03/23 18:45:50 fetching corpus: 27150, signal 471020/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27200, signal 471240/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27250, signal 471561/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27300, signal 471777/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27350, signal 472015/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27400, signal 472227/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27450, signal 472452/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27500, signal 472665/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27550, signal 472953/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27600, signal 473173/580355 (executing program) 2021/03/23 18:45:50 fetching corpus: 27650, signal 473396/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 27700, signal 473712/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 27750, signal 474035/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 27800, signal 474308/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 27850, signal 474569/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 27900, signal 474758/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 27950, signal 475120/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28000, signal 475381/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28050, signal 475605/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28100, signal 475878/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28150, signal 476178/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28200, signal 476430/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28250, signal 476668/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28300, signal 476971/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28350, signal 477239/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28400, signal 477566/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28450, signal 477803/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28500, signal 478045/580355 (executing program) 2021/03/23 18:45:51 fetching corpus: 28550, signal 478345/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28600, signal 478624/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28650, signal 478913/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28700, signal 479224/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28750, signal 479471/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28800, signal 479710/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28850, signal 480007/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28900, signal 480261/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 28950, signal 480452/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29000, signal 480760/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29050, signal 481017/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29100, signal 481203/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29150, signal 481484/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29200, signal 481788/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29250, signal 482003/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29300, signal 482307/580355 (executing program) 2021/03/23 18:45:52 fetching corpus: 29350, signal 482509/580355 (executing program) 2021/03/23 18:45:53 fetching corpus: 29400, signal 482849/580355 (executing program) 2021/03/23 18:45:53 fetching corpus: 29450, signal 483103/580355 (executing program) 2021/03/23 18:45:53 fetching corpus: 29500, signal 483316/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29550, signal 483527/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29600, signal 483750/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29650, signal 483985/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29700, signal 484215/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29750, signal 484499/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29800, signal 484714/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29850, signal 484895/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29900, signal 485182/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 29950, signal 485369/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 30000, signal 485770/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 30050, signal 486020/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 30100, signal 486247/580357 (executing program) 2021/03/23 18:45:53 fetching corpus: 30150, signal 486414/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30200, signal 486646/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30250, signal 486887/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30300, signal 487104/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30350, signal 487386/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30400, signal 487602/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30450, signal 487813/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30500, signal 488105/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30550, signal 488345/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30600, signal 488617/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30650, signal 488849/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30700, signal 489168/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30750, signal 489452/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30800, signal 489730/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30850, signal 489979/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30900, signal 490182/580357 (executing program) 2021/03/23 18:45:54 fetching corpus: 30950, signal 490395/580358 (executing program) 2021/03/23 18:45:54 fetching corpus: 31000, signal 490623/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31050, signal 490891/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31100, signal 491092/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31150, signal 491334/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31200, signal 491608/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31250, signal 491898/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31300, signal 492136/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31350, signal 492323/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31400, signal 492572/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31450, signal 492824/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31500, signal 493037/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31550, signal 493264/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31600, signal 493531/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31650, signal 493727/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31700, signal 493892/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31750, signal 494193/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31800, signal 494399/580358 (executing program) 2021/03/23 18:45:55 fetching corpus: 31850, signal 494598/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 31900, signal 494831/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 31950, signal 495055/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32000, signal 495318/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32050, signal 495573/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32100, signal 495782/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32150, signal 496001/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32200, signal 496251/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32250, signal 496476/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32300, signal 496931/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32350, signal 497230/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32400, signal 497489/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32450, signal 497719/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32500, signal 497976/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32550, signal 498159/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32600, signal 498396/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32650, signal 498588/580358 (executing program) 2021/03/23 18:45:56 fetching corpus: 32700, signal 498838/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 32750, signal 499044/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 32800, signal 499395/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 32850, signal 499601/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 32900, signal 499809/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 32950, signal 500047/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 33000, signal 500230/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 33050, signal 500464/580358 (executing program) 2021/03/23 18:45:57 fetching corpus: 33100, signal 500690/580359 (executing program) 2021/03/23 18:45:57 fetching corpus: 33150, signal 500893/580359 (executing program) 2021/03/23 18:45:57 fetching corpus: 33200, signal 501077/580359 (executing program) 2021/03/23 18:45:57 fetching corpus: 33250, signal 501275/580359 (executing program) 2021/03/23 18:45:57 fetching corpus: 33300, signal 501594/580359 (executing program) 2021/03/23 18:45:57 fetching corpus: 33350, signal 501857/580360 (executing program) 2021/03/23 18:45:57 fetching corpus: 33400, signal 502086/580360 (executing program) 2021/03/23 18:45:57 fetching corpus: 33450, signal 502334/580360 (executing program) 2021/03/23 18:45:57 fetching corpus: 33500, signal 502534/580360 (executing program) 2021/03/23 18:45:57 fetching corpus: 33550, signal 502748/580360 (executing program) 2021/03/23 18:45:57 fetching corpus: 33600, signal 502955/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 33650, signal 503138/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 33700, signal 503322/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 33750, signal 503645/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 33800, signal 503895/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 33850, signal 504201/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 33900, signal 504497/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 33950, signal 504680/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34000, signal 504856/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34050, signal 505178/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34100, signal 505386/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34150, signal 505533/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34200, signal 505711/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34250, signal 505892/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34300, signal 506115/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34350, signal 506394/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34400, signal 506561/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34450, signal 506756/580360 (executing program) 2021/03/23 18:45:58 fetching corpus: 34500, signal 506948/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34550, signal 507098/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34600, signal 507293/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34650, signal 507544/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34700, signal 507764/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34750, signal 507974/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34800, signal 508221/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34850, signal 508447/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34900, signal 508675/580360 (executing program) 2021/03/23 18:45:59 fetching corpus: 34950, signal 508890/580361 (executing program) 2021/03/23 18:45:59 fetching corpus: 35000, signal 509178/580361 (executing program) 2021/03/23 18:45:59 fetching corpus: 35050, signal 509392/580361 (executing program) 2021/03/23 18:45:59 fetching corpus: 35100, signal 509592/580361 (executing program) 2021/03/23 18:45:59 fetching corpus: 35150, signal 509764/580361 (executing program) 2021/03/23 18:45:59 fetching corpus: 35200, signal 510016/580361 (executing program) 2021/03/23 18:45:59 fetching corpus: 35250, signal 510240/580361 (executing program) 2021/03/23 18:45:59 fetching corpus: 35300, signal 510428/580361 (executing program) 2021/03/23 18:46:00 fetching corpus: 35350, signal 510831/580361 (executing program) 2021/03/23 18:46:00 fetching corpus: 35400, signal 511021/580361 (executing program) 2021/03/23 18:46:00 fetching corpus: 35450, signal 511181/580361 (executing program) 2021/03/23 18:46:00 fetching corpus: 35500, signal 511459/580363 (executing program) 2021/03/23 18:46:00 fetching corpus: 35550, signal 511708/580363 (executing program) 2021/03/23 18:46:00 fetching corpus: 35600, signal 511985/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 35650, signal 512210/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 35700, signal 512444/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 35750, signal 512642/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 35800, signal 512878/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 35850, signal 513053/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 35900, signal 513257/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 35950, signal 513420/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 36000, signal 513549/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 36050, signal 513744/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 36100, signal 514011/580365 (executing program) 2021/03/23 18:46:00 fetching corpus: 36150, signal 514261/580366 (executing program) 2021/03/23 18:46:00 fetching corpus: 36200, signal 514516/580366 (executing program) 2021/03/23 18:46:01 fetching corpus: 36250, signal 514715/580366 (executing program) 2021/03/23 18:46:01 fetching corpus: 36300, signal 515092/580366 (executing program) 2021/03/23 18:46:01 fetching corpus: 36350, signal 515371/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36400, signal 515640/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36450, signal 515877/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36500, signal 516143/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36550, signal 516309/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36600, signal 516576/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36650, signal 516799/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36700, signal 516989/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36750, signal 517166/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36800, signal 517331/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36850, signal 517482/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36900, signal 517683/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 36950, signal 517873/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 37000, signal 518145/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 37050, signal 518378/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 37100, signal 518606/580367 (executing program) 2021/03/23 18:46:01 fetching corpus: 37150, signal 518845/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37200, signal 519115/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37250, signal 519381/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37300, signal 519762/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37350, signal 519973/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37400, signal 520160/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37450, signal 520404/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37500, signal 520561/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37550, signal 520752/580367 (executing program) 2021/03/23 18:46:02 fetching corpus: 37600, signal 520894/580368 (executing program) 2021/03/23 18:46:02 fetching corpus: 37650, signal 521100/580369 (executing program) 2021/03/23 18:46:02 fetching corpus: 37700, signal 521257/580369 (executing program) 2021/03/23 18:46:02 fetching corpus: 37750, signal 521392/580369 (executing program) 2021/03/23 18:46:02 fetching corpus: 37800, signal 521653/580369 (executing program) 2021/03/23 18:46:02 fetching corpus: 37850, signal 521809/580369 (executing program) 2021/03/23 18:46:02 fetching corpus: 37900, signal 521954/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 37950, signal 522129/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38000, signal 522373/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38050, signal 522594/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38100, signal 522811/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38150, signal 523030/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38200, signal 523248/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38250, signal 523443/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38300, signal 523697/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38350, signal 523862/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38400, signal 524053/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38450, signal 524224/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38500, signal 524449/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38550, signal 524584/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38600, signal 524780/580369 (executing program) 2021/03/23 18:46:03 fetching corpus: 38650, signal 524974/580371 (executing program) 2021/03/23 18:46:03 fetching corpus: 38700, signal 525135/580371 (executing program) 2021/03/23 18:46:03 fetching corpus: 38750, signal 525356/580371 (executing program) 2021/03/23 18:46:03 fetching corpus: 38800, signal 525587/580371 (executing program) 2021/03/23 18:46:03 fetching corpus: 38850, signal 525771/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 38900, signal 525937/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 38950, signal 526215/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39000, signal 526469/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39050, signal 526668/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39100, signal 526892/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39150, signal 527082/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39200, signal 527250/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39250, signal 527432/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39300, signal 527704/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39350, signal 527947/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39400, signal 528186/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39450, signal 528396/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39500, signal 528582/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39550, signal 528804/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39600, signal 529033/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39650, signal 529243/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39700, signal 529383/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39750, signal 529651/580371 (executing program) 2021/03/23 18:46:04 fetching corpus: 39800, signal 529843/580371 (executing program) 2021/03/23 18:46:05 fetching corpus: 39850, signal 530030/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 39900, signal 530193/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 39950, signal 530401/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40000, signal 530617/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40050, signal 530796/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40100, signal 530934/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40150, signal 531132/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40200, signal 531310/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40250, signal 531531/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40300, signal 531785/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40350, signal 531972/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40400, signal 532165/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40450, signal 532341/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40500, signal 532520/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40550, signal 532684/580372 (executing program) 2021/03/23 18:46:05 fetching corpus: 40600, signal 532911/580372 (executing program) 2021/03/23 18:46:06 fetching corpus: 40650, signal 533042/580372 (executing program) 2021/03/23 18:46:06 fetching corpus: 40700, signal 533207/580372 (executing program) 2021/03/23 18:46:06 fetching corpus: 40750, signal 533365/580372 (executing program) 2021/03/23 18:46:06 fetching corpus: 40800, signal 533570/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 40850, signal 533776/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 40900, signal 533936/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 40950, signal 534166/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 41000, signal 534423/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 41050, signal 534600/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 41100, signal 534765/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 41150, signal 534916/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 41200, signal 535120/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 41250, signal 535261/580374 (executing program) 2021/03/23 18:46:06 fetching corpus: 41300, signal 535425/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41350, signal 535610/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41400, signal 535799/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41450, signal 535967/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41500, signal 536242/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41550, signal 536460/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41600, signal 536599/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41650, signal 536761/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41700, signal 536935/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41750, signal 537098/580374 (executing program) 2021/03/23 18:46:07 fetching corpus: 41800, signal 537301/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 41850, signal 537493/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 41900, signal 537614/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 41950, signal 537828/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 42000, signal 538015/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 42050, signal 538240/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 42100, signal 538460/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 42150, signal 538632/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 42200, signal 538793/580376 (executing program) 2021/03/23 18:46:07 fetching corpus: 42250, signal 538966/580376 (executing program) 2021/03/23 18:46:08 fetching corpus: 42300, signal 539113/580376 (executing program) 2021/03/23 18:46:08 fetching corpus: 42350, signal 539279/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42400, signal 539427/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42450, signal 539639/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42500, signal 539834/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42550, signal 540015/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42600, signal 540173/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42650, signal 540314/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42700, signal 540445/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42750, signal 540671/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42800, signal 540824/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42850, signal 541008/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42900, signal 541146/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 42950, signal 541374/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 43000, signal 541621/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 43050, signal 541778/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 43100, signal 541925/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 43150, signal 542118/580378 (executing program) 2021/03/23 18:46:08 fetching corpus: 43200, signal 542268/580378 (executing program) 2021/03/23 18:46:09 fetching corpus: 43250, signal 542408/580378 (executing program) 2021/03/23 18:46:09 fetching corpus: 43300, signal 542586/580378 (executing program) 2021/03/23 18:46:09 fetching corpus: 43350, signal 542783/580378 (executing program) 2021/03/23 18:46:09 fetching corpus: 43400, signal 542920/580378 (executing program) 2021/03/23 18:46:09 fetching corpus: 43450, signal 543085/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43500, signal 543255/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43550, signal 543497/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43600, signal 543717/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43650, signal 543895/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43700, signal 544025/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43750, signal 544269/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43800, signal 544510/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43850, signal 544687/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43900, signal 544868/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 43950, signal 545097/580379 (executing program) 2021/03/23 18:46:09 fetching corpus: 44000, signal 545267/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44050, signal 545444/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44100, signal 545597/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44150, signal 545792/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44200, signal 545998/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44250, signal 546145/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44300, signal 546336/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44350, signal 546484/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44400, signal 546651/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44450, signal 546785/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44500, signal 546957/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44550, signal 547119/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44600, signal 547282/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44650, signal 547458/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44700, signal 547703/580379 (executing program) 2021/03/23 18:46:10 fetching corpus: 44750, signal 547934/580379 (executing program) 2021/03/23 18:46:11 fetching corpus: 44800, signal 548094/580379 (executing program) 2021/03/23 18:46:11 fetching corpus: 44850, signal 548250/580380 (executing program) 2021/03/23 18:46:11 fetching corpus: 44900, signal 548421/580380 (executing program) 2021/03/23 18:46:11 fetching corpus: 44950, signal 548593/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45000, signal 548751/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45050, signal 548919/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45100, signal 549139/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45150, signal 549445/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45200, signal 549702/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45250, signal 549905/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45300, signal 550155/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45350, signal 550322/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45400, signal 550489/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45450, signal 550697/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45500, signal 550846/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45550, signal 551036/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45600, signal 551226/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45650, signal 551367/580382 (executing program) 2021/03/23 18:46:11 fetching corpus: 45700, signal 551508/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 45750, signal 551706/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 45800, signal 551865/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 45850, signal 552023/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 45900, signal 552184/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 45950, signal 552378/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46000, signal 552534/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46050, signal 552673/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46100, signal 552793/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46150, signal 552977/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46200, signal 553149/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46250, signal 553304/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46300, signal 553549/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46350, signal 553727/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46400, signal 553860/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46450, signal 554034/580382 (executing program) 2021/03/23 18:46:12 fetching corpus: 46500, signal 554205/580383 (executing program) 2021/03/23 18:46:12 fetching corpus: 46550, signal 554399/580383 (executing program) 2021/03/23 18:46:12 fetching corpus: 46600, signal 554538/580383 (executing program) 2021/03/23 18:46:12 fetching corpus: 46650, signal 554728/580383 (executing program) 2021/03/23 18:46:13 fetching corpus: 46700, signal 554863/580383 (executing program) 2021/03/23 18:46:13 fetching corpus: 46750, signal 555065/580383 (executing program) 2021/03/23 18:46:13 fetching corpus: 46800, signal 555190/580383 (executing program) 2021/03/23 18:46:13 fetching corpus: 46850, signal 555410/580383 (executing program) 2021/03/23 18:46:13 fetching corpus: 46900, signal 555571/580396 (executing program) 2021/03/23 18:46:13 fetching corpus: 46950, signal 555773/580396 (executing program) 2021/03/23 18:46:13 fetching corpus: 47000, signal 555964/580396 (executing program) 2021/03/23 18:46:13 fetching corpus: 47050, signal 556140/580396 (executing program) 2021/03/23 18:46:13 fetching corpus: 47100, signal 556313/580397 (executing program) 2021/03/23 18:46:13 fetching corpus: 47150, signal 556494/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47200, signal 556690/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47250, signal 556897/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47300, signal 557023/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47350, signal 557194/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47400, signal 557345/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47450, signal 557522/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47500, signal 557735/580401 (executing program) 2021/03/23 18:46:13 fetching corpus: 47550, signal 557908/580401 (executing program) 2021/03/23 18:46:14 fetching corpus: 47600, signal 558061/580401 (executing program) 2021/03/23 18:46:14 fetching corpus: 47650, signal 558243/580401 (executing program) 2021/03/23 18:46:14 fetching corpus: 47700, signal 558392/580401 (executing program) 2021/03/23 18:46:14 fetching corpus: 47750, signal 558546/580401 (executing program) 2021/03/23 18:46:14 fetching corpus: 47800, signal 558714/580401 (executing program) 2021/03/23 18:46:14 fetching corpus: 47850, signal 558956/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 47900, signal 559175/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 47950, signal 559343/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 48000, signal 559473/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 48050, signal 559625/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 48100, signal 559766/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 48150, signal 559941/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 48200, signal 560090/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 48250, signal 560302/580402 (executing program) 2021/03/23 18:46:14 fetching corpus: 48300, signal 560491/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48350, signal 560666/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48400, signal 560788/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48450, signal 560944/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48500, signal 561103/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48550, signal 561292/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48600, signal 561432/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48650, signal 561584/580402 (executing program) 2021/03/23 18:46:15 fetching corpus: 48700, signal 561759/580403 (executing program) 2021/03/23 18:46:15 fetching corpus: 48750, signal 561949/580403 (executing program) 2021/03/23 18:46:15 fetching corpus: 48800, signal 562178/580403 (executing program) 2021/03/23 18:46:15 fetching corpus: 48850, signal 562335/580403 (executing program) 2021/03/23 18:46:15 fetching corpus: 48900, signal 562548/580406 (executing program) 2021/03/23 18:46:15 fetching corpus: 48950, signal 562728/580406 (executing program) 2021/03/23 18:46:15 fetching corpus: 49000, signal 562837/580406 (executing program) 2021/03/23 18:46:15 fetching corpus: 49050, signal 563025/580406 (executing program) 2021/03/23 18:46:15 fetching corpus: 49100, signal 563234/580407 (executing program) 2021/03/23 18:46:15 fetching corpus: 49150, signal 563439/580407 (executing program) 2021/03/23 18:46:15 fetching corpus: 49200, signal 563613/580407 (executing program) 2021/03/23 18:46:16 fetching corpus: 49250, signal 563793/580407 (executing program) 2021/03/23 18:46:16 fetching corpus: 49300, signal 563985/580415 (executing program) 2021/03/23 18:46:16 fetching corpus: 49350, signal 564156/580415 (executing program) 2021/03/23 18:46:16 fetching corpus: 49400, signal 564315/580415 (executing program) 2021/03/23 18:46:16 fetching corpus: 49450, signal 564480/580415 (executing program) 2021/03/23 18:46:16 fetching corpus: 49500, signal 564653/580417 (executing program) 2021/03/23 18:46:16 fetching corpus: 49550, signal 564850/580417 (executing program) 2021/03/23 18:46:16 fetching corpus: 49600, signal 565023/580417 (executing program) 2021/03/23 18:46:16 fetching corpus: 49650, signal 565190/580417 (executing program) 2021/03/23 18:46:16 fetching corpus: 49700, signal 565366/580419 (executing program) 2021/03/23 18:46:16 fetching corpus: 49750, signal 565544/580427 (executing program) 2021/03/23 18:46:16 fetching corpus: 49800, signal 565666/580427 (executing program) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (21s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (25s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (26s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (29s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (32s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (33s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 30s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. 2021/03/23 18:46:16 fetching corpus: 49850, signal 565817/580427 (executing program) [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. 2021/03/23 18:46:16 fetching corpus: 49900, signal 565982/580427 (executing program) 2021/03/23 18:46:16 fetching corpus: 49950, signal 566143/580427 (executing program) [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... 2021/03/23 18:46:16 fetching corpus: 50000, signal 566281/580427 (executing program) [ OK ] Started Update UTMP about System Runlevel Changes. 2021/03/23 18:46:16 fetching corpus: 50050, signal 566397/580427 (executing program) 2021/03/23 18:46:16 fetching corpus: 50100, signal 566565/580427 (executing program) 2021/03/23 18:46:17 fetching corpus: 50150, signal 566728/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50200, signal 566839/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50250, signal 567000/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50300, signal 567148/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50350, signal 567333/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50400, signal 567535/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50450, signal 567682/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50500, signal 567844/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50550, signal 568020/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50600, signal 568158/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50650, signal 568308/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50700, signal 568470/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50750, signal 568646/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50800, signal 568773/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50850, signal 568939/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50900, signal 569127/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 50950, signal 569268/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 51000, signal 569482/580431 (executing program) 2021/03/23 18:46:17 fetching corpus: 51050, signal 569606/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51100, signal 569730/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51150, signal 569948/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51200, signal 570122/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51250, signal 570227/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51300, signal 570382/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51350, signal 570517/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51400, signal 570629/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51450, signal 570793/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51500, signal 570937/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51550, signal 571115/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51600, signal 571297/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51650, signal 571418/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51699, signal 571533/580431 (executing program) 2021/03/23 18:46:18 fetching corpus: 51699, signal 571533/580431 (executing program) 2021/03/23 18:46:20 starting 6 fuzzer processes 18:46:20 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1002, 0x0, 0x12, r0, 0x0) 18:46:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000180)={'bond0\x00', &(0x7f0000000200)=@ethtool_per_queue_op}) 18:46:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000001bc0)={'sit0\x00', 0x0}) 18:46:20 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0x5452, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x5, 0x0, 0xfffff001) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYBLOB="010026bd7000fbdbdf25010000000800"], 0x2c}, 0x1, 0x0, 0x0, 0x4040091}, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:46:20 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000007c0)=[{{&(0x7f00000000c0)=@in6={0xa, 0x4e21, 0x0, @private0, 0x1f}, 0x80, 0x0}}], 0x1, 0x0) 18:46:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f000000a000)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841}], 0x2, 0x0) [ 100.606860][ T22] audit: type=1400 audit(1616525180.474:8): avc: denied { execmem } for pid=343 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 100.760376][ T350] cgroup1: Unknown subsys name 'perf_event' [ 100.770567][ T350] cgroup1: Unknown subsys name 'net_cls' [ 100.779566][ T351] cgroup1: Unknown subsys name 'perf_event' [ 100.798086][ T352] cgroup1: Unknown subsys name 'perf_event' [ 100.804391][ T352] cgroup1: Unknown subsys name 'net_cls' [ 100.812776][ T351] cgroup1: Unknown subsys name 'net_cls' [ 100.859291][ T354] cgroup1: Unknown subsys name 'perf_event' [ 100.865618][ T354] cgroup1: Unknown subsys name 'net_cls' [ 100.875216][ T355] cgroup1: Unknown subsys name 'perf_event' [ 100.887090][ T355] cgroup1: Unknown subsys name 'net_cls' [ 100.905401][ T353] cgroup1: Unknown subsys name 'perf_event' [ 100.926851][ T353] cgroup1: Unknown subsys name 'net_cls' [ 101.189623][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.196987][ T351] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.204555][ T351] device bridge_slave_0 entered promiscuous mode [ 101.226542][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.233600][ T352] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.241399][ T352] device bridge_slave_0 entered promiscuous mode [ 101.248628][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.255653][ T352] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.263204][ T352] device bridge_slave_1 entered promiscuous mode [ 101.274367][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.281630][ T351] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.289137][ T351] device bridge_slave_1 entered promiscuous mode [ 101.313918][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.321223][ T350] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.329198][ T350] device bridge_slave_0 entered promiscuous mode [ 101.353193][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.360278][ T350] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.368294][ T350] device bridge_slave_1 entered promiscuous mode [ 101.390821][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.397998][ T353] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.405307][ T353] device bridge_slave_0 entered promiscuous mode [ 101.418985][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.426019][ T353] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.433855][ T353] device bridge_slave_1 entered promiscuous mode [ 101.440646][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.447731][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.455072][ T355] device bridge_slave_0 entered promiscuous mode [ 101.485748][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.492907][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.500602][ T355] device bridge_slave_1 entered promiscuous mode [ 101.545327][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.552408][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.559935][ T354] device bridge_slave_0 entered promiscuous mode [ 101.594680][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.601928][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.609610][ T354] device bridge_slave_1 entered promiscuous mode [ 101.718042][ T351] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.725082][ T351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.732355][ T351] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.739398][ T351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.756602][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.763638][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.770918][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.777952][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.789035][ T352] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.796070][ T352] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.803348][ T352] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.810406][ T352] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.823229][ T350] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.830318][ T350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.837605][ T350] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.844606][ T350] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.872424][ T353] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.879489][ T353] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.886857][ T353] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.893972][ T353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.929903][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.936988][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.944253][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.951285][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.982495][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.990233][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.997936][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.005198][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.013221][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.020446][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.027831][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.035128][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.042358][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.049758][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.057232][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.064772][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.073307][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.101114][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.109160][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.117154][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.125213][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.161040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.169747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.178191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.185551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.194388][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.203025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.211612][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.218650][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.226138][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.234774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.242980][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.250033][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.257623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.265909][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.274109][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.281158][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.288667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.297142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.305288][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.312339][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.345171][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.353478][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.362185][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.370179][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.378488][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.386792][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.395056][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.403639][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.410681][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.418108][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.426078][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.434085][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.442517][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.451006][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.458075][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.465460][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.473603][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.481658][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.489822][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.498070][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.505702][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.525726][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.534065][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.542771][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.551274][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.578808][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.586913][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.595314][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.605251][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.612950][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.622379][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.630750][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.637837][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.645271][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.653915][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.662108][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.669164][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.676924][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.685169][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.706164][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.714601][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 102.723219][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.732696][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.740946][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.747982][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.768250][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.777771][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.785665][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.795289][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 102.818248][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 18:46:22 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write2(0x11, &(0x7f0000000040)={0x401}, 0x10) 18:46:22 executing program 3: syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x6, 0x40) [ 102.827853][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.836133][ T375] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.843198][ T375] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.853760][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.868393][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:46:22 executing program 3: syz_open_dev$hiddev(&(0x7f0000002400)='/dev/usb/hiddev#\x00', 0x0, 0x101800) 18:46:22 executing program 3: syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x3) [ 102.881039][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.917322][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:46:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0xc0045878, 0x0) [ 102.926360][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.937063][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.946800][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.955656][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:46:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000e80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000ec0)=""/246) [ 102.978248][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.986346][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.995104][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.003458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.033073][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.056914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.065289][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.076086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.085514][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.097190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.115530][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.123809][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.132630][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.142069][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.150588][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.159175][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.167940][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.176069][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.192020][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.200140][ T376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.216916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.225462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.234261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.242768][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.251200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.259683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:46:23 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6f, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x3, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, "b5"}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x9}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x5, &(0x7f0000000280)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000400)=@lang_id={0x4}}]}) [ 103.291228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.304605][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.334859][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.347840][ T375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.369547][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 18:46:23 executing program 1: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000002c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000400)=@lang_id={0x4}}, {0x72, 0x0}]}) 18:46:23 executing program 2: syz_open_dev$evdev(&(0x7f0000000e80)='/dev/input/event#\x00', 0x0, 0x88000) 18:46:23 executing program 3: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x3f, &(0x7f0000000780)={{0x12, 0x1, 0x0, 0x69, 0x43, 0x6e, 0x40, 0x12d1, 0xa966, 0x3ff8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xff, 0x2, 0x6d, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x20, 0x80}}, {}, {}]}}]}}]}}, &(0x7f0000000ec0)={0x0, 0x0, 0x5, &(0x7f0000000b40)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 18:46:23 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0xfd, 0x0, 0x0, {}, {}, @ramp}) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167e42) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) read$hidraw(r0, &(0x7f00000000c0)=""/76, 0x4c) [ 103.379180][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:46:23 executing program 4: syz_open_dev$evdev(&(0x7f00000011c0)='/dev/input/event#\x00', 0x101, 0x80003) 18:46:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001240)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000001300)={0x0, 0x1, &(0x7f0000001280)='f'}) 18:46:23 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0xfd, 0x0, 0x0, {}, {}, @ramp}) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167e42) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) read$hidraw(r0, &(0x7f00000000c0)=""/76, 0x4c) 18:46:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x1000, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x1000, 0x1000, 0x0, 0x101], 0x10000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x10000}) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:46:23 executing program 5: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0xfd, 0x0, 0x0, {}, {}, @ramp}) syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x167e42) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x40086602, &(0x7f0000000080)) read$hidraw(r0, &(0x7f00000000c0)=""/76, 0x4c) [ 103.477214][ T436] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 296a3965-f771-bb9a-fdab-384fa7669ffb found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057ce2c9 input_len: 0x00000000020338c5 output: 0x0000000001000000 output_len: 0x00000000061f4b28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.107-syzkaller-00751-gc50ff8e5608b (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000002][ T0] kvm-clock: cpu 0, msr 6e1b001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2795855735 cycles [ 0.001056][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003702][ T0] tsc: Detected 2300.000 MHz processor [ 0.008105][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.009439][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010586][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017156][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.018644][ T0] Using GB pages for direct mapping [ 0.020744][ T0] ACPI: Early table checksum verification disabled [ 0.021935][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.022923][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024327][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025849][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.027272][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028016][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.028753][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.030103][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.032389][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.033682][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.036337][ T0] Zone ranges: [ 0.037232][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.038207][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.039402][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.040358][ T0] Movable zone start for each node [ 0.041026][ T0] Early memory node ranges [ 0.041662][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.042877][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.043853][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.046305][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.046311][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.642939][ T0] kasan: KernelAddressSanitizer initialized [ 0.644502][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.645199][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.646767][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.647970][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.649081][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.650102][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.651165][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.652291][ T0] Using ACPI (MADT) for SMP configuration information [ 0.653174][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.654019][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.654918][ T0] Booting paravirtualized kernel on KVM [ 0.655836][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.952075][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.954569][ T0] percpu: Embedded 61 pages/cpu s209048 r8192 d32616 u1048576 [ 1.955885][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.956684][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.957898][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.959144][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.974062][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.977552][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.978997][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.154038][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6653K rwdata, 18696K rodata, 1956K init, 10288K bss, 1378616K reserved, 0K cma-reserved) [ 2.156638][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.158080][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.161567][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.162490][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.163529][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.164618][ T0] All grace periods are expedited (rcu_expedited). [ 2.165958][ T0] Tasks RCU enabled. [ 2.166676][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.167914][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.171613][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.172817][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.174010][ T0] random: crng done (trusting CPU's manufacturer) [ 2.174994][ T0] Console: colour dummy device 80x25 [ 2.175773][ T0] printk: console [ttyS0] enabled [ 2.175773][ T0] printk: console [ttyS0] enabled [ 2.177179][ T0] printk: bootconsole [earlyser0] disabled [ 2.177179][ T0] printk: bootconsole [earlyser0] disabled [ 2.178970][ T0] ACPI: Core revision 20190816 [ 2.180083][ T0] APIC: Switch to symmetric I/O mode setup [ 2.181484][ T0] x2apic enabled [ 2.183164][ T0] Switched APIC routing to physical x2apic. [ 2.187601][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.188808][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.191214][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.192585][ T0] pid_max: default: 32768 minimum: 301 [ 2.193514][ T0] LSM: Security Framework initializing [ 2.194441][ T0] SELinux: Initializing. [ 2.195311][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.196511][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.199390][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.201223][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.202259][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.203624][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.203665][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.206438][ T0] MDS: Mitigation: Clear CPU buffers [ 2.207613][ T0] Freeing SMP alternatives memory: 40K [ 2.329461][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.331207][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.331207][ T1] rcu: Hierarchical SRCU implementation. [ 2.331207][ T1] smp: Bringing up secondary CPUs ... [ 2.331207][ T1] x86: Booting SMP configuration: [ 2.331207][ T1] .... node #0, CPUs: #1 [ 0.017250][ T0] kvm-clock: cpu 1, msr 6e1b041, secondary cpu clock [ 2.331323][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.333059][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.333337][ T1] smp: Brought up 1 node, 2 CPUs [ 2.334035][ T1] smpboot: Max logical packages: 1 [ 2.334792][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.336559][ T1] devtmpfs: initialized [ 2.344508][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.344508][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.346534][ T1] NET: Registered protocol family 16 [ 2.352478][ T1] audit: initializing netlink subsys (disabled) [ 2.353424][ T22] audit: type=2000 audit(1616525188.561:1): state=initialized audit_enabled=0 res=1 [ 2.353424][ T1] cpuidle: using governor menu [ 2.354809][ T1] ACPI: bus type PCI registered [ 2.356219][ T1] PCI: Using configuration type 1 for base access [ 2.399444][ T26] cryptomgr_test (26) used greatest stack depth: 29456 bytes left [ 2.401349][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.411478][ T1] ACPI: Added _OSI(Module Device) [ 2.412587][ T1] ACPI: Added _OSI(Processor Device) [ 2.413704][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.414616][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.415542][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.416296][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.417191][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.474297][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.498971][ T1] ACPI: Interpreter enabled [ 2.501405][ T1] ACPI: (supports S0 S3 S5) [ 2.502065][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.503076][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.506943][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.586137][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.587371][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.588703][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.595697][ T1] PCI host bridge to bus 0000:00 [ 2.596405][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.597561][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.598656][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.599813][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.601001][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.601426][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.608055][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.627682][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.645338][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.649735][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.656661][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.663311][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.680162][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.689403][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.695680][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.713486][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.725048][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.753821][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.761239][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.786572][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.794773][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.801247][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.828926][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.832950][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.837568][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.842817][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.845744][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.853713][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.853713][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.853894][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.855031][ T1] vgaarb: loaded [ 2.857891][ T1] SCSI subsystem initialized [ 2.861595][ T1] ACPI: bus type USB registered [ 2.862519][ T1] usbcore: registered new interface driver usbfs [ 2.863767][ T1] usbcore: registered new interface driver hub [ 2.864771][ T1] usbcore: registered new device driver usb [ 2.866291][ T1] videodev: Linux video capture interface: v2.00 [ 2.868443][ T1] EDAC MC: Ver: 3.0.0 [ 2.869560][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.871216][ T1] PCI: Using ACPI for IRQ routing [ 2.873496][ T1] Bluetooth: Core ver 2.22 [ 2.874279][ T1] NET: Registered protocol family 31 [ 2.875013][ T1] Bluetooth: HCI device and connection manager initialized [ 2.876274][ T1] Bluetooth: HCI socket layer initialized [ 2.877089][ T1] Bluetooth: L2CAP socket layer initialized [ 2.878289][ T1] Bluetooth: SCO socket layer initialized [ 2.879562][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.881371][ T1] NET: Registered protocol family 39 [ 2.882488][ T1] clocksource: Switched to clocksource kvm-clock [ 3.080590][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.081765][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.083144][ T1] pnp: PnP ACPI init [ 3.094185][ T1] pnp: PnP ACPI: found 7 devices [ 3.115839][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.115842][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.116989][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.122782][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.125783][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.126816][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.127789][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.128859][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.130778][ T1] NET: Registered protocol family 2 [ 3.132579][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.134335][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.137174][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.138725][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.140352][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.141603][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.143012][ T1] NET: Registered protocol family 1 [ 3.144676][ T1] NET: Registered protocol family 44 [ 3.145482][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.146542][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.147828][ T1] PCI: CLS 0 bytes, default 64 [ 3.148990][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.149992][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.151480][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.154141][ T1] kvm: already loaded the other module [ 3.154961][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.156535][ T1] clocksource: Switched to clocksource tsc [ 3.164192][ T1] Initialise system trusted keyrings [ 3.165495][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.199612][ T1] fuse: init (API version 7.31) [ 3.201630][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.219464][ T1] Key type asymmetric registered [ 3.220426][ T1] Asymmetric key parser 'x509' registered [ 3.221604][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.222850][ T1] io scheduler mq-deadline registered [ 3.223599][ T1] io scheduler kyber registered [ 3.226898][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.231468][ T1] ACPI: Power Button [PWRF] [ 3.232643][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.234238][ T1] ACPI: Sleep Button [SLPF] [ 3.246889][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.248281][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.262487][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.263554][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.279494][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.280717][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.292376][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.298620][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.321635][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.347046][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.371975][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.397018][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.427333][ T1] brd: module loaded [ 3.461059][ T1] loop: module loaded [ 3.478048][ T1] scsi host0: Virtio SCSI HBA [ 3.523617][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.643684][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.643970][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.645833][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.647987][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.652759][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.653096][ T1] libphy: Fixed MDIO Bus: probed [ 3.655402][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.657024][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.684114][ T90] sda: sda1 [ 3.691851][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.693860][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.695593][ T1] PPP generic driver version 2.4.2 [ 3.696840][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.698397][ T1] PPP BSD Compression module registered [ 3.699703][ T1] PPP Deflate Compression module registered [ 3.701024][ T1] PPP MPPE Compression module registered [ 3.702390][ T1] NET: Registered protocol family 24 [ 3.703581][ T1] PPTP driver version 0.8.5 [ 3.705739][ T1] usbcore: registered new interface driver rtl8150 [ 3.707442][ T1] usbcore: registered new interface driver r8152 [ 3.709112][ T1] usbcore: registered new interface driver asix [ 3.710627][ T1] usbcore: registered new interface driver ax88179_178a [ 3.712425][ T1] usbcore: registered new interface driver cdc_ether [ 3.714214][ T1] usbcore: registered new interface driver cdc_eem [ 3.715569][ T1] usbcore: registered new interface driver dm9601 [ 3.717083][ T1] usbcore: registered new interface driver sr9700 [ 3.718614][ T1] usbcore: registered new interface driver CoreChips [ 3.720305][ T1] usbcore: registered new interface driver smsc75xx [ 3.721928][ T1] usbcore: registered new interface driver smsc95xx [ 3.723686][ T1] usbcore: registered new interface driver gl620a [ 3.725344][ T1] usbcore: registered new interface driver net1080 [ 3.726912][ T1] usbcore: registered new interface driver plusb [ 3.728609][ T1] usbcore: registered new interface driver rndis_host [ 3.730348][ T1] usbcore: registered new interface driver cdc_subset [ 3.732023][ T1] usbcore: registered new interface driver zaurus [ 3.733733][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.735793][ T1] usbcore: registered new interface driver ipheth [ 3.737595][ T1] usbcore: registered new interface driver cdc_ncm [ 3.739059][ T1] usbcore: registered new interface driver cdc_mbim [ 3.742677][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.744540][ T1] ehci-pci: EHCI PCI platform driver [ 3.745748][ T1] ehci-platform: EHCI generic platform driver [ 3.747192][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.749193][ T1] ohci-pci: OHCI PCI platform driver [ 3.750714][ T1] ohci-platform: OHCI generic platform driver [ 3.752694][ T1] usbcore: registered new interface driver cdc_acm [ 3.754296][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.756484][ T1] usbcore: registered new interface driver usblp [ 3.758085][ T1] usbcore: registered new interface driver cdc_wdm [ 3.760083][ T1] usbcore: registered new interface driver uas [ 3.761836][ T1] usbcore: registered new interface driver usb-storage [ 3.763595][ T1] usbcore: registered new interface driver ums-alauda [ 3.765270][ T1] usbcore: registered new interface driver ums-cypress [ 3.766990][ T1] usbcore: registered new interface driver ums-datafab [ 3.768766][ T1] usbcore: registered new interface driver ums-freecom [ 3.770581][ T1] usbcore: registered new interface driver ums-isd200 [ 3.772316][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.774287][ T1] usbcore: registered new interface driver ums-karma [ 3.775909][ T1] usbcore: registered new interface driver ums-onetouch [ 3.777663][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.779313][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.781021][ T1] usbcore: registered new interface driver ums-usbat [ 3.782861][ T1] usbcore: registered new interface driver usbserial_generic [ 3.784839][ T1] usbserial: USB Serial support registered for generic [ 3.786584][ T1] usbcore: registered new interface driver ftdi_sio [ 3.788159][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.790300][ T1] usbcore: registered new interface driver pl2303 [ 3.792033][ T1] usbserial: USB Serial support registered for pl2303 [ 3.793704][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.795599][ T1] usbcore: registered new interface driver trancevibrator [ 3.797484][ T1] usbcore: registered new interface driver lvs [ 3.800127][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.802234][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.804320][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.806942][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.809057][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.810994][ T1] usb usb1: Product: Dummy host controller [ 3.812374][ T1] usb usb1: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.814331][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.816729][ T1] hub 1-0:1.0: USB hub found [ 3.817983][ T1] hub 1-0:1.0: 1 port detected [ 3.820314][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.822177][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.824307][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.826876][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.829345][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.831613][ T1] usb usb2: Product: Dummy host controller [ 3.834161][ T1] usb usb2: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.836233][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.838763][ T1] hub 2-0:1.0: USB hub found [ 3.839973][ T1] hub 2-0:1.0: 1 port detected [ 3.842494][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.844448][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.846490][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.849064][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.851461][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.853418][ T1] usb usb3: Product: Dummy host controller [ 3.854943][ T1] usb usb3: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.856808][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.858917][ T1] hub 3-0:1.0: USB hub found [ 3.860086][ T1] hub 3-0:1.0: 1 port detected [ 3.862400][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.864268][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.866130][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.869471][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.871693][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.873609][ T1] usb usb4: Product: Dummy host controller [ 3.874944][ T1] usb usb4: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.877006][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.879348][ T1] hub 4-0:1.0: USB hub found [ 3.880702][ T1] hub 4-0:1.0: 1 port detected [ 3.883137][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.885400][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.887466][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.889871][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.892026][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.894040][ T1] usb usb5: Product: Dummy host controller [ 3.895820][ T1] usb usb5: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.898040][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.900561][ T1] hub 5-0:1.0: USB hub found [ 3.902083][ T1] hub 5-0:1.0: 1 port detected [ 3.904611][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.906915][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.909037][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.911738][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.914021][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.916091][ T1] usb usb6: Product: Dummy host controller [ 3.917563][ T1] usb usb6: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.919433][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.921957][ T1] hub 6-0:1.0: USB hub found [ 3.923148][ T1] hub 6-0:1.0: 1 port detected [ 3.925516][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.927293][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.929267][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.931851][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.933849][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.935589][ T1] usb usb7: Product: Dummy host controller [ 3.936868][ T1] usb usb7: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.939019][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.941405][ T1] hub 7-0:1.0: USB hub found [ 3.942491][ T1] hub 7-0:1.0: 1 port detected [ 3.944870][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.946814][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.948711][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.951451][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.953812][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.955755][ T1] usb usb8: Product: Dummy host controller [ 3.957089][ T1] usb usb8: Manufacturer: Linux 5.4.107-syzkaller-00751-gc50ff8e5608b dummy_hcd [ 3.959021][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.961736][ T1] hub 8-0:1.0: USB hub found [ 3.962905][ T1] hub 8-0:1.0: 1 port detected [ 3.969693][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.972328][ T1] i8042: Warning: Keylock active [ 3.975271][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.976916][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.979673][ T1] usbcore: registered new interface driver xpad [ 3.981344][ T1] usbcore: registered new interface driver usb_acecad [ 3.982939][ T1] usbcore: registered new interface driver aiptek [ 3.984343][ T1] usbcore: registered new interface driver gtco [ 3.985933][ T1] usbcore: registered new interface driver hanwang [ 3.987401][ T1] usbcore: registered new interface driver kbtab [ 3.989639][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.992756][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.995737][ T1] rtc_cmos 00:00: setting system clock to 2021-03-23T18:46:30 UTC (1616525190) [ 3.998101][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.999918][ T1] usbcore: registered new interface driver uvcvideo [ 4.001286][ T1] USB Video Class driver (1.1.1) [ 4.002500][ T1] gspca_main: v2.14.0 registered [ 4.004087][ T1] device-mapper: uevent: version 1.0.3 [ 4.006316][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 4.009138][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 4.011532][ T1] Bluetooth: HCI UART driver ver 2.3 [ 4.012776][ T1] Bluetooth: HCI UART protocol H4 registered [ 4.014254][ T1] Bluetooth: HCI UART protocol LL registered [ 4.015811][ T1] Bluetooth: HCI UART protocol QCA registered [ 4.017449][ T1] intel_pstate: CPU model not supported [ 4.018961][ T1] sdhci: Secure Digital Host Controller Interface driver [ 4.020791][ T1] sdhci: Copyright(c) Pierre Ossman [ 4.022012][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 4.023750][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 4.033468][ T1] usbcore: registered new interface driver usbhid [ 4.035303][ T1] usbhid: USB HID core driver [ 4.037818][ T1] ashmem: initialized [ 4.039998][ T1] gnss: GNSS driver registered with major 236 [ 4.042328][ T1] usbcore: registered new interface driver snd-usb-audio [ 4.044717][ T1] u32 classifier [ 4.045590][ T1] input device check on [ 4.046678][ T1] Actions configured [ 4.048726][ T1] nf_conntrack_irc: failed to register helpers [ 4.050139][ T1] nf_conntrack_sane: failed to register helpers [ 4.053790][ T1] xt_time: kernel timezone is -0000 [ 4.055639][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 4.058282][ T1] gre: GRE over IPv4 demultiplexor driver [ 4.059766][ T1] ip_gre: GRE over IPv4 tunneling driver [ 4.064176][ T1] IPv4 over IPsec tunneling driver [ 4.067477][ T1] Initializing XFRM netlink socket [ 4.068791][ T1] IPsec XFRM device driver [ 4.071655][ T1] NET: Registered protocol family 10 [ 4.076022][ T1] Segment Routing with IPv6 [ 4.077473][ T1] mip6: Mobile IPv6 [ 4.080443][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 4.085290][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.087805][ T1] NET: Registered protocol family 17 [ 4.089340][ T1] NET: Registered protocol family 15 [ 4.091191][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.092961][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.094524][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.095689][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.098080][ T1] Bluetooth: HIDP socket layer initialized [ 4.099490][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.100644][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.102788][ T1] tipc: Activated (version 2.0.0) [ 4.104347][ T1] NET: Registered protocol family 30 [ 4.105870][ T1] tipc: Started in single node mode [ 4.107264][ T1] 9pnet: Installing 9P2000 support [ 4.108899][ T1] NET: Registered protocol family 40 [ 4.115375][ T1] IPI shorthand broadcast: enabled [ 4.116758][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.118020][ T1] AES CTR mode by8 optimization enabled [ 4.121915][ T1] sched_clock: Marking stable (4114637691, 7250053)->(4131679257, -9791513) [ 4.125863][ T1] registered taskstats version 1 [ 4.127114][ T1] Loading compiled-in X.509 certificates [ 4.129036][ T1] Key type ._fscrypt registered [ 4.130417][ T1] Key type .fscrypt registered [ 4.131730][ T1] Key type fscrypt-provisioning registered [ 4.135471][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.138309][ T115] cryptomgr_probe (115) used greatest stack depth: 29072 bytes left [ 4.141374][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.143285][ T1] ALSA device list: [ 4.144433][ T67] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.146679][ T67] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.149015][ T1] No soundcards found. [ 4.182088][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.194048][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.195637][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.198974][ T1] devtmpfs: mounted [ 4.200744][ T1] Freeing unused kernel image memory: 1956K [ 4.301391][ T1] Write protecting the kernel read-only data: 79872k [ 4.304547][ T1] Freeing unused kernel image memory: 2012K [ 4.306518][ T1] Freeing unused kernel image memory: 1784K [ 4.307413][ T1] Run /sbin/init as init process [ 5.948479][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.950030][ T1] SELinux: Class process2 not defined in policy. [ 5.951054][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.952353][ T1] SELinux: Permission map in class file not defined in policy. [ 5.953446][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.954730][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.955954][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.957024][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.958408][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.959755][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.961006][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.962326][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.963546][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.964690][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.965998][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.967339][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.968462][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.969672][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.970898][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.972135][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.973407][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.974630][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.976172][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.978696][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.980087][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.981828][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.983160][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.984408][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.985698][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.986837][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.988045][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.989571][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.990908][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.992138][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.993430][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.994612][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.995825][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.997077][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 6.000747][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 6.001956][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 6.003138][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 6.004337][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 6.005765][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 6.007041][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 6.008432][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 6.009881][ T1] SELinux: Permission map in class socket not defined in policy. [ 6.010927][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 6.012089][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 6.013401][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 6.015060][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 6.016616][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 6.017838][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 6.018931][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 6.020926][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 6.022161][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 6.023486][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 6.024903][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 6.026200][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 6.027518][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 6.028776][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 6.030272][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 6.031931][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 6.033767][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 6.035165][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 6.036476][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 6.037903][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 6.039582][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 6.040994][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 6.042355][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 6.043880][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 6.045650][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 6.047032][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 6.048240][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 6.050008][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 6.051276][ T1] SELinux: Class sctp_socket not defined in policy. [ 6.052208][ T1] SELinux: Class icmp_socket not defined in policy. [ 6.053342][ T1] SELinux: Class ax25_socket not defined in policy. [ 6.054296][ T1] SELinux: Class ipx_socket not defined in policy. [ 6.055606][ T1] SELinux: Class netrom_socket not defined in policy. [ 6.056652][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 6.057630][ T1] SELinux: Class x25_socket not defined in policy. [ 6.058777][ T1] SELinux: Class rose_socket not defined in policy. [ 6.059781][ T1] SELinux: Class decnet_socket not defined in policy. [ 6.060712][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 6.061819][ T1] SELinux: Class rds_socket not defined in policy. [ 6.062708][ T1] SELinux: Class irda_socket not defined in policy. [ 6.063661][ T1] SELinux: Class pppox_socket not defined in policy. [ 6.064571][ T1] SELinux: Class llc_socket not defined in policy. [ 6.065487][ T1] SELinux: Class can_socket not defined in policy. [ 6.066384][ T1] SELinux: Class tipc_socket not defined in policy. [ 6.067356][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 6.068397][ T1] SELinux: Class iucv_socket not defined in policy. [ 6.069353][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 6.070346][ T1] SELinux: Class isdn_socket not defined in policy. [ 6.071291][ T1] SELinux: Class phonet_socket not defined in policy. [ 6.072228][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 6.073194][ T1] SELinux: Class caif_socket not defined in policy. [ 6.074076][ T1] SELinux: Class alg_socket not defined in policy. [ 6.075070][ T1] SELinux: Class nfc_socket not defined in policy. [ 6.075952][ T1] SELinux: Class vsock_socket not defined in policy. [ 6.076905][ T1] SELinux: Class kcm_socket not defined in policy. [ 6.077817][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 6.078762][ T1] SELinux: Class smc_socket not defined in policy. [ 6.079690][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 6.080656][ T1] SELinux: Class infiniband_endport not defined in policy. [ 6.081953][ T1] SELinux: Class bpf not defined in policy. [ 6.082820][ T1] SELinux: Class xdp_socket not defined in policy. [ 6.084091][ T1] SELinux: Class perf_event not defined in policy. [ 6.085056][ T1] SELinux: Class anon_inode not defined in policy. [ 6.086017][ T1] SELinux: the above unknown classes and permissions will be allowed [ 6.087440][ T1] SELinux: policy capability network_peer_controls=1 [ 6.088404][ T1] SELinux: policy capability open_perms=1 [ 6.089249][ T1] SELinux: policy capability extended_socket_class=0 [ 6.090217][ T1] SELinux: policy capability always_check_network=0 [ 6.091172][ T1] SELinux: policy capability cgroup_seclabel=0 [ 6.092105][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 6.144743][ T22] audit: type=1403 audit(1616525192.639:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.154670][ T1] systemd[1]: Successfully loaded SELinux policy in 963.771ms. [ 6.325269][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 6.329896][ T22] audit: type=1400 audit(1616525192.819:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 6.358363][ T1] systemd[1]: Relabelled /dev and /run in 20.793ms. [ 6.385616][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 6.389170][ T1] systemd[1]: Detected virtualization kvm. [ 6.390032][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.461408][ T1] systemd[1]: Set hostname to . [ 6.517908][ T121] systemd-system- (121) used greatest stack depth: 25648 bytes left [ 6.565966][ T123] systemd-sysv-ge (123) used greatest stack depth: 24368 bytes left [ 6.606623][ T129] selinux-autorel (129) used greatest stack depth: 23984 bytes left [ 7.069358][ T1] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ 7.101829][ T1] systemd[1]: Starting of Arbitrary Executable File Formats File System Automount Point not supported. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ 7.132128][ T1] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ 7.161557][ T1] systemd[1]: Reached target Encrypted Volumes. [ OK ] Reached target Encrypted Volumes. [ 7.192952][ T1] systemd[1]: Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ 7.224721][ T1] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket. [ OK ] Reached target Swap. [ OK ] Listening on Syslog Socket. [ OK ] Reached target Paths. [ OK ] Listening on udev Kernel Socket. [ OK ] Reached target Remote File Systems. [ OK ] Listening on Journal Socket. [ 7.402618][ T22] audit: type=1400 audit(1616525193.899:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Reached target Sockets. [ OK ] Created slice System Slice. [ OK ] Created slice system-serial\x2dgetty.slice. Starting Journal Service... Starting Load Kernel Modules... [ OK ] Reached target Slices. Starting Remount Root and Kernel File Systems... Mounting /proc/sys/fs/binfmt_misc... [ 7.625324][ T136] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended [ 7.631715][ T136] EXT4-fs (sda1): re-mounted. Opts: (null) Starting Create Static Device Nodes in /dev... [ OK ] Created slice system-getty.slice. Mounting /sys/kernel/debug... Mounting /sys/kernel/config... [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Journal Service. [ OK ] Started Load Kernel Modules. [ OK ] Started Remount Root and Kernel File Systems. Starting Load/Save Random Seed... Starting udev Coldplug all Devices... Starting Apply Kernel Variables... Mounting FUSE Control File System... Starting Flush Journal to Persistent Storage... [ OK ] Mounted FUSE Control File System. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Load/Save Random Seed. [ OK ] Started Apply Kernel Variables. [ 8.077434][ T22] audit: type=1107 audit(1616525194.569:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.077434][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.084460][ T133] systemd-journald[133]: Received request to flush runtime journal from PID 1 Starting udev Kernel Device Manager... [ OK ] Reached target Local File Systems (Pre). [ OK ] Reached target Local File Systems. Starting Raise network interfaces... [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started udev Kernel Device Manager. [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Reached target Basic System. [ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily Cleanup of Temporary Directories. [ 8.969892][ T67] cfg80211: failed to load regulatory.db Starting System Logging Service... [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ 9.075270][ T22] audit: type=1107 audit(1616525195.569:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.075270][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 9.163946][ T22] audit: type=1107 audit(1616525195.569:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.163946][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started System Logging Service.