Warning: Permanently added '10.128.0.225' (ECDSA) to the list of known hosts. 2021/03/15 17:09:31 fuzzer started 2021/03/15 17:09:32 dialing manager at 10.128.0.163:36555 2021/03/15 17:09:54 syscalls: 2338 2021/03/15 17:09:54 code coverage: enabled 2021/03/15 17:09:54 comparison tracing: enabled 2021/03/15 17:09:54 extra coverage: enabled 2021/03/15 17:09:54 setuid sandbox: enabled 2021/03/15 17:09:54 namespace sandbox: enabled 2021/03/15 17:09:54 Android sandbox: enabled 2021/03/15 17:09:54 fault injection: enabled 2021/03/15 17:09:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/15 17:09:54 net packet injection: enabled 2021/03/15 17:09:54 net device setup: enabled 2021/03/15 17:09:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/15 17:09:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/15 17:09:54 USB emulation: enabled 2021/03/15 17:09:54 hci packet injection: /dev/vhci does not exist 2021/03/15 17:09:54 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/03/15 17:09:54 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/03/15 17:09:54 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/15 17:09:54 fetching corpus: 50, signal 21190/25044 (executing program) 2021/03/15 17:09:54 fetching corpus: 100, signal 33687/39339 (executing program) 2021/03/15 17:09:54 fetching corpus: 150, signal 48045/55386 (executing program) 2021/03/15 17:09:54 fetching corpus: 200, signal 57356/66378 (executing program) 2021/03/15 17:09:54 fetching corpus: 250, signal 64434/75135 (executing program) 2021/03/15 17:09:54 fetching corpus: 300, signal 70552/82874 (executing program) 2021/03/15 17:09:54 fetching corpus: 350, signal 77166/91055 (executing program) 2021/03/15 17:09:54 fetching corpus: 400, signal 83794/99217 (executing program) 2021/03/15 17:09:54 fetching corpus: 450, signal 90553/107470 (executing program) 2021/03/15 17:09:55 fetching corpus: 500, signal 95985/114433 (executing program) 2021/03/15 17:09:55 fetching corpus: 550, signal 98769/118787 (executing program) 2021/03/15 17:09:55 fetching corpus: 600, signal 103391/124856 (executing program) 2021/03/15 17:09:55 fetching corpus: 650, signal 107641/130555 (executing program) 2021/03/15 17:09:55 fetching corpus: 700, signal 111352/135717 (executing program) 2021/03/15 17:09:55 fetching corpus: 750, signal 116026/141709 (executing program) 2021/03/15 17:09:55 fetching corpus: 800, signal 121713/148709 (executing program) 2021/03/15 17:09:55 fetching corpus: 850, signal 127223/155463 (executing program) 2021/03/15 17:09:55 fetching corpus: 900, signal 131273/160803 (executing program) 2021/03/15 17:09:55 fetching corpus: 950, signal 134652/165554 (executing program) 2021/03/15 17:09:55 fetching corpus: 1000, signal 137291/169517 (executing program) 2021/03/15 17:09:55 fetching corpus: 1050, signal 140941/174437 (executing program) 2021/03/15 17:09:55 fetching corpus: 1100, signal 143483/178276 (executing program) 2021/03/15 17:09:55 fetching corpus: 1150, signal 147061/183041 (executing program) 2021/03/15 17:09:55 fetching corpus: 1200, signal 150148/187357 (executing program) 2021/03/15 17:09:55 fetching corpus: 1250, signal 151894/190447 (executing program) 2021/03/15 17:09:55 fetching corpus: 1300, signal 154713/194525 (executing program) 2021/03/15 17:09:56 fetching corpus: 1350, signal 157826/198789 (executing program) 2021/03/15 17:09:56 fetching corpus: 1400, signal 159782/202009 (executing program) 2021/03/15 17:09:56 fetching corpus: 1450, signal 162005/205531 (executing program) 2021/03/15 17:09:56 fetching corpus: 1500, signal 164824/209507 (executing program) 2021/03/15 17:09:56 fetching corpus: 1550, signal 167040/212937 (executing program) 2021/03/15 17:09:56 fetching corpus: 1600, signal 169185/216297 (executing program) 2021/03/15 17:09:56 fetching corpus: 1650, signal 171354/219651 (executing program) 2021/03/15 17:09:56 fetching corpus: 1700, signal 173190/222669 (executing program) 2021/03/15 17:09:56 fetching corpus: 1750, signal 175109/225808 (executing program) 2021/03/15 17:09:56 fetching corpus: 1800, signal 177622/229372 (executing program) 2021/03/15 17:09:56 fetching corpus: 1850, signal 179684/232570 (executing program) 2021/03/15 17:09:56 fetching corpus: 1900, signal 181888/235906 (executing program) 2021/03/15 17:09:56 fetching corpus: 1950, signal 183716/238867 (executing program) 2021/03/15 17:09:56 fetching corpus: 2000, signal 185542/241795 (executing program) 2021/03/15 17:09:56 fetching corpus: 2050, signal 187261/244645 (executing program) 2021/03/15 17:09:56 fetching corpus: 2100, signal 189080/247569 (executing program) 2021/03/15 17:09:57 fetching corpus: 2150, signal 191230/250784 (executing program) 2021/03/15 17:09:57 fetching corpus: 2200, signal 192780/253456 (executing program) 2021/03/15 17:09:57 fetching corpus: 2250, signal 195058/256751 (executing program) 2021/03/15 17:09:57 fetching corpus: 2300, signal 197639/260278 (executing program) 2021/03/15 17:09:57 fetching corpus: 2350, signal 199778/263431 (executing program) 2021/03/15 17:09:57 fetching corpus: 2400, signal 201375/266119 (executing program) 2021/03/15 17:09:57 fetching corpus: 2450, signal 202250/268138 (executing program) 2021/03/15 17:09:57 fetching corpus: 2500, signal 203500/270487 (executing program) 2021/03/15 17:09:57 fetching corpus: 2550, signal 204975/273071 (executing program) 2021/03/15 17:09:57 fetching corpus: 2600, signal 205881/275109 (executing program) 2021/03/15 17:09:57 fetching corpus: 2650, signal 206867/277208 (executing program) 2021/03/15 17:09:57 fetching corpus: 2700, signal 208259/279656 (executing program) 2021/03/15 17:09:57 fetching corpus: 2750, signal 210001/282405 (executing program) 2021/03/15 17:09:57 fetching corpus: 2800, signal 211653/285027 (executing program) 2021/03/15 17:09:57 fetching corpus: 2850, signal 213236/287601 (executing program) 2021/03/15 17:09:57 fetching corpus: 2900, signal 214387/289782 (executing program) 2021/03/15 17:09:57 fetching corpus: 2950, signal 216017/292360 (executing program) 2021/03/15 17:09:58 fetching corpus: 3000, signal 217651/294941 (executing program) 2021/03/15 17:09:58 fetching corpus: 3050, signal 219133/297387 (executing program) 2021/03/15 17:09:58 fetching corpus: 3100, signal 220531/299753 (executing program) 2021/03/15 17:09:58 fetching corpus: 3150, signal 221548/301785 (executing program) 2021/03/15 17:09:58 fetching corpus: 3200, signal 222748/304010 (executing program) 2021/03/15 17:09:58 fetching corpus: 3250, signal 224314/306524 (executing program) 2021/03/15 17:09:58 fetching corpus: 3300, signal 225353/308587 (executing program) 2021/03/15 17:09:58 fetching corpus: 3350, signal 226920/311026 (executing program) 2021/03/15 17:09:58 fetching corpus: 3400, signal 228226/313266 (executing program) 2021/03/15 17:09:58 fetching corpus: 3450, signal 229391/315351 (executing program) 2021/03/15 17:09:58 fetching corpus: 3500, signal 230753/317621 (executing program) 2021/03/15 17:09:58 fetching corpus: 3550, signal 231610/319492 (executing program) 2021/03/15 17:09:58 fetching corpus: 3600, signal 233264/321949 (executing program) 2021/03/15 17:09:58 fetching corpus: 3650, signal 234610/324130 (executing program) 2021/03/15 17:09:58 fetching corpus: 3700, signal 236030/326388 (executing program) 2021/03/15 17:09:58 fetching corpus: 3750, signal 237096/328399 (executing program) 2021/03/15 17:09:58 fetching corpus: 3800, signal 238199/330409 (executing program) 2021/03/15 17:09:59 fetching corpus: 3850, signal 239328/332451 (executing program) 2021/03/15 17:09:59 fetching corpus: 3900, signal 240838/334776 (executing program) 2021/03/15 17:09:59 fetching corpus: 3950, signal 241950/336806 (executing program) 2021/03/15 17:09:59 fetching corpus: 4000, signal 242950/338731 (executing program) 2021/03/15 17:09:59 fetching corpus: 4050, signal 244171/340843 (executing program) 2021/03/15 17:09:59 fetching corpus: 4100, signal 245445/342899 (executing program) 2021/03/15 17:09:59 fetching corpus: 4150, signal 246443/344787 (executing program) 2021/03/15 17:09:59 fetching corpus: 4200, signal 247564/346756 (executing program) 2021/03/15 17:09:59 fetching corpus: 4250, signal 248966/348923 (executing program) 2021/03/15 17:09:59 fetching corpus: 4300, signal 249940/350777 (executing program) 2021/03/15 17:09:59 fetching corpus: 4350, signal 251077/352727 (executing program) 2021/03/15 17:09:59 fetching corpus: 4400, signal 252276/354743 (executing program) 2021/03/15 17:09:59 fetching corpus: 4450, signal 253519/356773 (executing program) 2021/03/15 17:09:59 fetching corpus: 4500, signal 255251/359147 (executing program) 2021/03/15 17:09:59 fetching corpus: 4550, signal 256236/360935 (executing program) 2021/03/15 17:09:59 fetching corpus: 4600, signal 257232/362741 (executing program) 2021/03/15 17:09:59 fetching corpus: 4650, signal 259080/365102 (executing program) 2021/03/15 17:10:00 fetching corpus: 4700, signal 260249/367003 (executing program) 2021/03/15 17:10:00 fetching corpus: 4750, signal 260971/368666 (executing program) 2021/03/15 17:10:00 fetching corpus: 4800, signal 261744/370294 (executing program) 2021/03/15 17:10:00 fetching corpus: 4850, signal 263004/372230 (executing program) 2021/03/15 17:10:00 fetching corpus: 4900, signal 263961/373967 (executing program) 2021/03/15 17:10:00 fetching corpus: 4950, signal 264910/375752 (executing program) 2021/03/15 17:10:00 fetching corpus: 5000, signal 266067/377690 (executing program) 2021/03/15 17:10:00 fetching corpus: 5050, signal 267174/379489 (executing program) 2021/03/15 17:10:00 fetching corpus: 5100, signal 267902/381085 (executing program) 2021/03/15 17:10:00 fetching corpus: 5150, signal 268670/382690 (executing program) 2021/03/15 17:10:00 fetching corpus: 5200, signal 269674/384410 (executing program) 2021/03/15 17:10:00 fetching corpus: 5250, signal 270832/386236 (executing program) 2021/03/15 17:10:00 fetching corpus: 5300, signal 271764/387940 (executing program) 2021/03/15 17:10:00 fetching corpus: 5350, signal 272642/389612 (executing program) 2021/03/15 17:10:00 fetching corpus: 5400, signal 273523/391259 (executing program) 2021/03/15 17:10:00 fetching corpus: 5450, signal 274259/392788 (executing program) 2021/03/15 17:10:01 fetching corpus: 5500, signal 275311/394490 (executing program) 2021/03/15 17:10:01 fetching corpus: 5550, signal 276199/396101 (executing program) 2021/03/15 17:10:01 fetching corpus: 5600, signal 276984/397623 (executing program) 2021/03/15 17:10:01 fetching corpus: 5650, signal 277777/399198 (executing program) 2021/03/15 17:10:01 fetching corpus: 5700, signal 279593/401376 (executing program) 2021/03/15 17:10:01 fetching corpus: 5750, signal 280550/402999 (executing program) 2021/03/15 17:10:01 fetching corpus: 5800, signal 281454/404642 (executing program) 2021/03/15 17:10:01 fetching corpus: 5850, signal 282474/406299 (executing program) 2021/03/15 17:10:01 fetching corpus: 5900, signal 283170/407756 (executing program) 2021/03/15 17:10:01 fetching corpus: 5950, signal 284033/409350 (executing program) 2021/03/15 17:10:01 fetching corpus: 6000, signal 284818/410836 (executing program) 2021/03/15 17:10:01 fetching corpus: 6050, signal 285736/412390 (executing program) 2021/03/15 17:10:01 fetching corpus: 6100, signal 286574/413912 (executing program) 2021/03/15 17:10:01 fetching corpus: 6150, signal 287180/415313 (executing program) 2021/03/15 17:10:01 fetching corpus: 6200, signal 288107/416877 (executing program) 2021/03/15 17:10:01 fetching corpus: 6250, signal 288697/418242 (executing program) 2021/03/15 17:10:01 fetching corpus: 6300, signal 289528/419714 (executing program) 2021/03/15 17:10:02 fetching corpus: 6350, signal 290179/421094 (executing program) 2021/03/15 17:10:02 fetching corpus: 6400, signal 290907/422512 (executing program) 2021/03/15 17:10:02 fetching corpus: 6450, signal 291594/423900 (executing program) 2021/03/15 17:10:02 fetching corpus: 6500, signal 292373/425360 (executing program) 2021/03/15 17:10:02 fetching corpus: 6550, signal 293024/426775 (executing program) 2021/03/15 17:10:02 fetching corpus: 6600, signal 294244/428509 (executing program) 2021/03/15 17:10:02 fetching corpus: 6650, signal 294830/429800 (executing program) 2021/03/15 17:10:02 fetching corpus: 6700, signal 296281/431584 (executing program) 2021/03/15 17:10:02 fetching corpus: 6750, signal 296967/432969 (executing program) 2021/03/15 17:10:02 fetching corpus: 6800, signal 297522/434231 (executing program) 2021/03/15 17:10:02 fetching corpus: 6850, signal 298300/435711 (executing program) 2021/03/15 17:10:02 fetching corpus: 6900, signal 298897/436965 (executing program) 2021/03/15 17:10:02 fetching corpus: 6950, signal 299913/438481 (executing program) 2021/03/15 17:10:02 fetching corpus: 7000, signal 300993/440049 (executing program) 2021/03/15 17:10:02 fetching corpus: 7050, signal 301748/441410 (executing program) 2021/03/15 17:10:02 fetching corpus: 7100, signal 302459/442788 (executing program) 2021/03/15 17:10:02 fetching corpus: 7150, signal 302997/444056 (executing program) 2021/03/15 17:10:03 fetching corpus: 7200, signal 303877/445466 (executing program) 2021/03/15 17:10:03 fetching corpus: 7250, signal 305084/447036 (executing program) 2021/03/15 17:10:03 fetching corpus: 7300, signal 305835/448407 (executing program) 2021/03/15 17:10:03 fetching corpus: 7350, signal 306609/449742 (executing program) 2021/03/15 17:10:03 fetching corpus: 7400, signal 307560/451208 (executing program) 2021/03/15 17:10:03 fetching corpus: 7450, signal 308199/452474 (executing program) 2021/03/15 17:10:03 fetching corpus: 7500, signal 309005/453822 (executing program) 2021/03/15 17:10:03 fetching corpus: 7550, signal 309447/455002 (executing program) 2021/03/15 17:10:03 fetching corpus: 7600, signal 310371/456399 (executing program) 2021/03/15 17:10:03 fetching corpus: 7650, signal 311196/457733 (executing program) 2021/03/15 17:10:03 fetching corpus: 7700, signal 312056/459115 (executing program) 2021/03/15 17:10:03 fetching corpus: 7750, signal 312603/460335 (executing program) 2021/03/15 17:10:03 fetching corpus: 7800, signal 313362/461616 (executing program) 2021/03/15 17:10:03 fetching corpus: 7850, signal 313913/462791 (executing program) 2021/03/15 17:10:03 fetching corpus: 7900, signal 314535/464028 (executing program) 2021/03/15 17:10:03 fetching corpus: 7950, signal 315519/465397 (executing program) 2021/03/15 17:10:04 fetching corpus: 8000, signal 316156/466653 (executing program) 2021/03/15 17:10:04 fetching corpus: 8050, signal 316477/467719 (executing program) 2021/03/15 17:10:04 fetching corpus: 8100, signal 316945/468855 (executing program) 2021/03/15 17:10:04 fetching corpus: 8150, signal 317364/470010 (executing program) 2021/03/15 17:10:04 fetching corpus: 8200, signal 317875/471169 (executing program) 2021/03/15 17:10:04 fetching corpus: 8250, signal 318633/472466 (executing program) 2021/03/15 17:10:04 fetching corpus: 8300, signal 319202/473623 (executing program) 2021/03/15 17:10:04 fetching corpus: 8350, signal 319808/474776 (executing program) 2021/03/15 17:10:04 fetching corpus: 8400, signal 320520/476054 (executing program) 2021/03/15 17:10:04 fetching corpus: 8450, signal 321118/477306 (executing program) 2021/03/15 17:10:04 fetching corpus: 8500, signal 321834/478529 (executing program) 2021/03/15 17:10:04 fetching corpus: 8550, signal 322835/479869 (executing program) 2021/03/15 17:10:04 fetching corpus: 8600, signal 323604/481108 (executing program) 2021/03/15 17:10:04 fetching corpus: 8650, signal 324181/482289 (executing program) 2021/03/15 17:10:04 fetching corpus: 8700, signal 324856/483455 (executing program) 2021/03/15 17:10:04 fetching corpus: 8750, signal 325483/484577 (executing program) 2021/03/15 17:10:04 fetching corpus: 8800, signal 326188/485786 (executing program) 2021/03/15 17:10:05 fetching corpus: 8850, signal 326598/486861 (executing program) 2021/03/15 17:10:05 fetching corpus: 8900, signal 327549/488184 (executing program) 2021/03/15 17:10:05 fetching corpus: 8950, signal 328113/489259 (executing program) 2021/03/15 17:10:05 fetching corpus: 9000, signal 328927/490502 (executing program) 2021/03/15 17:10:05 fetching corpus: 9050, signal 329602/491663 (executing program) 2021/03/15 17:10:05 fetching corpus: 9100, signal 330154/492784 (executing program) 2021/03/15 17:10:05 fetching corpus: 9150, signal 330792/493922 (executing program) 2021/03/15 17:10:05 fetching corpus: 9200, signal 331901/495207 (executing program) 2021/03/15 17:10:05 fetching corpus: 9250, signal 332664/496361 (executing program) 2021/03/15 17:10:05 fetching corpus: 9300, signal 333041/497395 (executing program) 2021/03/15 17:10:05 fetching corpus: 9350, signal 333698/498516 (executing program) 2021/03/15 17:10:05 fetching corpus: 9400, signal 334115/499537 (executing program) 2021/03/15 17:10:05 fetching corpus: 9450, signal 334646/500602 (executing program) 2021/03/15 17:10:05 fetching corpus: 9500, signal 335178/501657 (executing program) 2021/03/15 17:10:05 fetching corpus: 9550, signal 335673/502699 (executing program) 2021/03/15 17:10:05 fetching corpus: 9600, signal 336309/503749 (executing program) 2021/03/15 17:10:05 fetching corpus: 9650, signal 336875/504824 (executing program) 2021/03/15 17:10:05 fetching corpus: 9700, signal 337411/505887 (executing program) 2021/03/15 17:10:06 fetching corpus: 9750, signal 338085/506971 (executing program) 2021/03/15 17:10:06 fetching corpus: 9800, signal 338758/508065 (executing program) 2021/03/15 17:10:06 fetching corpus: 9850, signal 339352/509073 (executing program) 2021/03/15 17:10:06 fetching corpus: 9900, signal 339961/510130 (executing program) 2021/03/15 17:10:06 fetching corpus: 9950, signal 340374/511140 (executing program) 2021/03/15 17:10:06 fetching corpus: 10000, signal 340759/512108 (executing program) 2021/03/15 17:10:06 fetching corpus: 10050, signal 341146/513062 (executing program) 2021/03/15 17:10:06 fetching corpus: 10100, signal 341727/514075 (executing program) 2021/03/15 17:10:06 fetching corpus: 10150, signal 342214/515042 (executing program) 2021/03/15 17:10:06 fetching corpus: 10200, signal 342823/516069 (executing program) 2021/03/15 17:10:06 fetching corpus: 10250, signal 343467/517110 (executing program) 2021/03/15 17:10:06 fetching corpus: 10300, signal 343948/518088 (executing program) 2021/03/15 17:10:06 fetching corpus: 10350, signal 344523/519088 (executing program) 2021/03/15 17:10:06 fetching corpus: 10400, signal 345186/520148 (executing program) 2021/03/15 17:10:06 fetching corpus: 10450, signal 345735/521135 (executing program) 2021/03/15 17:10:06 fetching corpus: 10500, signal 346299/522111 (executing program) 2021/03/15 17:10:06 fetching corpus: 10550, signal 346834/523104 (executing program) 2021/03/15 17:10:07 fetching corpus: 10600, signal 347413/524103 (executing program) 2021/03/15 17:10:07 fetching corpus: 10650, signal 347992/525122 (executing program) 2021/03/15 17:10:07 fetching corpus: 10700, signal 348584/526082 (executing program) 2021/03/15 17:10:07 fetching corpus: 10750, signal 349145/527045 (executing program) 2021/03/15 17:10:07 fetching corpus: 10800, signal 349776/528022 (executing program) 2021/03/15 17:10:07 fetching corpus: 10850, signal 350170/528938 (executing program) 2021/03/15 17:10:07 fetching corpus: 10900, signal 350824/529920 (executing program) 2021/03/15 17:10:07 fetching corpus: 10950, signal 351376/530874 (executing program) 2021/03/15 17:10:07 fetching corpus: 11000, signal 351749/531797 (executing program) 2021/03/15 17:10:07 fetching corpus: 11050, signal 352348/532698 (executing program) 2021/03/15 17:10:07 fetching corpus: 11100, signal 353023/533646 (executing program) 2021/03/15 17:10:07 fetching corpus: 11150, signal 353620/534623 (executing program) 2021/03/15 17:10:07 fetching corpus: 11200, signal 354116/535537 (executing program) 2021/03/15 17:10:07 fetching corpus: 11250, signal 354629/536484 (executing program) 2021/03/15 17:10:07 fetching corpus: 11300, signal 355194/537417 (executing program) 2021/03/15 17:10:07 fetching corpus: 11350, signal 355593/538292 (executing program) 2021/03/15 17:10:07 fetching corpus: 11400, signal 356193/539246 (executing program) 2021/03/15 17:10:07 fetching corpus: 11450, signal 356839/540191 (executing program) 2021/03/15 17:10:08 fetching corpus: 11500, signal 357277/541055 (executing program) 2021/03/15 17:10:08 fetching corpus: 11550, signal 357829/541990 (executing program) 2021/03/15 17:10:08 fetching corpus: 11600, signal 358664/542918 (executing program) 2021/03/15 17:10:08 fetching corpus: 11650, signal 359331/543850 (executing program) 2021/03/15 17:10:08 fetching corpus: 11700, signal 359809/544798 (executing program) 2021/03/15 17:10:08 fetching corpus: 11750, signal 360346/545701 (executing program) 2021/03/15 17:10:08 fetching corpus: 11800, signal 360690/546551 (executing program) 2021/03/15 17:10:08 fetching corpus: 11850, signal 361340/547468 (executing program) 2021/03/15 17:10:08 fetching corpus: 11900, signal 361847/548356 (executing program) 2021/03/15 17:10:08 fetching corpus: 11950, signal 362450/549271 (executing program) 2021/03/15 17:10:08 fetching corpus: 12000, signal 363062/550137 (executing program) 2021/03/15 17:10:08 fetching corpus: 12050, signal 363644/551045 (executing program) 2021/03/15 17:10:08 fetching corpus: 12100, signal 364090/551874 (executing program) 2021/03/15 17:10:08 fetching corpus: 12150, signal 364636/552727 (executing program) 2021/03/15 17:10:08 fetching corpus: 12200, signal 365201/553580 (executing program) 2021/03/15 17:10:08 fetching corpus: 12250, signal 365506/554406 (executing program) 2021/03/15 17:10:08 fetching corpus: 12300, signal 365888/555229 (executing program) 2021/03/15 17:10:09 fetching corpus: 12350, signal 366568/556105 (executing program) 2021/03/15 17:10:09 fetching corpus: 12400, signal 366987/556964 (executing program) 2021/03/15 17:10:09 fetching corpus: 12450, signal 367531/557818 (executing program) 2021/03/15 17:10:09 fetching corpus: 12500, signal 367957/558616 (executing program) 2021/03/15 17:10:09 fetching corpus: 12550, signal 368435/559470 (executing program) 2021/03/15 17:10:09 fetching corpus: 12600, signal 368912/560326 (executing program) 2021/03/15 17:10:09 fetching corpus: 12650, signal 369277/561132 (executing program) 2021/03/15 17:10:09 fetching corpus: 12700, signal 369828/561945 (executing program) 2021/03/15 17:10:09 fetching corpus: 12750, signal 370270/562773 (executing program) 2021/03/15 17:10:09 fetching corpus: 12800, signal 370867/563607 (executing program) 2021/03/15 17:10:09 fetching corpus: 12850, signal 371378/564441 (executing program) 2021/03/15 17:10:09 fetching corpus: 12900, signal 371810/565225 (executing program) 2021/03/15 17:10:09 fetching corpus: 12950, signal 372109/565996 (executing program) 2021/03/15 17:10:09 fetching corpus: 13000, signal 372640/566825 (executing program) 2021/03/15 17:10:09 fetching corpus: 13050, signal 373078/567607 (executing program) 2021/03/15 17:10:09 fetching corpus: 13100, signal 373621/568383 (executing program) 2021/03/15 17:10:10 fetching corpus: 13150, signal 374103/569217 (executing program) 2021/03/15 17:10:10 fetching corpus: 13200, signal 374503/569987 (executing program) 2021/03/15 17:10:10 fetching corpus: 13250, signal 374932/570761 (executing program) 2021/03/15 17:10:10 fetching corpus: 13300, signal 375478/571562 (executing program) 2021/03/15 17:10:10 fetching corpus: 13350, signal 375883/572305 (executing program) 2021/03/15 17:10:10 fetching corpus: 13400, signal 376450/573046 (executing program) 2021/03/15 17:10:10 fetching corpus: 13450, signal 376845/573823 (executing program) 2021/03/15 17:10:10 fetching corpus: 13500, signal 377233/574584 (executing program) 2021/03/15 17:10:10 fetching corpus: 13550, signal 377645/575323 (executing program) 2021/03/15 17:10:10 fetching corpus: 13600, signal 378104/576108 (executing program) 2021/03/15 17:10:10 fetching corpus: 13650, signal 378525/576876 (executing program) 2021/03/15 17:10:10 fetching corpus: 13700, signal 378958/577627 (executing program) 2021/03/15 17:10:10 fetching corpus: 13750, signal 379330/578350 (executing program) 2021/03/15 17:10:10 fetching corpus: 13800, signal 379752/579107 (executing program) 2021/03/15 17:10:10 fetching corpus: 13850, signal 380053/579871 (executing program) 2021/03/15 17:10:10 fetching corpus: 13900, signal 380307/580583 (executing program) 2021/03/15 17:10:10 fetching corpus: 13950, signal 380698/581316 (executing program) 2021/03/15 17:10:10 fetching corpus: 14000, signal 381210/582041 (executing program) 2021/03/15 17:10:11 fetching corpus: 14050, signal 381743/582758 (executing program) 2021/03/15 17:10:11 fetching corpus: 14100, signal 382068/583498 (executing program) 2021/03/15 17:10:11 fetching corpus: 14150, signal 382478/584205 (executing program) 2021/03/15 17:10:11 fetching corpus: 14200, signal 382716/584940 (executing program) 2021/03/15 17:10:11 fetching corpus: 14250, signal 383150/585662 (executing program) 2021/03/15 17:10:11 fetching corpus: 14300, signal 383589/586407 (executing program) 2021/03/15 17:10:11 fetching corpus: 14350, signal 384088/587144 (executing program) 2021/03/15 17:10:11 fetching corpus: 14400, signal 384437/587835 (executing program) 2021/03/15 17:10:11 fetching corpus: 14450, signal 384904/588568 (executing program) 2021/03/15 17:10:11 fetching corpus: 14500, signal 385210/589273 (executing program) 2021/03/15 17:10:11 fetching corpus: 14550, signal 385685/590000 (executing program) 2021/03/15 17:10:11 fetching corpus: 14600, signal 386125/590710 (executing program) 2021/03/15 17:10:11 fetching corpus: 14650, signal 386443/591356 (executing program) 2021/03/15 17:10:11 fetching corpus: 14700, signal 386877/592057 (executing program) 2021/03/15 17:10:11 fetching corpus: 14750, signal 387354/592717 (executing program) 2021/03/15 17:10:11 fetching corpus: 14800, signal 387719/593024 (executing program) 2021/03/15 17:10:11 fetching corpus: 14850, signal 388081/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 14900, signal 388462/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 14950, signal 388893/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15000, signal 389391/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15050, signal 389771/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15100, signal 390298/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15150, signal 390796/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15200, signal 391169/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15250, signal 391505/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15300, signal 391973/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15350, signal 392392/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15400, signal 392961/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15450, signal 393306/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15500, signal 393894/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15550, signal 394221/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15600, signal 394616/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15650, signal 395051/593024 (executing program) 2021/03/15 17:10:12 fetching corpus: 15700, signal 395452/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 15750, signal 395937/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 15800, signal 396251/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 15850, signal 396738/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 15900, signal 397239/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 15950, signal 397815/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16000, signal 398477/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16050, signal 398983/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16100, signal 399375/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16150, signal 399781/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16200, signal 400242/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16250, signal 400624/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16300, signal 400977/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16350, signal 401342/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16400, signal 401924/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16449, signal 402396/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16499, signal 403004/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16549, signal 403396/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16599, signal 403704/593024 (executing program) 2021/03/15 17:10:13 fetching corpus: 16649, signal 404082/593024 (executing program) 2021/03/15 17:10:14 fetching corpus: 16699, signal 404483/593024 (executing program) 2021/03/15 17:10:14 fetching corpus: 16749, signal 404816/593024 (executing program) 2021/03/15 17:10:14 fetching corpus: 16799, signal 405201/593026 (executing program) 2021/03/15 17:10:14 fetching corpus: 16849, signal 405660/593026 (executing program) 2021/03/15 17:10:14 fetching corpus: 16899, signal 406040/593026 (executing program) 2021/03/15 17:10:14 fetching corpus: 16949, signal 406413/593026 (executing program) 2021/03/15 17:10:14 fetching corpus: 16999, signal 406939/593026 (executing program) 2021/03/15 17:10:14 fetching corpus: 17049, signal 407358/593026 (executing program) 2021/03/15 17:10:14 fetching corpus: 17099, signal 407698/593026 (executing program) 2021/03/15 17:10:14 fetching corpus: 17149, signal 408672/593029 (executing program) 2021/03/15 17:10:14 fetching corpus: 17199, signal 409004/593029 (executing program) 2021/03/15 17:10:14 fetching corpus: 17249, signal 409378/593029 (executing program) 2021/03/15 17:10:14 fetching corpus: 17299, signal 409801/593029 (executing program) 2021/03/15 17:10:14 fetching corpus: 17349, signal 410129/593029 (executing program) 2021/03/15 17:10:14 fetching corpus: 17399, signal 410545/593029 (executing program) 2021/03/15 17:10:15 fetching corpus: 17449, signal 410926/593029 (executing program) 2021/03/15 17:10:15 fetching corpus: 17499, signal 411274/593029 (executing program) 2021/03/15 17:10:15 fetching corpus: 17549, signal 411562/593029 (executing program) 2021/03/15 17:10:15 fetching corpus: 17599, signal 411974/593029 (executing program) 2021/03/15 17:10:15 fetching corpus: 17649, signal 412325/593031 (executing program) 2021/03/15 17:10:15 fetching corpus: 17699, signal 412713/593031 (executing program) 2021/03/15 17:10:15 fetching corpus: 17749, signal 413063/593032 (executing program) 2021/03/15 17:10:15 fetching corpus: 17799, signal 413501/593032 (executing program) 2021/03/15 17:10:15 fetching corpus: 17849, signal 413883/593032 (executing program) 2021/03/15 17:10:15 fetching corpus: 17899, signal 414182/593032 (executing program) 2021/03/15 17:10:15 fetching corpus: 17949, signal 414462/593032 (executing program) 2021/03/15 17:10:15 fetching corpus: 17999, signal 414943/593032 (executing program) 2021/03/15 17:10:15 fetching corpus: 18049, signal 415305/593035 (executing program) 2021/03/15 17:10:15 fetching corpus: 18099, signal 415724/593035 (executing program) 2021/03/15 17:10:15 fetching corpus: 18149, signal 416143/593035 (executing program) 2021/03/15 17:10:15 fetching corpus: 18199, signal 416577/593035 (executing program) 2021/03/15 17:10:15 fetching corpus: 18249, signal 416923/593035 (executing program) 2021/03/15 17:10:15 fetching corpus: 18299, signal 417440/593035 (executing program) 2021/03/15 17:10:15 fetching corpus: 18349, signal 417820/593035 (executing program) 2021/03/15 17:10:15 fetching corpus: 18399, signal 418214/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18449, signal 418523/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18499, signal 418828/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18549, signal 419144/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18599, signal 419537/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18649, signal 419969/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18699, signal 420412/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18749, signal 420845/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18799, signal 421150/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18849, signal 421423/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18899, signal 421776/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18949, signal 422102/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 18999, signal 422452/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 19049, signal 422905/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 19099, signal 423189/593035 (executing program) 2021/03/15 17:10:16 fetching corpus: 19149, signal 423480/593036 (executing program) 2021/03/15 17:10:16 fetching corpus: 19199, signal 423814/593036 (executing program) 2021/03/15 17:10:16 fetching corpus: 19249, signal 424043/593036 (executing program) 2021/03/15 17:10:16 fetching corpus: 19299, signal 424343/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19349, signal 424899/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19399, signal 425323/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19449, signal 425758/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19499, signal 426117/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19549, signal 426411/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19599, signal 426739/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19649, signal 427194/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19699, signal 427492/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19749, signal 427807/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19799, signal 428205/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19849, signal 428628/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19899, signal 428962/593036 (executing program) 2021/03/15 17:10:17 fetching corpus: 19949, signal 429338/593038 (executing program) 2021/03/15 17:10:17 fetching corpus: 19999, signal 429750/593038 (executing program) 2021/03/15 17:10:17 fetching corpus: 20049, signal 430259/593038 (executing program) 2021/03/15 17:10:17 fetching corpus: 20099, signal 430532/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20149, signal 430755/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20199, signal 431112/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20249, signal 431440/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20299, signal 431742/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20349, signal 432155/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20399, signal 432558/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20449, signal 432855/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20499, signal 433205/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20549, signal 433573/593038 (executing program) 2021/03/15 17:10:18 fetching corpus: 20599, signal 433968/593041 (executing program) 2021/03/15 17:10:18 fetching corpus: 20649, signal 434336/593041 (executing program) 2021/03/15 17:10:18 fetching corpus: 20699, signal 434727/593041 (executing program) 2021/03/15 17:10:18 fetching corpus: 20749, signal 434963/593041 (executing program) 2021/03/15 17:10:18 fetching corpus: 20799, signal 435241/593041 (executing program) 2021/03/15 17:10:18 fetching corpus: 20849, signal 435583/593041 (executing program) 2021/03/15 17:10:18 fetching corpus: 20899, signal 435864/593044 (executing program) 2021/03/15 17:10:18 fetching corpus: 20949, signal 436146/593044 (executing program) 2021/03/15 17:10:18 fetching corpus: 20999, signal 436483/593046 (executing program) 2021/03/15 17:10:18 fetching corpus: 21049, signal 436805/593046 (executing program) 2021/03/15 17:10:19 fetching corpus: 21099, signal 437130/593046 (executing program) 2021/03/15 17:10:19 fetching corpus: 21149, signal 437397/593046 (executing program) 2021/03/15 17:10:19 fetching corpus: 21199, signal 437667/593047 (executing program) 2021/03/15 17:10:19 fetching corpus: 21249, signal 438002/593047 (executing program) 2021/03/15 17:10:19 fetching corpus: 21299, signal 438308/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21349, signal 438682/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21399, signal 439030/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21449, signal 439310/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21499, signal 439616/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21549, signal 439843/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21599, signal 440105/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21649, signal 440441/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21699, signal 440813/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21749, signal 441131/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21799, signal 441549/593053 (executing program) 2021/03/15 17:10:19 fetching corpus: 21849, signal 441883/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 21899, signal 442155/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 21949, signal 442620/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 21999, signal 443006/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22049, signal 443484/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22099, signal 443796/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22149, signal 444083/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22199, signal 444464/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22249, signal 444773/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22299, signal 444990/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22349, signal 445258/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22399, signal 445645/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22449, signal 445899/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22499, signal 446149/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22549, signal 446405/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22599, signal 446594/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22649, signal 446838/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22699, signal 447193/593053 (executing program) 2021/03/15 17:10:20 fetching corpus: 22749, signal 447569/593053 (executing program) 2021/03/15 17:10:21 fetching corpus: 22799, signal 447853/593053 (executing program) 2021/03/15 17:10:21 fetching corpus: 22849, signal 448201/593053 (executing program) 2021/03/15 17:10:21 fetching corpus: 22899, signal 448474/593053 (executing program) 2021/03/15 17:10:21 fetching corpus: 22949, signal 448946/593053 (executing program) 2021/03/15 17:10:21 fetching corpus: 22999, signal 449251/593053 (executing program) 2021/03/15 17:10:21 fetching corpus: 23049, signal 449540/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23099, signal 449738/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23149, signal 450054/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23199, signal 450337/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23249, signal 450591/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23299, signal 450912/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23349, signal 451244/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23399, signal 451519/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23449, signal 451856/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23499, signal 452143/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23549, signal 452471/593057 (executing program) 2021/03/15 17:10:21 fetching corpus: 23599, signal 452773/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23649, signal 453071/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23699, signal 453324/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23749, signal 453758/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23799, signal 454059/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23849, signal 454372/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23899, signal 454618/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23949, signal 454875/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 23999, signal 455190/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24049, signal 455409/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24099, signal 455714/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24149, signal 456088/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24199, signal 456472/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24249, signal 456771/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24299, signal 457101/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24349, signal 457427/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24399, signal 457659/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24449, signal 457941/593057 (executing program) 2021/03/15 17:10:22 fetching corpus: 24499, signal 458223/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24549, signal 458501/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24599, signal 458757/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24649, signal 458986/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24699, signal 459204/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24749, signal 459400/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24799, signal 459631/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24849, signal 459853/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24899, signal 460137/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24949, signal 460375/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 24999, signal 460768/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25049, signal 460996/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25099, signal 461177/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25149, signal 461486/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25199, signal 461769/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25249, signal 462055/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25299, signal 462261/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25349, signal 462542/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25399, signal 462807/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25449, signal 463048/593057 (executing program) 2021/03/15 17:10:23 fetching corpus: 25499, signal 463290/593057 (executing program) 2021/03/15 17:10:24 fetching corpus: 25549, signal 463637/593057 (executing program) 2021/03/15 17:10:24 fetching corpus: 25599, signal 463908/593057 (executing program) 2021/03/15 17:10:24 fetching corpus: 25649, signal 464181/593057 (executing program) 2021/03/15 17:10:24 fetching corpus: 25699, signal 464500/593057 (executing program) 2021/03/15 17:10:24 fetching corpus: 25749, signal 464752/593057 (executing program) 2021/03/15 17:10:24 fetching corpus: 25799, signal 464997/593057 (executing program) 2021/03/15 17:10:24 fetching corpus: 25849, signal 465311/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 25899, signal 465622/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 25949, signal 465935/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 25999, signal 466233/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26049, signal 466544/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26099, signal 466803/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26149, signal 467092/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26199, signal 467559/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26249, signal 467923/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26299, signal 468142/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26349, signal 468402/593061 (executing program) 2021/03/15 17:10:24 fetching corpus: 26399, signal 468684/593061 (executing program) 2021/03/15 17:10:25 fetching corpus: 26449, signal 469108/593061 (executing program) 2021/03/15 17:10:25 fetching corpus: 26499, signal 469312/593061 (executing program) 2021/03/15 17:10:25 fetching corpus: 26549, signal 469528/593061 (executing program) 2021/03/15 17:10:25 fetching corpus: 26599, signal 469802/593061 (executing program) 2021/03/15 17:10:25 fetching corpus: 26649, signal 470101/593061 (executing program) 2021/03/15 17:10:25 fetching corpus: 26699, signal 470290/593064 (executing program) 2021/03/15 17:10:25 fetching corpus: 26749, signal 470584/593064 (executing program) 2021/03/15 17:10:25 fetching corpus: 26799, signal 470879/593066 (executing program) 2021/03/15 17:10:25 fetching corpus: 26849, signal 471103/593066 (executing program) 2021/03/15 17:10:25 fetching corpus: 26899, signal 471312/593066 (executing program) 2021/03/15 17:10:25 fetching corpus: 26949, signal 471587/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 26999, signal 471855/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27049, signal 472101/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27099, signal 472357/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27149, signal 472629/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27199, signal 472855/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27249, signal 473079/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27299, signal 473362/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27349, signal 473656/593067 (executing program) 2021/03/15 17:10:25 fetching corpus: 27399, signal 473890/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27449, signal 474072/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27499, signal 474379/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27549, signal 474596/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27599, signal 474863/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27649, signal 475076/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27699, signal 475404/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27749, signal 475661/593067 (executing program) 2021/03/15 17:10:26 fetching corpus: 27799, signal 475884/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 27849, signal 476207/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 27899, signal 476401/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 27949, signal 476741/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 27999, signal 477125/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 28049, signal 477386/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 28099, signal 477651/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 28149, signal 477902/593071 (executing program) 2021/03/15 17:10:26 fetching corpus: 28199, signal 478081/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28249, signal 478323/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28299, signal 478532/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28349, signal 478851/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28399, signal 479121/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28449, signal 479360/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28499, signal 479644/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28549, signal 479910/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28599, signal 480157/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28649, signal 480414/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28699, signal 480630/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28749, signal 480823/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28799, signal 481108/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28849, signal 481404/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28899, signal 481639/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28949, signal 481977/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 28999, signal 482154/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 29049, signal 482373/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 29099, signal 482538/593071 (executing program) 2021/03/15 17:10:27 fetching corpus: 29149, signal 482765/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29199, signal 482970/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29249, signal 483188/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29299, signal 483481/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29349, signal 483839/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29399, signal 484031/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29449, signal 484286/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29499, signal 484487/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29549, signal 484701/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29599, signal 484950/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29649, signal 485520/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29699, signal 485815/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29749, signal 486031/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29799, signal 486244/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29849, signal 486530/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29899, signal 486759/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29949, signal 487037/593071 (executing program) 2021/03/15 17:10:28 fetching corpus: 29999, signal 487231/593072 (executing program) 2021/03/15 17:10:28 fetching corpus: 30049, signal 487520/593072 (executing program) 2021/03/15 17:10:28 fetching corpus: 30099, signal 487698/593072 (executing program) 2021/03/15 17:10:28 fetching corpus: 30149, signal 487969/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30199, signal 488387/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30249, signal 488663/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30299, signal 488986/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30349, signal 489258/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30399, signal 489574/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30449, signal 489901/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30499, signal 490146/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30549, signal 490372/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30599, signal 490598/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30649, signal 490841/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30699, signal 491109/593072 (executing program) 2021/03/15 17:10:29 fetching corpus: 30749, signal 491439/593074 (executing program) 2021/03/15 17:10:29 fetching corpus: 30799, signal 491607/593074 (executing program) 2021/03/15 17:10:29 fetching corpus: 30849, signal 491809/593074 (executing program) 2021/03/15 17:10:29 fetching corpus: 30899, signal 492058/593074 (executing program) 2021/03/15 17:10:29 fetching corpus: 30949, signal 492333/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 30999, signal 492540/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31049, signal 492787/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31099, signal 493029/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31149, signal 493227/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31199, signal 493439/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31249, signal 493648/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31299, signal 493852/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31349, signal 494097/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31399, signal 494389/593074 (executing program) 2021/03/15 17:10:30 fetching corpus: 31449, signal 494588/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31499, signal 494858/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31549, signal 495129/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31599, signal 495456/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31649, signal 495691/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31699, signal 495932/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31749, signal 496154/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31799, signal 496409/593076 (executing program) 2021/03/15 17:10:30 fetching corpus: 31849, signal 496678/593076 (executing program) 2021/03/15 17:10:31 fetching corpus: 31899, signal 497010/593076 (executing program) 2021/03/15 17:10:31 fetching corpus: 31949, signal 497144/593076 (executing program) 2021/03/15 17:10:31 fetching corpus: 31999, signal 497370/593076 (executing program) 2021/03/15 17:10:31 fetching corpus: 32049, signal 497572/593076 (executing program) 2021/03/15 17:10:31 fetching corpus: 32099, signal 497804/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32149, signal 498078/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32199, signal 498351/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32249, signal 498606/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32299, signal 498764/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32349, signal 498970/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32399, signal 499375/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32449, signal 499572/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32499, signal 499775/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32549, signal 500090/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32599, signal 500258/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32649, signal 500487/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32699, signal 500729/593078 (executing program) 2021/03/15 17:10:31 fetching corpus: 32749, signal 500906/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 32799, signal 501070/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 32849, signal 501295/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 32899, signal 501496/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 32949, signal 501738/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 32999, signal 501977/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33049, signal 502166/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33099, signal 502369/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33149, signal 502543/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33199, signal 502802/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33249, signal 503159/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33299, signal 503418/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33349, signal 503702/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33399, signal 503991/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33449, signal 504284/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33499, signal 504524/593078 (executing program) 2021/03/15 17:10:32 fetching corpus: 33549, signal 504744/593078 (executing program) 2021/03/15 17:10:33 fetching corpus: 33599, signal 505031/593078 (executing program) 2021/03/15 17:10:33 fetching corpus: 33649, signal 505197/593078 (executing program) 2021/03/15 17:10:33 fetching corpus: 33699, signal 505468/593078 (executing program) 2021/03/15 17:10:33 fetching corpus: 33749, signal 505637/593078 (executing program) 2021/03/15 17:10:33 fetching corpus: 33799, signal 505903/593078 (executing program) 2021/03/15 17:10:33 fetching corpus: 33849, signal 506158/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 33899, signal 506370/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 33949, signal 506606/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 33999, signal 506931/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34049, signal 507116/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34099, signal 507328/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34149, signal 507568/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34199, signal 507769/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34249, signal 507965/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34299, signal 508162/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34349, signal 508364/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34399, signal 508512/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34449, signal 508774/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34499, signal 509010/593089 (executing program) 2021/03/15 17:10:33 fetching corpus: 34549, signal 509212/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34599, signal 509401/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34649, signal 509623/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34699, signal 509865/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34749, signal 510139/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34799, signal 510327/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34849, signal 510514/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34899, signal 510674/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34949, signal 510843/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 34999, signal 511051/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 35049, signal 511323/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 35099, signal 511556/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 35149, signal 511771/593089 (executing program) 2021/03/15 17:10:34 fetching corpus: 35199, signal 511980/593090 (executing program) 2021/03/15 17:10:34 fetching corpus: 35249, signal 512183/593090 (executing program) 2021/03/15 17:10:34 fetching corpus: 35299, signal 512384/593090 (executing program) 2021/03/15 17:10:34 fetching corpus: 35349, signal 512672/593090 (executing program) 2021/03/15 17:10:34 fetching corpus: 35399, signal 512847/593090 (executing program) 2021/03/15 17:10:34 fetching corpus: 35449, signal 513003/593090 (executing program) 2021/03/15 17:10:35 fetching corpus: 35499, signal 513180/593090 (executing program) 2021/03/15 17:10:35 fetching corpus: 35549, signal 513390/593090 (executing program) 2021/03/15 17:10:35 fetching corpus: 35599, signal 513537/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35649, signal 513693/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35699, signal 513890/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35749, signal 514130/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35799, signal 514390/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35849, signal 514538/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35899, signal 514733/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35949, signal 514927/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 35999, signal 515145/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 36049, signal 515375/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 36099, signal 515615/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 36149, signal 515780/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 36199, signal 516011/593092 (executing program) 2021/03/15 17:10:35 fetching corpus: 36249, signal 516159/593092 (executing program) 2021/03/15 17:10:36 fetching corpus: 36299, signal 516388/593092 (executing program) 2021/03/15 17:10:36 fetching corpus: 36349, signal 516623/593096 (executing program) 2021/03/15 17:10:36 fetching corpus: 36399, signal 516791/593096 (executing program) 2021/03/15 17:10:36 fetching corpus: 36449, signal 517061/593096 (executing program) 2021/03/15 17:10:36 fetching corpus: 36499, signal 517284/593098 (executing program) 2021/03/15 17:10:36 fetching corpus: 36549, signal 517486/593098 (executing program) 2021/03/15 17:10:36 fetching corpus: 36599, signal 517732/593098 (executing program) 2021/03/15 17:10:36 fetching corpus: 36649, signal 517948/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 36699, signal 518167/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 36749, signal 518353/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 36799, signal 518590/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 36849, signal 518751/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 36899, signal 518930/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 36949, signal 519280/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 36999, signal 519519/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 37049, signal 519788/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 37099, signal 520129/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 37149, signal 520361/593099 (executing program) 2021/03/15 17:10:36 fetching corpus: 37199, signal 520561/593099 (executing program) 2021/03/15 17:10:37 fetching corpus: 37249, signal 520704/593099 (executing program) 2021/03/15 17:10:37 fetching corpus: 37299, signal 520908/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37349, signal 521116/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37399, signal 521332/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37449, signal 521517/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37499, signal 521754/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37549, signal 522002/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37599, signal 522162/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37649, signal 522371/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37699, signal 522624/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37749, signal 522844/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37799, signal 522997/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37849, signal 523173/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37899, signal 523396/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37949, signal 523564/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 37999, signal 523784/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 38049, signal 523977/593101 (executing program) 2021/03/15 17:10:37 fetching corpus: 38099, signal 524215/593116 (executing program) 2021/03/15 17:10:37 fetching corpus: 38149, signal 524395/593116 (executing program) 2021/03/15 17:10:37 fetching corpus: 38199, signal 524595/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38249, signal 524791/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38299, signal 524996/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38349, signal 525180/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38399, signal 525364/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38449, signal 525530/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38499, signal 525727/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38549, signal 525960/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38599, signal 526109/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38649, signal 526346/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38699, signal 526522/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38749, signal 526692/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38799, signal 526872/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38849, signal 527085/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38899, signal 527358/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38949, signal 527568/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 38999, signal 527773/593116 (executing program) 2021/03/15 17:10:38 fetching corpus: 39049, signal 527993/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39099, signal 528203/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39149, signal 528415/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39199, signal 528543/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39249, signal 528821/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39299, signal 529066/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39349, signal 529285/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39399, signal 529430/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39449, signal 529647/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39499, signal 529772/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39549, signal 529954/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39599, signal 530162/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39649, signal 530400/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39699, signal 530602/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39749, signal 530775/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39799, signal 530954/593120 (executing program) 2021/03/15 17:10:39 fetching corpus: 39849, signal 531206/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 39899, signal 531402/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 39949, signal 531701/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 39999, signal 531924/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40049, signal 532118/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40099, signal 532377/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40149, signal 532636/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40199, signal 532779/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40249, signal 533003/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40299, signal 533210/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40349, signal 533418/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40399, signal 533629/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40449, signal 533820/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40499, signal 534032/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40549, signal 534185/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40599, signal 534343/593120 (executing program) 2021/03/15 17:10:40 fetching corpus: 40649, signal 534516/593121 (executing program) 2021/03/15 17:10:40 fetching corpus: 40699, signal 534727/593121 (executing program) 2021/03/15 17:10:40 fetching corpus: 40749, signal 534955/593123 (executing program) 2021/03/15 17:10:40 fetching corpus: 40799, signal 535130/593123 (executing program) 2021/03/15 17:10:40 fetching corpus: 40849, signal 535302/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 40899, signal 535533/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 40949, signal 535671/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 40999, signal 535858/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41049, signal 536057/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41099, signal 536184/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41149, signal 536388/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41199, signal 536600/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41249, signal 536814/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41299, signal 536972/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41349, signal 537260/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41399, signal 537471/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41449, signal 537619/593123 (executing program) 2021/03/15 17:10:41 fetching corpus: 41499, signal 537816/593126 (executing program) 2021/03/15 17:10:41 fetching corpus: 41549, signal 538004/593126 (executing program) 2021/03/15 17:10:41 fetching corpus: 41599, signal 538251/593126 (executing program) 2021/03/15 17:10:41 fetching corpus: 41649, signal 538513/593126 (executing program) 2021/03/15 17:10:41 fetching corpus: 41699, signal 538703/593126 (executing program) 2021/03/15 17:10:41 fetching corpus: 41749, signal 538881/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 41799, signal 539052/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 41849, signal 539196/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 41899, signal 539405/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 41949, signal 539594/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 41999, signal 539728/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 42049, signal 539959/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 42099, signal 540188/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 42149, signal 540387/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 42199, signal 540564/593126 (executing program) 2021/03/15 17:10:42 fetching corpus: 42249, signal 540759/593134 (executing program) 2021/03/15 17:10:42 fetching corpus: 42299, signal 540930/593134 (executing program) 2021/03/15 17:10:42 fetching corpus: 42349, signal 541149/593134 (executing program) 2021/03/15 17:10:42 fetching corpus: 42399, signal 541292/593134 (executing program) 2021/03/15 17:10:42 fetching corpus: 42449, signal 541433/593134 (executing program) 2021/03/15 17:10:42 fetching corpus: 42499, signal 541635/593134 (executing program) 2021/03/15 17:10:43 fetching corpus: 42549, signal 541833/593134 (executing program) 2021/03/15 17:10:43 fetching corpus: 42599, signal 541991/593134 (executing program) 2021/03/15 17:10:43 fetching corpus: 42649, signal 542187/593134 (executing program) 2021/03/15 17:10:43 fetching corpus: 42699, signal 542299/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 42749, signal 542529/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 42799, signal 542674/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 42849, signal 542860/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 42899, signal 543065/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 42949, signal 543273/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 42999, signal 543553/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43049, signal 543787/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43099, signal 543979/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43149, signal 544233/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43199, signal 544434/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43249, signal 544666/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43299, signal 544904/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43349, signal 545054/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43399, signal 545239/593135 (executing program) 2021/03/15 17:10:43 fetching corpus: 43449, signal 545536/593135 (executing program) 2021/03/15 17:10:44 fetching corpus: 43499, signal 545690/593135 (executing program) 2021/03/15 17:10:44 fetching corpus: 43549, signal 545850/593135 (executing program) 2021/03/15 17:10:44 fetching corpus: 43599, signal 546027/593135 (executing program) 2021/03/15 17:10:44 fetching corpus: 43649, signal 546209/593135 (executing program) 2021/03/15 17:10:44 fetching corpus: 43699, signal 546398/593135 (executing program) 2021/03/15 17:10:44 fetching corpus: 43749, signal 546564/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 43799, signal 546780/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 43849, signal 546939/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 43899, signal 547179/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 43949, signal 547402/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 43999, signal 547524/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44049, signal 547721/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44099, signal 547898/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44149, signal 548098/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44199, signal 548284/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44249, signal 548397/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44299, signal 548533/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44349, signal 548720/593137 (executing program) 2021/03/15 17:10:44 fetching corpus: 44399, signal 548838/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44449, signal 549012/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44499, signal 549208/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44549, signal 549401/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44599, signal 549517/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44649, signal 549713/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44699, signal 549852/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44749, signal 550042/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44799, signal 550208/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44849, signal 550357/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44899, signal 550531/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44949, signal 550744/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 44999, signal 550958/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45049, signal 551110/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45099, signal 551322/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45149, signal 551441/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45199, signal 551600/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45249, signal 551763/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45299, signal 551983/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45349, signal 552121/593137 (executing program) 2021/03/15 17:10:45 fetching corpus: 45399, signal 552396/593137 (executing program) 2021/03/15 17:10:46 fetching corpus: 45449, signal 552636/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45499, signal 552797/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45549, signal 552954/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45599, signal 553104/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45649, signal 553313/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45699, signal 553457/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45749, signal 553705/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45799, signal 553977/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45849, signal 554125/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45899, signal 554274/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45949, signal 554503/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 45999, signal 554654/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 46049, signal 554785/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 46099, signal 554935/593139 (executing program) 2021/03/15 17:10:46 fetching corpus: 46149, signal 555146/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46199, signal 555474/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46249, signal 555635/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46299, signal 555764/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46349, signal 556005/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46399, signal 556133/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46449, signal 556327/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46499, signal 556531/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46549, signal 556679/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46599, signal 556847/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46649, signal 557039/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46699, signal 557395/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46749, signal 557531/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46799, signal 557664/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46849, signal 557849/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46899, signal 558019/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46949, signal 558186/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 46999, signal 558393/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 47049, signal 558619/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 47099, signal 558763/593139 (executing program) 2021/03/15 17:10:47 fetching corpus: 47149, signal 558948/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47199, signal 559107/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47249, signal 559323/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47299, signal 559578/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47349, signal 559750/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47399, signal 559945/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47449, signal 560170/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47499, signal 560304/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47549, signal 560487/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47599, signal 560629/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47649, signal 560772/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47699, signal 560927/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47749, signal 561109/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47799, signal 561312/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47849, signal 561513/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47899, signal 561711/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47949, signal 561885/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 47999, signal 562061/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 48049, signal 562200/593139 (executing program) 2021/03/15 17:10:48 fetching corpus: 48099, signal 562385/593139 (executing program) 2021/03/15 17:10:49 fetching corpus: 48149, signal 562541/593139 (executing program) 2021/03/15 17:10:49 fetching corpus: 48199, signal 562732/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48249, signal 562874/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48299, signal 563030/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48349, signal 563247/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48399, signal 563398/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48449, signal 563517/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48499, signal 563638/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48549, signal 563827/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48599, signal 563994/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48649, signal 564136/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48699, signal 564317/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48749, signal 564562/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48799, signal 564713/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48849, signal 564851/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48899, signal 564980/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48949, signal 565111/593140 (executing program) 2021/03/15 17:10:49 fetching corpus: 48999, signal 565280/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49049, signal 565438/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49099, signal 565576/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49149, signal 565828/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49199, signal 565964/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49249, signal 566151/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49299, signal 566296/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49349, signal 566444/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49399, signal 566573/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49449, signal 566715/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49499, signal 566878/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49549, signal 567054/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49599, signal 567233/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49649, signal 567398/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49683, signal 567556/593140 (executing program) 2021/03/15 17:10:50 fetching corpus: 49683, signal 567556/593140 (executing program) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (39s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (43s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (46s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (47s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (50s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (53s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (54s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (57s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 29s / 1min 30s)[ TIME ] Timed out waiting for device dev-ttyS0.device. [DEPEND] Dependency failed for Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. 2021/03/15 17:10:52 starting 6 fuzzer processes 17:10:52 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000180), 0x8) 17:10:52 executing program 0: unshare(0x8000400) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) 17:10:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x28, r1, 0x723, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 17:10:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000000), 0x14) 17:10:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f00000001c0)=""/4096, 0x0, 0x1000}, 0x20) 17:10:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000000a40)=@deltfilter={0x24}, 0x24}}, 0x0) [ 99.082298][ T22] audit: type=1400 audit(1615828252.707:8): avc: denied { execmem } for pid=347 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 99.293877][ T354] cgroup1: Unknown subsys name 'perf_event' [ 99.323641][ T355] cgroup1: Unknown subsys name 'perf_event' [ 99.342989][ T354] cgroup1: Unknown subsys name 'net_cls' [ 99.344412][ T357] cgroup1: Unknown subsys name 'perf_event' [ 99.352576][ T356] cgroup1: Unknown subsys name 'perf_event' [ 99.364803][ T355] cgroup1: Unknown subsys name 'net_cls' [ 99.373602][ T357] cgroup1: Unknown subsys name 'net_cls' [ 99.382983][ T358] cgroup1: Unknown subsys name 'perf_event' [ 99.390125][ T358] cgroup1: Unknown subsys name 'net_cls' [ 99.393248][ T356] cgroup1: Unknown subsys name 'net_cls' [ 99.397669][ T359] cgroup1: Unknown subsys name 'perf_event' [ 99.412342][ T359] cgroup1: Unknown subsys name 'net_cls' [ 99.626747][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.636021][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.644593][ T354] device bridge_slave_0 entered promiscuous mode [ 99.660141][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.669164][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.678487][ T359] device bridge_slave_0 entered promiscuous mode [ 99.690393][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.698304][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.706821][ T359] device bridge_slave_1 entered promiscuous mode [ 99.724852][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.733091][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.743811][ T354] device bridge_slave_1 entered promiscuous mode [ 99.761373][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.770748][ T355] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.782742][ T355] device bridge_slave_0 entered promiscuous mode [ 99.795608][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.816076][ T355] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.828243][ T355] device bridge_slave_1 entered promiscuous mode [ 99.835840][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.845906][ T356] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.854703][ T356] device bridge_slave_0 entered promiscuous mode [ 99.863877][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.871295][ T356] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.879721][ T356] device bridge_slave_1 entered promiscuous mode [ 99.964149][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.973342][ T358] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.982914][ T358] device bridge_slave_0 entered promiscuous mode [ 99.990778][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.999484][ T357] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.008996][ T357] device bridge_slave_0 entered promiscuous mode [ 100.024538][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.033413][ T357] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.041990][ T357] device bridge_slave_1 entered promiscuous mode [ 100.054515][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.065972][ T358] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.075656][ T358] device bridge_slave_1 entered promiscuous mode [ 100.269506][ T359] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.279147][ T359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.288077][ T359] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.298181][ T359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.331129][ T356] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.344585][ T356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.353739][ T356] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.366405][ T356] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.383333][ T355] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.390663][ T355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.398994][ T355] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.406716][ T355] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.438155][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.448027][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.457713][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.466907][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.484333][ T357] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.495502][ T357] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.505234][ T357] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.517520][ T357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.570024][ T358] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.579037][ T358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.587004][ T358] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.595079][ T358] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.604608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.613440][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.621417][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.630828][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.639007][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.648316][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.658544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.669104][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.678321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.687762][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.695942][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.703490][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.710657][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.751345][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 100.760052][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.769994][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.779654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 100.788286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 100.814973][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.823212][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.830799][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.838650][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.846784][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.855447][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.863861][ T97] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.870893][ T97] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.878277][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.887087][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.895334][ T97] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.902434][ T97] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.936982][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.947422][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.955898][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.964073][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.972939][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.981043][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.988109][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.995670][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.004436][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.012763][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.019784][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.027188][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.034992][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.042502][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.050515][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.058847][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.067273][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.075672][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.082959][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.090433][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.098534][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.107046][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.115340][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.122491][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.129985][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.138521][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.146918][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.154008][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.183503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.192189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.200545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.209362][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.218270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.226926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.235211][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.242251][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.276190][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.284873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.293084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.301059][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.310119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.324546][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.332706][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.340734][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.349195][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.372004][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 17:10:55 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000200030a1f0000080c10080008000b000a000000", 0x24}], 0x1}, 0x0) [ 101.404079][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.416478][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.429492][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.453009][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.461156][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.470106][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 17:10:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000a00)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\f&', 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001140)) recvmmsg(r0, &(0x7f0000001080)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000480)=""/14, 0xe}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40000060, 0x0) [ 101.502832][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.511254][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.521920][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.530421][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.539827][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:10:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b", 0x55, 0x400}], 0x0, &(0x7f0000000080)=ANY=[]) [ 101.548631][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 101.558167][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.565180][ T392] EXT4-fs (loop0): unsupported inode size: 0 [ 101.568730][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.571455][ T392] EXT4-fs (loop0): blocksize: 2048 [ 101.586347][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.595076][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.603340][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.610358][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.618073][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.626690][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.634990][ T155] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.642048][ T155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.663617][ T392] EXT4-fs (loop0): unsupported inode size: 0 [ 101.669918][ T392] EXT4-fs (loop0): blocksize: 2048 [ 101.670575][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.687567][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.696022][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.704534][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.726360][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.735151][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.743979][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.752268][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.760968][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 17:10:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000240)={0x1}) [ 101.769566][ T97] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:10:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) [ 101.813455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.824255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.837261][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.847211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:10:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f00000000c0)=ANY=[], 0x1) sendfile(r0, r0, &(0x7f0000000200), 0xaa4) 17:10:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1}) [ 101.867930][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 101.876869][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 101.889283][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 101.898707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 101.919186][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 101.927871][ T379] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:10:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1}) [ 101.964150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.982647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.021585][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.047957][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.076843][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.086177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.110550][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 102.119271][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 17:10:55 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, &(0x7f0000000580)={0x0}}, 0x0) 17:10:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x105202) 17:10:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1, r2}, 0x14) close(r1) close(r0) sched_setscheduler(0x0, 0x0, 0x0) 17:10:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1}) 17:10:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000a00)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 17:10:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) dup3(r1, r1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000240)="f20faef60f300f1b78ffbaf80c66b8fc60888e67f4effc0c66ed3d00002e0f01caa44a77660f1a0e07000700b9a10900000f30f30f09148ec8", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000000)) 17:10:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) [ 102.134515][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 102.143217][ T155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:10:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x0, 0x1}) 17:10:55 executing program 3: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) 17:10:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000022c0), 0x0, &(0x7f0000002340)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 17:10:55 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$join(0x1, 0x0) 17:10:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000001000)={0x0}}, 0x20040000) 17:10:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) 17:10:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000540)="2000000080000000060000000400000000000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b6ac3a5f3afaf99118bc3dae7bb", 0x62, 0x400}], 0x0, &(0x7f0000000600)=ANY=[]) 17:10:55 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r0) [ 102.231075][ T451] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 102.257685][ T457] tmpfs: Bad value for 'gid' 17:10:55 executing program 2: add_key$fscrypt_v1(&(0x7f0000000780)='logon\x00', &(0x7f00000007c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000800)={0x0, "6a37f7260ac1a351a28ccc1f66d674424154c3088265d28b80e0e9bc47d55931043789c165986b804cb7380caec1ace9b404c8bd5d08ab2e741d11b9b52d1627"}, 0x48, 0x0) 17:10:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x1, 0x20, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746a", 0x63}, {&(0x7f00000001c0)="8b4c131a02a061", 0x7}, {0x0}, {0x0}, {0x0}], 0x5, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000440)="a92f7dc9f79646f2b528a36e2052aaa93c284ea723ef70fa97e4479d599c4c6bd985acd59dd64f4fa7014320a0a4f04fab500b29740aa6eafc2b719dde50588d5990f50bf5f53cd122646462db2636c7aeb5658af4f8e645ab63b7d1f76ba06df0e39bd885ade212996f383fbcef275175b26b57d1ab52ab15582c9a03eeda63059c51bac86c1aeda0a516a808f1063b83378e04f0f16f36eb", 0x99}, {&(0x7f0000000500)="c57458b234ad7fb5e5c1a6f4ea123cff1bdf20db64fc7e09c3034aec58019c0bf761fbd1980c531f1f7ad812be14b93c37c0c3b8a57f26e9ff7373805b70f876d1e7d9c3a602e48bde989d5d1d69088e6f3b7395c6e43653b73518f375d65e74fe311c6d1966fb4f96235746d4c29bf8bff33f2618669ff20d7f492082effec701be978faa9b6e133474306d9583ba87121c6f138a554364e1c6dd23", 0x9c}], 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000b00)=ANY=[@ANYBLOB="9790e47ee9fb81587aa0a5948cd127b9c6cde8ee4b9291222473200895a27c3bacd3bc96539b948573c89ef0e42e17b3d5e608d75d98cae45402bbc520b759fd5a8b10f5a6e3aac48e8498002ee8fea6655cecd9b5942256411df62d15910287c207de5a9bbca38c40cf397a2306305bc47041a664c56ff56354526a56fe7aaf390ce6594be1b17c4b6cc953e2f197783d3f1042bc53517fa740f36a5b748076382314cc3c8143d8eba580ab68e3264f82f5c35d70fd503aff3803685916444a869549000000000000000000000000000000000000bb3ac2efbd576bd84704c957e92c73f7fb632d7d6ef8b79faa677141b344a355557bc578c1e64e5b1f3fba7582352c9b808e2f392946321efa7b0e0e22db3692aa9d2aee68023d10cb411f0a123c261e7b8e"], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x10000007e, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x5, r4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 102.345456][ T474] EXT4-fs (loop0): invalid first ino: 2781047307 17:10:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:10:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3fff) 17:10:56 executing program 1: request_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0xfffffffffffffffa) 17:10:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) 17:10:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x7223}) [ 102.415436][ T474] EXT4-fs (loop0): invalid first ino: 2781047307 [ 102.543174][ T498] request_module fs-nfs succeeded, but still no fs? 17:10:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "6a640c63b90c5d5407c104ff3a50b87784ddbbb7c5eb030d72694893c2ebb7803b9a94172c6c454d755d495d14806ea4e9ade631635be6b03086c8fd0026d848", "cef1d838d544d9fe17ce51ef218f846828c714b53fa38fd3e4b3b07a3fbb25b0"}) 17:10:56 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 17:10:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x1, 0x20, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746a", 0x63}, {&(0x7f00000001c0)="8b4c131a02a061", 0x7}, {0x0}, {0x0}, {0x0}], 0x5, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000440)="a92f7dc9f79646f2b528a36e2052aaa93c284ea723ef70fa97e4479d599c4c6bd985acd59dd64f4fa7014320a0a4f04fab500b29740aa6eafc2b719dde50588d5990f50bf5f53cd122646462db2636c7aeb5658af4f8e645ab63b7d1f76ba06df0e39bd885ade212996f383fbcef275175b26b57d1ab52ab15582c9a03eeda63059c51bac86c1aeda0a516a808f1063b83378e04f0f16f36eb", 0x99}, {&(0x7f0000000500)="c57458b234ad7fb5e5c1a6f4ea123cff1bdf20db64fc7e09c3034aec58019c0bf761fbd1980c531f1f7ad812be14b93c37c0c3b8a57f26e9ff7373805b70f876d1e7d9c3a602e48bde989d5d1d69088e6f3b7395c6e43653b73518f375d65e74fe311c6d1966fb4f96235746d4c29bf8bff33f2618669ff20d7f492082effec701be978faa9b6e133474306d9583ba87121c6f138a554364e1c6dd23", 0x9c}], 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x10000007e, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x5, r4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:10:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score\x00') sendfile(r0, r1, 0x0, 0x1) [ 102.620738][ T494] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:10:56 executing program 4: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)=',\x00', 0xfffffffffffffffa) 17:10:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3fff) 17:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3fff) 17:10:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:10:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:10:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) fstatfs(r1, &(0x7f0000000180)=""/120) [ 102.801150][ T526] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:10:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000240), 0x1, 0x20, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f00000003c0)="73d7e52cb0664ec8183db76fa2f643310846305a3588f0d85c90bb9ac3834fc99aa936b1bcefa743b59ad0a33882b94cca8acc68e8c2956ee71ebdac046e77e00c5e4e6e08f81febf6b0c01ed90f77e084ab168b30ce12968072f63f06a47e2802746a", 0x63}, {&(0x7f00000001c0)="8b4c131a02a061", 0x7}, {0x0}, {0x0}, {0x0}], 0x5, 0x6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000440)="a92f7dc9f79646f2b528a36e2052aaa93c284ea723ef70fa97e4479d599c4c6bd985acd59dd64f4fa7014320a0a4f04fab500b29740aa6eafc2b719dde50588d5990f50bf5f53cd122646462db2636c7aeb5658af4f8e645ab63b7d1f76ba06df0e39bd885ade212996f383fbcef275175b26b57d1ab52ab15582c9a03eeda63059c51bac86c1aeda0a516a808f1063b83378e04f0f16f36eb", 0x99}, {&(0x7f0000000500)="c57458b234ad7fb5e5c1a6f4ea123cff1bdf20db64fc7e09c3034aec58019c0bf761fbd1980c531f1f7ad812be14b93c37c0c3b8a57f26e9ff7373805b70f876d1e7d9c3a602e48bde989d5d1d69088e6f3b7395c6e43653b73518f375d65e74fe311c6d1966fb4f96235746d4c29bf8bff33f2618669ff20d7f492082effec701be978faa9b6e133474306d9583ba87121c6f138a554364e1c6dd23", 0x9c}], 0x2) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f0000003a80)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003a40)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x7, 0x10000007e, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, @perf_config_ext, 0x8000000200036150, 0x2, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x5, r4, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:10:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3fff) 17:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3fff) 17:10:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 102.854465][ T528] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:10:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000005480)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) 17:10:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8, 0x1f}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000580)="f20faef60f300f1b78ffbaf80c66b8fc60888e66efbafc0c66ed66b9620200000f32a4660f3a0e07000766b9a10900000f32b800008ec8", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:10:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3fff) 17:10:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x3fff) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 7fd0dd7c-97ba-ccc3-b0c1-8f9b5a1cd207 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x00000000057d12c9 input_len: 0x0000000002030933 output: 0x0000000001000000 output_len: 0x0000000005ff3b28 kernel_total_size: 0x0000000006826000 needed_size: 0x0000000006a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.105-syzkaller-00511-g6ede59f3f8d0 (syzkaller@syzkaller) (Debian clang version 11.0.1-2, GNU ld (GNU Binutils for Debian) 2.35.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: cpu 0, msr 6e1a001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2705307630 cycles [ 0.000981][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003651][ T0] tsc: Detected 2300.000 MHz processor [ 0.007770][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008946][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010472][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.016358][ T0] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.017480][ T0] Using GB pages for direct mapping [ 0.019492][ T0] ACPI: Early table checksum verification disabled [ 0.020727][ T0] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.021837][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.023289][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.024575][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026026][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026761][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.027553][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028787][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.030123][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.031497][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033629][ T0] Zone ranges: [ 0.034073][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.034951][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.035923][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.036865][ T0] Movable zone start for each node [ 0.037576][ T0] Early memory node ranges [ 0.038177][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.039155][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.040209][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.042627][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.042632][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.617720][ T0] kasan: KernelAddressSanitizer initialized [ 0.619291][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.620152][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.621134][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.622536][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.623815][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.625464][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.626857][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.628291][ T0] Using ACPI (MADT) for SMP configuration information [ 0.629780][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.630949][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.631907][ T0] Booting paravirtualized kernel on KVM [ 0.632625][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.983754][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.986452][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.987773][ T0] kvm-stealtime: cpu 0, msr 1f6e1f240 [ 1.988694][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.989832][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064262 [ 1.990856][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 no_hash_pointers root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 dummy_hcd.num=8 watchdog_thresh=55 workqueue.watchdog_thresh=140 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 2.006765][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 2.009980][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 2.011312][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.211523][ T0] Memory: 7009588K/8388204K available (57376K kernel code, 6651K rwdata, 18688K rodata, 1956K init, 10292K bss, 1378616K reserved, 0K cma-reserved) [ 2.214345][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.215821][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.219252][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.220188][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.221364][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.222695][ T0] All grace periods are expedited (rcu_expedited). [ 2.223615][ T0] Tasks RCU enabled. [ 2.224839][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.226161][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.230166][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.231731][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.232881][ T0] random: crng done (trusting CPU's manufacturer) [ 2.234165][ T0] Console: colour dummy device 80x25 [ 2.235151][ T0] printk: console [ttyS0] enabled [ 2.235151][ T0] printk: console [ttyS0] enabled [ 2.236762][ T0] printk: bootconsole [earlyser0] disabled [ 2.236762][ T0] printk: bootconsole [earlyser0] disabled [ 2.238725][ T0] ACPI: Core revision 20190816 [ 2.240002][ T0] APIC: Switch to symmetric I/O mode setup [ 2.241879][ T0] x2apic enabled [ 2.244223][ T0] Switched APIC routing to physical x2apic. [ 2.248701][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.249944][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.251900][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.253471][ T0] pid_max: default: 32768 minimum: 301 [ 2.254528][ T0] LSM: Security Framework initializing [ 2.255423][ T0] SELinux: Initializing. [ 2.256383][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.257709][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.262880][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.264008][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.265180][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.266565][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.266600][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.269822][ T0] MDS: Mitigation: Clear CPU buffers [ 2.270957][ T0] Freeing SMP alternatives memory: 40K [ 2.392363][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.394973][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.396505][ T1] rcu: Hierarchical SRCU implementation. [ 2.398104][ T1] smp: Bringing up secondary CPUs ... [ 2.400238][ T1] x86: Booting SMP configuration: [ 2.401087][ T1] .... node #0, CPUs: #1 [ 0.019060][ T0] kvm-clock: cpu 1, msr 6e1a041, secondary cpu clock [ 2.402202][ T14] kvm-stealtime: cpu 1, msr 1f6f1f240 [ 2.404200][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.404593][ T1] smp: Brought up 1 node, 2 CPUs [ 2.405505][ T1] smpboot: Max logical packages: 1 [ 2.406286][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.408295][ T1] devtmpfs: initialized [ 2.416756][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.416756][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.422690][ T1] NET: Registered protocol family 16 [ 2.424784][ T1] audit: initializing netlink subsys (disabled) [ 2.425909][ T22] audit: type=2000 audit(1615828261.756:1): state=initialized audit_enabled=0 res=1 [ 2.425909][ T1] cpuidle: using governor menu [ 2.425909][ T1] ACPI: bus type PCI registered [ 2.427242][ T1] PCI: Using configuration type 1 for base access [ 2.471996][ T26] cryptomgr_test (26) used greatest stack depth: 29904 bytes left [ 2.473674][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.482586][ T1] ACPI: Added _OSI(Module Device) [ 2.483591][ T1] ACPI: Added _OSI(Processor Device) [ 2.484451][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.485500][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.486556][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.487505][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.488587][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.547228][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.569679][ T1] ACPI: Interpreter enabled [ 2.571919][ T1] ACPI: (supports S0 S3 S5) [ 2.572805][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.573926][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.578012][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.658609][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.660228][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.661735][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.667279][ T1] PCI host bridge to bus 0000:00 [ 2.668198][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.671919][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.673142][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.674426][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.675847][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.677099][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.683727][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.704850][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.725858][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.730090][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.741930][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.747947][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.770759][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.778791][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.785435][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.804634][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.815768][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.845008][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.853119][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.874704][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.881930][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.887734][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.917215][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.921823][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.925631][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.930282][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.933849][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.942018][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.943127][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.944660][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.945697][ T1] vgaarb: loaded [ 2.948408][ T1] SCSI subsystem initialized [ 2.949496][ T1] ACPI: bus type USB registered [ 2.950534][ T1] usbcore: registered new interface driver usbfs [ 2.951585][ T1] usbcore: registered new interface driver hub [ 2.951998][ T1] usbcore: registered new device driver usb [ 2.953545][ T1] videodev: Linux video capture interface: v2.00 [ 2.954937][ T1] EDAC MC: Ver: 3.0.0 [ 2.956021][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.956021][ T1] PCI: Using ACPI for IRQ routing [ 2.956021][ T1] Bluetooth: Core ver 2.22 [ 2.961988][ T1] NET: Registered protocol family 31 [ 2.962789][ T1] Bluetooth: HCI device and connection manager initialized [ 2.963810][ T1] Bluetooth: HCI socket layer initialized [ 2.964676][ T1] Bluetooth: L2CAP socket layer initialized [ 2.965521][ T1] Bluetooth: SCO socket layer initialized [ 2.966623][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.966623][ T1] NET: Registered protocol family 39 [ 2.966623][ T1] clocksource: Switched to clocksource kvm-clock [ 3.159872][ T1] VFS: Disk quotas dquot_6.6.0 [ 3.161142][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.162495][ T1] pnp: PnP ACPI init [ 3.174038][ T1] pnp: PnP ACPI: found 7 devices [ 3.197604][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 3.197606][ T1] thermal_sys: Registered thermal governor 'user_space' [ 3.199172][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 3.205129][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.208050][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.209117][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.210162][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.211369][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 3.213440][ T1] NET: Registered protocol family 2 [ 3.215407][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 3.217532][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.220318][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 3.221734][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.223055][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.224318][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.225799][ T1] NET: Registered protocol family 1 [ 3.227443][ T1] NET: Registered protocol family 44 [ 3.228292][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.229382][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.230824][ T1] PCI: CLS 0 bytes, default 64 [ 3.232026][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.233130][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.235114][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.238152][ T1] kvm: already loaded the other module [ 3.239027][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.240889][ T1] clocksource: Switched to clocksource tsc [ 3.248936][ T1] Initialise system trusted keyrings [ 3.250846][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.285137][ T1] fuse: init (API version 7.31) [ 3.287390][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.300653][ T1] Key type asymmetric registered [ 3.301612][ T1] Asymmetric key parser 'x509' registered [ 3.302931][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.304367][ T1] io scheduler mq-deadline registered [ 3.305205][ T1] io scheduler kyber registered [ 3.308589][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.312192][ T1] ACPI: Power Button [PWRF] [ 3.313593][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.315514][ T1] ACPI: Sleep Button [SLPF] [ 3.328237][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.329268][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.343151][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.344269][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.360495][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.361562][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.372963][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.379889][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.402873][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.427556][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.452618][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.477494][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.509385][ T1] brd: module loaded [ 3.542242][ T1] loop: module loaded [ 3.559357][ T1] scsi host0: Virtio SCSI HBA [ 3.602667][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.733801][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.734071][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.736063][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.738378][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.740037][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.743403][ T1] libphy: Fixed MDIO Bus: probed [ 3.745252][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.745592][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.786210][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.787576][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.789596][ T1] PPP generic driver version 2.4.2 [ 3.790037][ T90] sda: sda1 [ 3.791955][ T1] PPP BSD Compression module registered [ 3.793546][ T1] PPP Deflate Compression module registered [ 3.795033][ T1] PPP MPPE Compression module registered [ 3.795947][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.796494][ T1] NET: Registered protocol family 24 [ 3.798762][ T1] PPTP driver version 0.8.5 [ 3.800590][ T1] usbcore: registered new interface driver rtl8150 [ 3.801820][ T1] usbcore: registered new interface driver r8152 [ 3.803166][ T1] usbcore: registered new interface driver asix [ 3.804216][ T1] usbcore: registered new interface driver ax88179_178a [ 3.805860][ T1] usbcore: registered new interface driver cdc_ether [ 3.807812][ T1] usbcore: registered new interface driver cdc_eem [ 3.809344][ T1] usbcore: registered new interface driver dm9601 [ 3.810502][ T1] usbcore: registered new interface driver sr9700 [ 3.812208][ T1] usbcore: registered new interface driver CoreChips [ 3.813958][ T1] usbcore: registered new interface driver smsc75xx [ 3.815344][ T1] usbcore: registered new interface driver smsc95xx [ 3.816377][ T1] usbcore: registered new interface driver gl620a [ 3.817619][ T1] usbcore: registered new interface driver net1080 [ 3.819216][ T1] usbcore: registered new interface driver plusb [ 3.820358][ T1] usbcore: registered new interface driver rndis_host [ 3.821726][ T1] usbcore: registered new interface driver cdc_subset [ 3.823101][ T1] usbcore: registered new interface driver zaurus [ 3.825224][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.827172][ T1] usbcore: registered new interface driver ipheth [ 3.828650][ T1] usbcore: registered new interface driver cdc_ncm [ 3.830029][ T1] usbcore: registered new interface driver cdc_mbim [ 3.833201][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.834807][ T1] ehci-pci: EHCI PCI platform driver [ 3.836006][ T1] ehci-platform: EHCI generic platform driver [ 3.837460][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.839124][ T1] ohci-pci: OHCI PCI platform driver [ 3.840505][ T1] ohci-platform: OHCI generic platform driver [ 3.842165][ T1] usbcore: registered new interface driver cdc_acm [ 3.843559][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.845524][ T1] usbcore: registered new interface driver usblp [ 3.846853][ T1] usbcore: registered new interface driver cdc_wdm [ 3.848672][ T1] usbcore: registered new interface driver uas [ 3.850276][ T1] usbcore: registered new interface driver usb-storage [ 3.854522][ T1] usbcore: registered new interface driver ums-alauda [ 3.856328][ T1] usbcore: registered new interface driver ums-cypress [ 3.857737][ T1] usbcore: registered new interface driver ums-datafab [ 3.859189][ T1] usbcore: registered new interface driver ums-freecom [ 3.860845][ T1] usbcore: registered new interface driver ums-isd200 [ 3.862523][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.864569][ T1] usbcore: registered new interface driver ums-karma [ 3.866371][ T1] usbcore: registered new interface driver ums-onetouch [ 3.868273][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.870084][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.871879][ T1] usbcore: registered new interface driver ums-usbat [ 3.873977][ T1] usbcore: registered new interface driver usbserial_generic [ 3.875847][ T1] usbserial: USB Serial support registered for generic [ 3.877787][ T1] usbcore: registered new interface driver ftdi_sio [ 3.879604][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.882189][ T1] usbcore: registered new interface driver pl2303 [ 3.883752][ T1] usbserial: USB Serial support registered for pl2303 [ 3.885074][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.886425][ T1] usbcore: registered new interface driver trancevibrator [ 3.888078][ T1] usbcore: registered new interface driver lvs [ 3.890394][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.892337][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.894007][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.896540][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.898459][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.900137][ T1] usb usb1: Product: Dummy host controller [ 3.901481][ T1] usb usb1: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.903784][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.906649][ T1] hub 1-0:1.0: USB hub found [ 3.908046][ T1] hub 1-0:1.0: 1 port detected [ 3.910733][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.912690][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.914668][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.917176][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.920041][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.921488][ T1] usb usb2: Product: Dummy host controller [ 3.922931][ T1] usb usb2: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.925088][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.927577][ T1] hub 2-0:1.0: USB hub found [ 3.928743][ T1] hub 2-0:1.0: 1 port detected [ 3.931108][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.932806][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.934802][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.936952][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.938792][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.940460][ T1] usb usb3: Product: Dummy host controller [ 3.941513][ T1] usb usb3: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.943908][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.946412][ T1] hub 3-0:1.0: USB hub found [ 3.947538][ T1] hub 3-0:1.0: 1 port detected [ 3.949709][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.951740][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.953565][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.956334][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.958169][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.959777][ T1] usb usb4: Product: Dummy host controller [ 3.961050][ T1] usb usb4: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.962579][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.965311][ T1] hub 4-0:1.0: USB hub found [ 3.966335][ T1] hub 4-0:1.0: 1 port detected [ 3.968226][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.969413][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.971661][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.974236][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.976677][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.978255][ T1] usb usb5: Product: Dummy host controller [ 3.979636][ T1] usb usb5: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 3.981960][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.984269][ T1] hub 5-0:1.0: USB hub found [ 3.985517][ T1] hub 5-0:1.0: 1 port detected [ 3.987609][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.989592][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.992223][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.994951][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.996536][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.998460][ T1] usb usb6: Product: Dummy host controller [ 3.999959][ T1] usb usb6: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 4.001723][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 4.004434][ T1] hub 6-0:1.0: USB hub found [ 4.005937][ T1] hub 6-0:1.0: 1 port detected [ 4.008614][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 4.010688][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 4.013089][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 4.015923][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 4.018133][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.019948][ T1] usb usb7: Product: Dummy host controller [ 4.020942][ T1] usb usb7: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 4.022540][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 4.025002][ T1] hub 7-0:1.0: USB hub found [ 4.025913][ T1] hub 7-0:1.0: 1 port detected [ 4.028112][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 4.030110][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 4.032167][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 4.034269][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 4.035957][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.037508][ T1] usb usb8: Product: Dummy host controller [ 4.038612][ T1] usb usb8: Manufacturer: Linux 5.4.105-syzkaller-00511-g6ede59f3f8d0 dummy_hcd [ 4.040887][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 4.043186][ T1] hub 8-0:1.0: USB hub found [ 4.044395][ T1] hub 8-0:1.0: 1 port detected [ 4.051179][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.053510][ T1] i8042: Warning: Keylock active [ 4.055405][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.056765][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.059341][ T1] usbcore: registered new interface driver xpad [ 4.060557][ T1] usbcore: registered new interface driver usb_acecad [ 4.062405][ T1] usbcore: registered new interface driver aiptek [ 4.063971][ T1] usbcore: registered new interface driver gtco [ 4.065656][ T1] usbcore: registered new interface driver hanwang [ 4.067132][ T1] usbcore: registered new interface driver kbtab [ 4.069409][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 4.073171][ T1] rtc_cmos 00:00: registered as rtc0 [ 4.074374][ T1] rtc_cmos 00:00: setting system clock to 2021-03-15T17:11:03 UTC (1615828263) [ 4.076605][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 4.078462][ T1] usbcore: registered new interface driver uvcvideo [ 4.079544][ T1] USB Video Class driver (1.1.1) [ 4.081360][ T1] gspca_main: v2.14.0 registered [ 4.083471][ T1] device-mapper: uevent: version 1.0.3 [ 4.085671][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 4.088663][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 4.090769][ T1] Bluetooth: HCI UART driver ver 2.3 [ 4.092252][ T1] Bluetooth: HCI UART protocol H4 registered [ 4.093641][ T1] Bluetooth: HCI UART protocol LL registered [ 4.095235][ T1] Bluetooth: HCI UART protocol QCA registered [ 4.096597][ T1] intel_pstate: CPU model not supported [ 4.098261][ T1] sdhci: Secure Digital Host Controller Interface driver [ 4.100138][ T1] sdhci: Copyright(c) Pierre Ossman [ 4.101930][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 4.103519][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 4.112987][ T1] usbcore: registered new interface driver usbhid [ 4.114698][ T1] usbhid: USB HID core driver [ 4.118135][ T1] ashmem: initialized [ 4.119458][ T1] gnss: GNSS driver registered with major 236 [ 4.122028][ T1] usbcore: registered new interface driver snd-usb-audio [ 4.124652][ T1] u32 classifier [ 4.125664][ T1] input device check on [ 4.126552][ T1] Actions configured [ 4.128525][ T1] nf_conntrack_irc: failed to register helpers [ 4.130236][ T1] nf_conntrack_sane: failed to register helpers [ 4.133927][ T1] xt_time: kernel timezone is -0000 [ 4.135299][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 4.137869][ T1] gre: GRE over IPv4 demultiplexor driver [ 4.139571][ T1] ip_gre: GRE over IPv4 tunneling driver [ 4.144118][ T1] IPv4 over IPsec tunneling driver [ 4.147402][ T1] Initializing XFRM netlink socket [ 4.148600][ T1] IPsec XFRM device driver [ 4.151190][ T1] NET: Registered protocol family 10 [ 4.155867][ T1] Segment Routing with IPv6 [ 4.157241][ T1] mip6: Mobile IPv6 [ 4.160200][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 4.165201][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 4.167779][ T1] NET: Registered protocol family 17 [ 4.169271][ T1] NET: Registered protocol family 15 [ 4.171131][ T1] Bluetooth: RFCOMM TTY layer initialized [ 4.172395][ T1] Bluetooth: RFCOMM socket layer initialized [ 4.173678][ T1] Bluetooth: RFCOMM ver 1.11 [ 4.174581][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 4.175732][ T1] Bluetooth: HIDP socket layer initialized [ 4.176691][ T1] l2tp_core: L2TP core driver, V2.0 [ 4.177631][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 4.178692][ T1] tipc: Activated (version 2.0.0) [ 4.180423][ T1] NET: Registered protocol family 30 [ 4.182317][ T1] tipc: Started in single node mode [ 4.183920][ T1] 9pnet: Installing 9P2000 support [ 4.185802][ T1] NET: Registered protocol family 40 [ 4.192615][ T1] IPI shorthand broadcast: enabled [ 4.194066][ T1] AVX2 version of gcm_enc/dec engaged. [ 4.195687][ T1] AES CTR mode by8 optimization enabled [ 4.197469][ T102] cryptomgr_test (102) used greatest stack depth: 29680 bytes left [ 4.199936][ T1] sched_clock: Marking stable (4188342997, 9060093)->(4204333094, -6930004) [ 4.203174][ T1] registered taskstats version 1 [ 4.204290][ T1] Loading compiled-in X.509 certificates [ 4.206274][ T1] Key type ._fscrypt registered [ 4.207251][ T1] Key type .fscrypt registered [ 4.208136][ T1] Key type fscrypt-provisioning registered [ 4.211760][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 4.214367][ T115] cryptomgr_probe (115) used greatest stack depth: 29520 bytes left [ 4.215942][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 4.218870][ T1] ALSA device list: [ 4.220137][ T96] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 4.222725][ T96] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 4.222975][ T1] No soundcards found. [ 4.263078][ T67] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.277423][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.278931][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.361075][ T1] devtmpfs: mounted [ 4.363233][ T1] Freeing unused kernel image memory: 1956K [ 4.364548][ T1] Write protecting the kernel read-only data: 79872k [ 4.367316][ T1] Freeing unused kernel image memory: 2012K [ 4.369165][ T1] Freeing unused kernel image memory: 1792K [ 4.370228][ T1] Run /sbin/init as init process [ 6.092758][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 6.094281][ T1] SELinux: Class process2 not defined in policy. [ 6.095280][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 6.096583][ T1] SELinux: Permission map in class file not defined in policy. [ 6.097733][ T1] SELinux: Permission watch in class file not defined in policy. [ 6.098794][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 6.100001][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 6.101069][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 6.102433][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 6.104036][ T1] SELinux: Permission map in class dir not defined in policy. [ 6.105162][ T1] SELinux: Permission watch in class dir not defined in policy. [ 6.106327][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 6.107542][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 6.108727][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 6.109972][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 6.111166][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 6.112408][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 6.113956][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 6.115222][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 6.116370][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 6.117729][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 6.119069][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 6.120190][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 6.121531][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 6.123158][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 6.124473][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 6.125922][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 6.127182][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 6.129400][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 6.130648][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 6.132075][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 6.133453][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 6.134735][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 6.136269][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 6.138039][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 6.139414][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 6.140921][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 6.143068][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 6.144981][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 6.146611][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 6.148157][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 6.149428][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 6.150660][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 6.152125][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 6.153581][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 6.155063][ T1] SELinux: Permission map in class socket not defined in policy. [ 6.156275][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 6.157674][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 6.158925][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 6.160123][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 6.161261][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 6.162750][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 6.164133][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 6.166067][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 6.167576][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 6.169085][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 6.170863][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 6.172435][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 6.173847][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 6.175260][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 6.176698][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 6.178269][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 6.179772][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 6.181380][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 6.182900][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 6.184425][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 6.185834][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 6.187400][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 6.188952][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 6.190637][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 6.191962][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 6.193372][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 6.194732][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 6.195982][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 6.197160][ T1] SELinux: Class sctp_socket not defined in policy. [ 6.198536][ T1] SELinux: Class icmp_socket not defined in policy. [ 6.199500][ T1] SELinux: Class ax25_socket not defined in policy. [ 6.200700][ T1] SELinux: Class ipx_socket not defined in policy. [ 6.202003][ T1] SELinux: Class netrom_socket not defined in policy. [ 6.203167][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 6.204136][ T1] SELinux: Class x25_socket not defined in policy. [ 6.205131][ T1] SELinux: Class rose_socket not defined in policy. [ 6.206169][ T1] SELinux: Class decnet_socket not defined in policy. [ 6.207206][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 6.208220][ T1] SELinux: Class rds_socket not defined in policy. [ 6.209209][ T1] SELinux: Class irda_socket not defined in policy. [ 6.210368][ T1] SELinux: Class pppox_socket not defined in policy. [ 6.211544][ T1] SELinux: Class llc_socket not defined in policy. [ 6.212560][ T1] SELinux: Class can_socket not defined in policy. [ 6.213945][ T1] SELinux: Class tipc_socket not defined in policy. [ 6.215033][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 6.216266][ T1] SELinux: Class iucv_socket not defined in policy. [ 6.217304][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 6.218426][ T1] SELinux: Class isdn_socket not defined in policy. [ 6.219491][ T1] SELinux: Class phonet_socket not defined in policy. [ 6.220416][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 6.221444][ T1] SELinux: Class caif_socket not defined in policy. [ 6.222436][ T1] SELinux: Class alg_socket not defined in policy. [ 6.223374][ T1] SELinux: Class nfc_socket not defined in policy. [ 6.224447][ T1] SELinux: Class vsock_socket not defined in policy. [ 6.225492][ T1] SELinux: Class kcm_socket not defined in policy. [ 6.226564][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 6.227574][ T1] SELinux: Class smc_socket not defined in policy. [ 6.229770][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 6.230857][ T1] SELinux: Class infiniband_endport not defined in policy. [ 6.232131][ T1] SELinux: Class bpf not defined in policy. [ 6.233070][ T1] SELinux: Class xdp_socket not defined in policy. [ 6.234105][ T1] SELinux: Class perf_event not defined in policy. [ 6.235346][ T1] SELinux: Class anon_inode not defined in policy. [ 6.236476][ T1] SELinux: the above unknown classes and permissions will be allowed [ 6.238139][ T1] SELinux: policy capability network_peer_controls=1 [ 6.239206][ T1] SELinux: policy capability open_perms=1 [ 6.240069][ T1] SELinux: policy capability extended_socket_class=0 [ 6.241262][ T1] SELinux: policy capability always_check_network=0 [ 6.242356][ T1] SELinux: policy capability cgroup_seclabel=0 [ 6.243372][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 6.294530][ T22] audit: type=1403 audit(1615828265.709:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.304298][ T1] systemd[1]: Successfully loaded SELinux policy in 972.378ms. [ 6.480539][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 6.485680][ T22] audit: type=1400 audit(1615828265.899:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 6.517340][ T1] systemd[1]: Relabelled /dev and /run in 23.628ms. [ 6.554631][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 6.558534][ T1] systemd[1]: Detected virtualization kvm. [ 6.559654][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.620838][ T1] systemd[1]: Set hostname to . [ 6.769787][ T121] systemd-system- (121) used greatest stack depth: 26096 bytes left [ 6.827221][ T128] systemd-debug-g (128) used greatest stack depth: 25584 bytes left [ 6.832838][ T130] systemd-fstab-g (130) used greatest stack depth: 24816 bytes left [ 6.877534][ T129] selinux-autorel (129) used greatest stack depth: 24432 bytes left [ 7.256980][ T1] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log). [ 7.283367][ T22] audit: type=1400 audit(1615828266.699:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 7.283379][ T1] systemd[1]: Listening on Journal Audit Socket. [ OK ] Listening on Journal Audit Socket. [ 7.288952][ T1] systemd[1]: Reached target Swap. [ OK ] Reached target Swap. [ 7.313001][ T1] systemd[1]: Created slice System Slice. [ OK ] Created slice System Slice. [ 7.319238][ T1] systemd[1]: Mounting /sys/kernel/config... Mounting /sys/kernel/config... [ 7.342983][ T1] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ OK ] Created slice system-getty.slice. [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Reached target Slices. [ OK ] Started Forward Password Requests to Wall Directory Watch. Mounting /sys/kernel/debug... [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ OK ] Reached target Remote File Systems. Mounting /proc/sys/fs/binfmt_misc... [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ OK ] Reached target Encrypted Volumes. [ OK ] Reached target Paths. [ OK ] Listening on Syslog Socket. [ OK ] Listening on Journal Socket. Starting Journal Service... Starting Create Static Device Nodes in /dev... Starting Remount Root and Kernel File Systems... Starting Load Kernel Modules... [ OK ] Listening on udev Control Socket. [ 7.786240][ T140] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended [ OK ] Reached target Sockets. [ 7.810823][ T140] EXT4-fs (sda1): re-mounted. Opts: (null) [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Load Kernel Modules. Mounting FUSE Control File System... Starting Apply Kernel Variables... Starting Load/Save Random Seed... Starting udev Coldplug all Devices... [ OK ] Mounted FUSE Control File System. [ OK ] Started Journal Service. [ OK ] Started Create Static Device Nodes in /dev. [ OK ] Started Apply Kernel Variables. [ OK ] Reached target Local File Systems (Pre). [ OK ] Reached target Local File Systems. Starting Raise network interfaces... Starting udev Kernel Device Manager... Starting Flush Journal to Persistent Storage... [ OK ] Started Load/Save Random Seed. [ 8.101043][ T22] audit: type=1107 audit(1615828267.509:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.101043][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.108453][ T136] systemd-journald[136]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Network Time Synchronization... Starting Update UTMP about System Boot/Shutdown... [ OK ] Started udev Kernel Device Manager. [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Started udev Coldplug all Devices. [ OK ] Reached target System Initialization. [ OK ] Reached target Basic System. Starting System Logging Service... [ OK ] Started Regular background program processing daemon. [ 9.033965][ T96] cfg80211: failed to load regulatory.db Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ OK ] Started System Logging Service. [ 9.250691][ T22] audit: type=1107 audit(1615828268.659:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.250691][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 9.299287][ T22] audit: type=1107 audit(1615828268.669:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 9.299287][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 9.721063][ T258] ip (258) used greatest stack depth: 21136 bytes left Stopping Network Time Synchronization... [ OK ] Stopped Network Time Synchronization. Starting Network Time Synchronization... [ OK ] Started Network Time Synchronization.