Warning: Permanently added '[localhost]:5105' (ECDSA) to the list of known hosts. [ 55.385713][ T38] audit: type=1400 audit(1669582270.905:75): avc: denied { execute } for pid=3670 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 55.400848][ T38] audit: type=1400 audit(1669582270.905:76): avc: denied { execute_no_trans } for pid=3670 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/11/27 20:51:11 fuzzer started 2022/11/27 20:51:11 dialing manager at localhost:37301 [ 66.538657][ T38] audit: type=1400 audit(1669582282.055:77): avc: denied { mounton } for pid=3712 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 66.544829][ T3712] cgroup: Unknown subsys name 'net' [ 66.553271][ T38] audit: type=1400 audit(1669582282.065:78): avc: denied { mount } for pid=3712 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.572920][ T38] audit: type=1400 audit(1669582282.085:79): avc: denied { unmount } for pid=3712 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.759938][ T3712] cgroup: Unknown subsys name 'rlimit' [ 66.924687][ T38] audit: type=1400 audit(1669582282.445:80): avc: denied { mounton } for pid=3712 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 66.945221][ T38] audit: type=1400 audit(1669582282.455:81): avc: denied { mount } for pid=3712 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2022/11/27 20:51:22 syscalls: 3833 2022/11/27 20:51:22 code coverage: enabled 2022/11/27 20:51:22 comparison tracing: enabled 2022/11/27 20:51:22 extra coverage: enabled 2022/11/27 20:51:22 delay kcov mmap: enabled 2022/11/27 20:51:22 setuid sandbox: enabled 2022/11/27 20:51:22 namespace sandbox: enabled 2022/11/27 20:51:22 Android sandbox: enabled 2022/11/27 20:51:22 fault injection: enabled 2022/11/27 20:51:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/11/27 20:51:22 net packet injection: enabled 2022/11/27 20:51:22 net device setup: enabled 2022/11/27 20:51:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/11/27 20:51:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/11/27 20:51:22 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/11/27 20:51:22 USB emulation: enabled 2022/11/27 20:51:22 hci packet injection: enabled 2022/11/27 20:51:22 wifi device emulation: enabled 2022/11/27 20:51:22 802.15.4 emulation: enabled [ 66.964107][ T38] audit: type=1400 audit(1669582282.455:82): avc: denied { setattr } for pid=3712 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/11/27 20:51:22 fetching corpus: 0, signal 0/2000 (executing program) [ 66.986710][ T38] audit: type=1400 audit(1669582282.455:83): avc: denied { create } for pid=3712 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.002947][ T38] audit: type=1400 audit(1669582282.455:84): avc: denied { write } for pid=3712 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.020410][ T38] audit: type=1400 audit(1669582282.455:85): avc: denied { read } for pid=3712 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2022/11/27 20:51:22 fetching corpus: 50, signal 49047/52751 (executing program) 2022/11/27 20:51:23 fetching corpus: 100, signal 70883/76204 (executing program) 2022/11/27 20:51:23 fetching corpus: 150, signal 85903/92782 (executing program) 2022/11/27 20:51:23 fetching corpus: 200, signal 94144/102572 (executing program) 2022/11/27 20:51:23 fetching corpus: 250, signal 100329/110302 (executing program) 2022/11/27 20:51:23 fetching corpus: 300, signal 107579/119016 (executing program) 2022/11/27 20:51:24 fetching corpus: 350, signal 116206/128992 (executing program) 2022/11/27 20:51:24 fetching corpus: 400, signal 122111/136311 (executing program) 2022/11/27 20:51:24 fetching corpus: 450, signal 130183/145746 (executing program) 2022/11/27 20:51:24 fetching corpus: 500, signal 134890/151777 (executing program) 2022/11/27 20:51:24 fetching corpus: 550, signal 139761/157999 (executing program) 2022/11/27 20:51:24 fetching corpus: 600, signal 146424/165918 (executing program) 2022/11/27 20:51:25 fetching corpus: 650, signal 150042/170871 (executing program) 2022/11/27 20:51:25 fetching corpus: 700, signal 153909/176091 (executing program) 2022/11/27 20:51:25 fetching corpus: 750, signal 158792/182153 (executing program) 2022/11/27 20:51:25 fetching corpus: 800, signal 162601/187184 (executing program) 2022/11/27 20:51:25 fetching corpus: 850, signal 166494/192304 (executing program) 2022/11/27 20:51:25 fetching corpus: 900, signal 169643/196697 (executing program) 2022/11/27 20:51:26 fetching corpus: 950, signal 175257/203386 (executing program) 2022/11/27 20:51:26 fetching corpus: 1000, signal 178788/208119 (executing program) 2022/11/27 20:51:26 fetching corpus: 1050, signal 181194/211782 (executing program) 2022/11/27 20:51:26 fetching corpus: 1100, signal 184671/216297 (executing program) 2022/11/27 20:51:26 fetching corpus: 1150, signal 188163/220895 (executing program) 2022/11/27 20:51:27 fetching corpus: 1200, signal 190892/224753 (executing program) 2022/11/27 20:51:27 fetching corpus: 1250, signal 193528/228482 (executing program) 2022/11/27 20:51:27 fetching corpus: 1300, signal 196009/232075 (executing program) 2022/11/27 20:51:27 fetching corpus: 1350, signal 198303/235522 (executing program) 2022/11/27 20:51:27 fetching corpus: 1400, signal 200633/238955 (executing program) 2022/11/27 20:51:28 fetching corpus: 1450, signal 203676/243002 (executing program) 2022/11/27 20:51:28 fetching corpus: 1500, signal 209670/249679 (executing program) 2022/11/27 20:51:28 fetching corpus: 1550, signal 214065/254926 (executing program) 2022/11/27 20:51:28 fetching corpus: 1600, signal 221373/262707 (executing program) 2022/11/27 20:51:29 fetching corpus: 1650, signal 223848/266171 (executing program) 2022/11/27 20:51:29 fetching corpus: 1700, signal 226024/269343 (executing program) 2022/11/27 20:51:29 fetching corpus: 1750, signal 228869/273038 (executing program) 2022/11/27 20:51:29 fetching corpus: 1800, signal 231516/276585 (executing program) 2022/11/27 20:51:29 fetching corpus: 1850, signal 233334/279425 (executing program) 2022/11/27 20:51:30 fetching corpus: 1900, signal 235512/282512 (executing program) 2022/11/27 20:51:30 fetching corpus: 1950, signal 237953/285843 (executing program) 2022/11/27 20:51:30 fetching corpus: 2000, signal 240935/289628 (executing program) 2022/11/27 20:51:30 fetching corpus: 2050, signal 243684/293225 (executing program) 2022/11/27 20:51:30 fetching corpus: 2100, signal 246151/296481 (executing program) 2022/11/27 20:51:31 fetching corpus: 2150, signal 248205/299405 (executing program) 2022/11/27 20:51:31 fetching corpus: 2200, signal 250072/302159 (executing program) 2022/11/27 20:51:31 fetching corpus: 2250, signal 252437/305316 (executing program) 2022/11/27 20:51:31 fetching corpus: 2300, signal 254278/308033 (executing program) 2022/11/27 20:51:31 fetching corpus: 2350, signal 256159/310750 (executing program) 2022/11/27 20:51:31 fetching corpus: 2400, signal 257244/312784 (executing program) 2022/11/27 20:51:32 fetching corpus: 2450, signal 259005/315324 (executing program) 2022/11/27 20:51:32 fetching corpus: 2500, signal 260740/317887 (executing program) 2022/11/27 20:51:32 fetching corpus: 2550, signal 264007/321643 (executing program) 2022/11/27 20:51:32 fetching corpus: 2600, signal 267249/325422 (executing program) 2022/11/27 20:51:32 fetching corpus: 2650, signal 269965/328760 (executing program) 2022/11/27 20:51:33 fetching corpus: 2700, signal 273233/332502 (executing program) 2022/11/27 20:51:33 fetching corpus: 2750, signal 275223/335162 (executing program) [ 77.923593][ T1367] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.928732][ T1367] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/27 20:51:33 fetching corpus: 2800, signal 277057/337722 (executing program) 2022/11/27 20:51:33 fetching corpus: 2850, signal 278028/339560 (executing program) 2022/11/27 20:51:33 fetching corpus: 2900, signal 280598/342676 (executing program) 2022/11/27 20:51:34 fetching corpus: 2950, signal 281892/344772 (executing program) 2022/11/27 20:51:34 fetching corpus: 2999, signal 283749/347249 (executing program) 2022/11/27 20:51:34 fetching corpus: 3049, signal 285737/349844 (executing program) 2022/11/27 20:51:34 fetching corpus: 3099, signal 288164/352802 (executing program) 2022/11/27 20:51:34 fetching corpus: 3149, signal 289348/354741 (executing program) 2022/11/27 20:51:35 fetching corpus: 3199, signal 290753/356829 (executing program) 2022/11/27 20:51:35 fetching corpus: 3249, signal 291897/358714 (executing program) 2022/11/27 20:51:35 fetching corpus: 3299, signal 293177/360694 (executing program) 2022/11/27 20:51:35 fetching corpus: 3349, signal 295437/363416 (executing program) 2022/11/27 20:51:35 fetching corpus: 3399, signal 296934/365607 (executing program) 2022/11/27 20:51:35 fetching corpus: 3449, signal 298105/367517 (executing program) 2022/11/27 20:51:36 fetching corpus: 3499, signal 299847/369836 (executing program) 2022/11/27 20:51:36 fetching corpus: 3549, signal 301543/372127 (executing program) 2022/11/27 20:51:36 fetching corpus: 3599, signal 303031/374223 (executing program) 2022/11/27 20:51:36 fetching corpus: 3649, signal 304310/376173 (executing program) 2022/11/27 20:51:37 fetching corpus: 3699, signal 306116/378552 (executing program) 2022/11/27 20:51:37 fetching corpus: 3749, signal 308633/381358 (executing program) 2022/11/27 20:51:37 fetching corpus: 3799, signal 310258/383496 (executing program) 2022/11/27 20:51:37 fetching corpus: 3849, signal 311975/385718 (executing program) 2022/11/27 20:51:38 fetching corpus: 3899, signal 314274/388345 (executing program) 2022/11/27 20:51:38 fetching corpus: 3949, signal 316097/390659 (executing program) 2022/11/27 20:51:38 fetching corpus: 3999, signal 317529/392670 (executing program) 2022/11/27 20:51:38 fetching corpus: 4049, signal 319198/394796 (executing program) 2022/11/27 20:51:39 fetching corpus: 4099, signal 320337/396516 (executing program) 2022/11/27 20:51:39 fetching corpus: 4149, signal 321948/398581 (executing program) 2022/11/27 20:51:39 fetching corpus: 4199, signal 322966/400237 (executing program) 2022/11/27 20:51:39 fetching corpus: 4249, signal 324406/402105 (executing program) 2022/11/27 20:51:39 fetching corpus: 4299, signal 325264/403645 (executing program) 2022/11/27 20:51:40 fetching corpus: 4348, signal 326766/405613 (executing program) 2022/11/27 20:51:40 fetching corpus: 4397, signal 327846/407267 (executing program) 2022/11/27 20:51:40 fetching corpus: 4445, signal 329009/408977 (executing program) 2022/11/27 20:51:40 fetching corpus: 4492, signal 330528/410891 (executing program) 2022/11/27 20:51:40 fetching corpus: 4542, signal 331359/412355 (executing program) 2022/11/27 20:51:40 fetching corpus: 4592, signal 332872/414298 (executing program) 2022/11/27 20:51:41 fetching corpus: 4642, signal 334053/415952 (executing program) 2022/11/27 20:51:41 fetching corpus: 4692, signal 335283/417602 (executing program) 2022/11/27 20:51:41 fetching corpus: 4741, signal 336321/419185 (executing program) 2022/11/27 20:51:42 fetching corpus: 4791, signal 337315/420710 (executing program) 2022/11/27 20:51:42 fetching corpus: 4841, signal 338296/422208 (executing program) 2022/11/27 20:51:42 fetching corpus: 4890, signal 339280/423717 (executing program) 2022/11/27 20:51:42 fetching corpus: 4940, signal 340498/425390 (executing program) 2022/11/27 20:51:43 fetching corpus: 4990, signal 342228/427345 (executing program) 2022/11/27 20:51:43 fetching corpus: 5040, signal 343443/429007 (executing program) 2022/11/27 20:51:43 fetching corpus: 5090, signal 344993/430833 (executing program) 2022/11/27 20:51:43 fetching corpus: 5140, signal 347069/433058 (executing program) 2022/11/27 20:51:43 fetching corpus: 5190, signal 347796/434353 (executing program) 2022/11/27 20:51:44 fetching corpus: 5240, signal 348749/435817 (executing program) 2022/11/27 20:51:44 fetching corpus: 5290, signal 349524/437105 (executing program) 2022/11/27 20:51:44 fetching corpus: 5340, signal 350733/438732 (executing program) 2022/11/27 20:51:44 fetching corpus: 5390, signal 352372/440557 (executing program) 2022/11/27 20:51:45 fetching corpus: 5440, signal 353204/441949 (executing program) 2022/11/27 20:51:45 fetching corpus: 5490, signal 354862/443773 (executing program) 2022/11/27 20:51:45 fetching corpus: 5540, signal 356061/445341 (executing program) 2022/11/27 20:51:45 fetching corpus: 5588, signal 356971/446731 (executing program) 2022/11/27 20:51:46 fetching corpus: 5638, signal 358126/448262 (executing program) 2022/11/27 20:51:46 fetching corpus: 5687, signal 359113/449599 (executing program) 2022/11/27 20:51:46 fetching corpus: 5735, signal 360327/451126 (executing program) 2022/11/27 20:51:46 fetching corpus: 5784, signal 361293/452533 (executing program) 2022/11/27 20:51:46 fetching corpus: 5834, signal 362333/453976 (executing program) 2022/11/27 20:51:47 fetching corpus: 5884, signal 363106/455215 (executing program) 2022/11/27 20:51:47 fetching corpus: 5934, signal 364346/456697 (executing program) 2022/11/27 20:51:47 fetching corpus: 5984, signal 365489/458132 (executing program) 2022/11/27 20:51:47 fetching corpus: 6034, signal 366721/459623 (executing program) 2022/11/27 20:51:47 fetching corpus: 6084, signal 367648/460945 (executing program) 2022/11/27 20:51:48 fetching corpus: 6134, signal 369073/462530 (executing program) 2022/11/27 20:51:48 fetching corpus: 6184, signal 369856/463728 (executing program) 2022/11/27 20:51:48 fetching corpus: 6234, signal 371038/465190 (executing program) [ 93.284108][ T834] cfg80211: failed to load regulatory.db 2022/11/27 20:51:48 fetching corpus: 6283, signal 371739/466335 (executing program) 2022/11/27 20:51:49 fetching corpus: 6333, signal 373128/467874 (executing program) 2022/11/27 20:51:49 fetching corpus: 6383, signal 373659/468945 (executing program) 2022/11/27 20:51:49 fetching corpus: 6433, signal 374602/470222 (executing program) 2022/11/27 20:51:49 fetching corpus: 6482, signal 375430/471419 (executing program) 2022/11/27 20:51:49 fetching corpus: 6532, signal 377021/472976 (executing program) 2022/11/27 20:51:49 fetching corpus: 6582, signal 378033/474270 (executing program) 2022/11/27 20:51:50 fetching corpus: 6632, signal 379006/475480 (executing program) 2022/11/27 20:51:50 fetching corpus: 6682, signal 379989/476708 (executing program) 2022/11/27 20:51:50 fetching corpus: 6732, signal 380966/477925 (executing program) 2022/11/27 20:51:50 fetching corpus: 6782, signal 381796/479120 (executing program) 2022/11/27 20:51:50 fetching corpus: 6832, signal 382628/480281 (executing program) 2022/11/27 20:51:51 fetching corpus: 6882, signal 383924/481710 (executing program) 2022/11/27 20:51:51 fetching corpus: 6932, signal 384693/482830 (executing program) 2022/11/27 20:51:51 fetching corpus: 6982, signal 385651/484044 (executing program) 2022/11/27 20:51:51 fetching corpus: 7032, signal 387921/485942 (executing program) 2022/11/27 20:51:51 fetching corpus: 7081, signal 388996/487194 (executing program) 2022/11/27 20:51:52 fetching corpus: 7131, signal 389825/488291 (executing program) 2022/11/27 20:51:52 fetching corpus: 7181, signal 390680/489387 (executing program) 2022/11/27 20:51:52 fetching corpus: 7231, signal 391516/490508 (executing program) 2022/11/27 20:51:52 fetching corpus: 7281, signal 392392/491595 (executing program) 2022/11/27 20:51:52 fetching corpus: 7331, signal 392917/492553 (executing program) 2022/11/27 20:51:53 fetching corpus: 7381, signal 393438/493433 (executing program) 2022/11/27 20:51:53 fetching corpus: 7431, signal 394672/494683 (executing program) 2022/11/27 20:51:53 fetching corpus: 7481, signal 395386/495685 (executing program) 2022/11/27 20:51:53 fetching corpus: 7531, signal 397174/497205 (executing program) 2022/11/27 20:51:54 fetching corpus: 7581, signal 397958/498200 (executing program) 2022/11/27 20:51:54 fetching corpus: 7631, signal 398818/499291 (executing program) 2022/11/27 20:51:54 fetching corpus: 7681, signal 399836/500502 (executing program) 2022/11/27 20:51:54 fetching corpus: 7731, signal 401561/501953 (executing program) 2022/11/27 20:51:55 fetching corpus: 7780, signal 402715/503112 (executing program) 2022/11/27 20:51:55 fetching corpus: 7830, signal 403733/504187 (executing program) 2022/11/27 20:51:55 fetching corpus: 7880, signal 404331/505121 (executing program) 2022/11/27 20:51:55 fetching corpus: 7929, signal 405648/506355 (executing program) 2022/11/27 20:51:56 fetching corpus: 7979, signal 406488/507364 (executing program) 2022/11/27 20:51:56 fetching corpus: 8029, signal 407021/508199 (executing program) 2022/11/27 20:51:56 fetching corpus: 8079, signal 407743/509124 (executing program) 2022/11/27 20:51:56 fetching corpus: 8129, signal 408609/510132 (executing program) 2022/11/27 20:51:56 fetching corpus: 8179, signal 409210/511009 (executing program) 2022/11/27 20:51:57 fetching corpus: 8229, signal 409951/511915 (executing program) 2022/11/27 20:51:57 fetching corpus: 8279, signal 410853/512947 (executing program) 2022/11/27 20:51:57 fetching corpus: 8329, signal 411762/513956 (executing program) 2022/11/27 20:51:57 fetching corpus: 8379, signal 412547/514907 (executing program) 2022/11/27 20:51:58 fetching corpus: 8429, signal 413491/515935 (executing program) 2022/11/27 20:51:58 fetching corpus: 8479, signal 414128/516797 (executing program) 2022/11/27 20:51:58 fetching corpus: 8528, signal 414740/517629 (executing program) 2022/11/27 20:51:58 fetching corpus: 8578, signal 415543/518589 (executing program) 2022/11/27 20:51:58 fetching corpus: 8628, signal 416383/519506 (executing program) 2022/11/27 20:51:58 fetching corpus: 8678, signal 416887/520338 (executing program) 2022/11/27 20:51:58 fetching corpus: 8728, signal 417641/521255 (executing program) 2022/11/27 20:51:59 fetching corpus: 8778, signal 418145/522048 (executing program) 2022/11/27 20:51:59 fetching corpus: 8827, signal 419205/523051 (executing program) 2022/11/27 20:51:59 fetching corpus: 8877, signal 419775/523838 (executing program) 2022/11/27 20:51:59 fetching corpus: 8927, signal 420360/524657 (executing program) 2022/11/27 20:51:59 fetching corpus: 8976, signal 421090/525542 (executing program) 2022/11/27 20:52:00 fetching corpus: 9025, signal 422190/526582 (executing program) 2022/11/27 20:52:00 fetching corpus: 9075, signal 423916/527818 (executing program) 2022/11/27 20:52:00 fetching corpus: 9125, signal 424708/528695 (executing program) 2022/11/27 20:52:00 fetching corpus: 9175, signal 425327/529513 (executing program) 2022/11/27 20:52:01 fetching corpus: 9225, signal 425830/530253 (executing program) 2022/11/27 20:52:01 fetching corpus: 9275, signal 426401/531022 (executing program) 2022/11/27 20:52:01 fetching corpus: 9325, signal 427021/531809 (executing program) 2022/11/27 20:52:01 fetching corpus: 9375, signal 427789/532634 (executing program) 2022/11/27 20:52:01 fetching corpus: 9425, signal 428645/533473 (executing program) 2022/11/27 20:52:02 fetching corpus: 9475, signal 429071/534189 (executing program) 2022/11/27 20:52:02 fetching corpus: 9525, signal 431082/535436 (executing program) 2022/11/27 20:52:02 fetching corpus: 9575, signal 431719/536191 (executing program) 2022/11/27 20:52:02 fetching corpus: 9623, signal 432486/537017 (executing program) 2022/11/27 20:52:02 fetching corpus: 9673, signal 433290/537849 (executing program) 2022/11/27 20:52:03 fetching corpus: 9723, signal 433911/538575 (executing program) 2022/11/27 20:52:03 fetching corpus: 9773, signal 434557/539355 (executing program) 2022/11/27 20:52:03 fetching corpus: 9823, signal 435244/540150 (executing program) 2022/11/27 20:52:03 fetching corpus: 9873, signal 436133/540968 (executing program) 2022/11/27 20:52:04 fetching corpus: 9923, signal 436623/541660 (executing program) 2022/11/27 20:52:04 fetching corpus: 9972, signal 437886/542587 (executing program) 2022/11/27 20:52:04 fetching corpus: 10022, signal 438409/543241 (executing program) 2022/11/27 20:52:04 fetching corpus: 10072, signal 439007/543957 (executing program) 2022/11/27 20:52:04 fetching corpus: 10122, signal 439591/544636 (executing program) 2022/11/27 20:52:04 fetching corpus: 10172, signal 440207/545350 (executing program) 2022/11/27 20:52:05 fetching corpus: 10222, signal 441083/546108 (executing program) 2022/11/27 20:52:05 fetching corpus: 10272, signal 441716/546798 (executing program) 2022/11/27 20:52:05 fetching corpus: 10321, signal 442255/547457 (executing program) 2022/11/27 20:52:05 fetching corpus: 10371, signal 442796/548136 (executing program) 2022/11/27 20:52:05 fetching corpus: 10421, signal 443188/548763 (executing program) 2022/11/27 20:52:05 fetching corpus: 10471, signal 443997/549513 (executing program) 2022/11/27 20:52:06 fetching corpus: 10520, signal 444449/550134 (executing program) 2022/11/27 20:52:06 fetching corpus: 10570, signal 445108/550849 (executing program) 2022/11/27 20:52:06 fetching corpus: 10620, signal 445692/551514 (executing program) 2022/11/27 20:52:06 fetching corpus: 10670, signal 446249/552170 (executing program) 2022/11/27 20:52:06 fetching corpus: 10719, signal 447115/552912 (executing program) 2022/11/27 20:52:07 fetching corpus: 10769, signal 447638/553533 (executing program) 2022/11/27 20:52:07 fetching corpus: 10819, signal 448096/554129 (executing program) 2022/11/27 20:52:07 fetching corpus: 10868, signal 448582/554718 (executing program) 2022/11/27 20:52:07 fetching corpus: 10918, signal 449142/555328 (executing program) 2022/11/27 20:52:08 fetching corpus: 10967, signal 450070/556072 (executing program) 2022/11/27 20:52:08 fetching corpus: 11016, signal 450617/556669 (executing program) 2022/11/27 20:52:08 fetching corpus: 11066, signal 451346/557281 (executing program) 2022/11/27 20:52:08 fetching corpus: 11116, signal 451851/557823 (executing program) 2022/11/27 20:52:08 fetching corpus: 11166, signal 452255/558389 (executing program) 2022/11/27 20:52:09 fetching corpus: 11216, signal 453108/559082 (executing program) 2022/11/27 20:52:09 fetching corpus: 11266, signal 453683/559710 (executing program) 2022/11/27 20:52:09 fetching corpus: 11316, signal 454315/560323 (executing program) 2022/11/27 20:52:09 fetching corpus: 11366, signal 455192/560961 (executing program) 2022/11/27 20:52:09 fetching corpus: 11416, signal 455870/561577 (executing program) 2022/11/27 20:52:10 fetching corpus: 11466, signal 456411/562142 (executing program) 2022/11/27 20:52:10 fetching corpus: 11516, signal 457052/562746 (executing program) 2022/11/27 20:52:10 fetching corpus: 11566, signal 457895/563414 (executing program) 2022/11/27 20:52:10 fetching corpus: 11616, signal 458324/563939 (executing program) 2022/11/27 20:52:11 fetching corpus: 11666, signal 458977/564517 (executing program) 2022/11/27 20:52:11 fetching corpus: 11716, signal 459453/565098 (executing program) 2022/11/27 20:52:11 fetching corpus: 11766, signal 459967/565646 (executing program) 2022/11/27 20:52:11 fetching corpus: 11815, signal 460553/566227 (executing program) 2022/11/27 20:52:11 fetching corpus: 11865, signal 460996/566758 (executing program) 2022/11/27 20:52:12 fetching corpus: 11915, signal 461745/567318 (executing program) 2022/11/27 20:52:12 fetching corpus: 11965, signal 462463/567886 (executing program) 2022/11/27 20:52:12 fetching corpus: 12015, signal 463195/568480 (executing program) 2022/11/27 20:52:12 fetching corpus: 12065, signal 463570/569004 (executing program) 2022/11/27 20:52:12 fetching corpus: 12114, signal 464213/569544 (executing program) 2022/11/27 20:52:13 fetching corpus: 12163, signal 464872/570076 (executing program) 2022/11/27 20:52:13 fetching corpus: 12211, signal 465675/570674 (executing program) 2022/11/27 20:52:13 fetching corpus: 12261, signal 466305/571205 (executing program) 2022/11/27 20:52:13 fetching corpus: 12310, signal 467228/571761 (executing program) 2022/11/27 20:52:14 fetching corpus: 12360, signal 467684/572247 (executing program) 2022/11/27 20:52:14 fetching corpus: 12410, signal 468224/572751 (executing program) 2022/11/27 20:52:14 fetching corpus: 12460, signal 468947/573292 (executing program) 2022/11/27 20:52:14 fetching corpus: 12510, signal 469628/573787 (executing program) 2022/11/27 20:52:15 fetching corpus: 12558, signal 470337/574305 (executing program) 2022/11/27 20:52:15 fetching corpus: 12608, signal 470916/574803 (executing program) 2022/11/27 20:52:15 fetching corpus: 12656, signal 471327/575263 (executing program) 2022/11/27 20:52:15 fetching corpus: 12706, signal 471784/575729 (executing program) 2022/11/27 20:52:15 fetching corpus: 12756, signal 472312/576193 (executing program) 2022/11/27 20:52:16 fetching corpus: 12806, signal 472882/576711 (executing program) 2022/11/27 20:52:16 fetching corpus: 12856, signal 473408/577184 (executing program) 2022/11/27 20:52:16 fetching corpus: 12905, signal 474056/577675 (executing program) 2022/11/27 20:52:16 fetching corpus: 12954, signal 474553/578172 (executing program) 2022/11/27 20:52:16 fetching corpus: 13003, signal 474979/578641 (executing program) 2022/11/27 20:52:17 fetching corpus: 13053, signal 475784/579138 (executing program) 2022/11/27 20:52:17 fetching corpus: 13103, signal 476452/579600 (executing program) 2022/11/27 20:52:17 fetching corpus: 13152, signal 477014/580055 (executing program) 2022/11/27 20:52:17 fetching corpus: 13202, signal 477505/580492 (executing program) 2022/11/27 20:52:18 fetching corpus: 13252, signal 478483/580988 (executing program) 2022/11/27 20:52:18 fetching corpus: 13302, signal 479198/581447 (executing program) 2022/11/27 20:52:18 fetching corpus: 13350, signal 479916/581902 (executing program) 2022/11/27 20:52:18 fetching corpus: 13399, signal 480269/582325 (executing program) 2022/11/27 20:52:18 fetching corpus: 13449, signal 480891/582754 (executing program) 2022/11/27 20:52:19 fetching corpus: 13499, signal 481420/583171 (executing program) 2022/11/27 20:52:19 fetching corpus: 13549, signal 481766/583567 (executing program) 2022/11/27 20:52:19 fetching corpus: 13599, signal 482192/583993 (executing program) 2022/11/27 20:52:20 fetching corpus: 13649, signal 482648/584401 (executing program) 2022/11/27 20:52:20 fetching corpus: 13699, signal 483036/584805 (executing program) 2022/11/27 20:52:20 fetching corpus: 13749, signal 483476/585200 (executing program) 2022/11/27 20:52:20 fetching corpus: 13799, signal 484004/585628 (executing program) 2022/11/27 20:52:20 fetching corpus: 13849, signal 484486/586061 (executing program) 2022/11/27 20:52:21 fetching corpus: 13899, signal 484983/586461 (executing program) 2022/11/27 20:52:21 fetching corpus: 13948, signal 485403/586844 (executing program) 2022/11/27 20:52:21 fetching corpus: 13997, signal 485878/587235 (executing program) 2022/11/27 20:52:21 fetching corpus: 14047, signal 486510/587613 (executing program) 2022/11/27 20:52:21 fetching corpus: 14097, signal 487010/588027 (executing program) 2022/11/27 20:52:22 fetching corpus: 14147, signal 487496/588393 (executing program) 2022/11/27 20:52:22 fetching corpus: 14197, signal 487907/588758 (executing program) 2022/11/27 20:52:22 fetching corpus: 14247, signal 488425/589199 (executing program) 2022/11/27 20:52:22 fetching corpus: 14297, signal 488823/589566 (executing program) 2022/11/27 20:52:23 fetching corpus: 14347, signal 489173/589963 (executing program) 2022/11/27 20:52:23 fetching corpus: 14397, signal 489864/590321 (executing program) 2022/11/27 20:52:23 fetching corpus: 14447, signal 490195/590671 (executing program) 2022/11/27 20:52:23 fetching corpus: 14497, signal 490677/591029 (executing program) 2022/11/27 20:52:24 fetching corpus: 14547, signal 490995/591380 (executing program) 2022/11/27 20:52:24 fetching corpus: 14597, signal 491724/591876 (executing program) 2022/11/27 20:52:24 fetching corpus: 14646, signal 492085/592223 (executing program) 2022/11/27 20:52:24 fetching corpus: 14696, signal 492571/592529 (executing program) 2022/11/27 20:52:24 fetching corpus: 14746, signal 492970/592543 (executing program) 2022/11/27 20:52:25 fetching corpus: 14796, signal 493665/592543 (executing program) 2022/11/27 20:52:25 fetching corpus: 14846, signal 494030/592544 (executing program) 2022/11/27 20:52:25 fetching corpus: 14896, signal 494423/592544 (executing program) 2022/11/27 20:52:25 fetching corpus: 14945, signal 494741/592556 (executing program) 2022/11/27 20:52:25 fetching corpus: 14995, signal 495276/592556 (executing program) 2022/11/27 20:52:25 fetching corpus: 15044, signal 495625/592570 (executing program) 2022/11/27 20:52:25 fetching corpus: 15093, signal 496103/592572 (executing program) 2022/11/27 20:52:26 fetching corpus: 15142, signal 496728/592573 (executing program) 2022/11/27 20:52:26 fetching corpus: 15192, signal 497585/592583 (executing program) 2022/11/27 20:52:26 fetching corpus: 15242, signal 497956/592583 (executing program) 2022/11/27 20:52:26 fetching corpus: 15292, signal 498753/592583 (executing program) 2022/11/27 20:52:26 fetching corpus: 15342, signal 499145/592583 (executing program) 2022/11/27 20:52:27 fetching corpus: 15392, signal 499511/592584 (executing program) 2022/11/27 20:52:27 fetching corpus: 15442, signal 500128/592588 (executing program) 2022/11/27 20:52:27 fetching corpus: 15492, signal 500583/592588 (executing program) 2022/11/27 20:52:27 fetching corpus: 15542, signal 500982/592588 (executing program) 2022/11/27 20:52:27 fetching corpus: 15592, signal 501539/592588 (executing program) 2022/11/27 20:52:28 fetching corpus: 15642, signal 501989/592588 (executing program) 2022/11/27 20:52:28 fetching corpus: 15692, signal 502391/592588 (executing program) 2022/11/27 20:52:28 fetching corpus: 15742, signal 502835/592588 (executing program) 2022/11/27 20:52:28 fetching corpus: 15792, signal 503174/592588 (executing program) 2022/11/27 20:52:28 fetching corpus: 15842, signal 503591/592588 (executing program) 2022/11/27 20:52:29 fetching corpus: 15892, signal 504257/592588 (executing program) 2022/11/27 20:52:29 fetching corpus: 15942, signal 504864/592588 (executing program) 2022/11/27 20:52:29 fetching corpus: 15992, signal 505355/592588 (executing program) 2022/11/27 20:52:29 fetching corpus: 16042, signal 505871/592588 (executing program) 2022/11/27 20:52:29 fetching corpus: 16092, signal 506474/592588 (executing program) 2022/11/27 20:52:30 fetching corpus: 16142, signal 506738/592588 (executing program) 2022/11/27 20:52:30 fetching corpus: 16191, signal 507376/592588 (executing program) 2022/11/27 20:52:30 fetching corpus: 16241, signal 507970/592588 (executing program) 2022/11/27 20:52:30 fetching corpus: 16291, signal 508546/592595 (executing program) 2022/11/27 20:52:30 fetching corpus: 16341, signal 508910/592595 (executing program) 2022/11/27 20:52:31 fetching corpus: 16391, signal 509249/592595 (executing program) 2022/11/27 20:52:31 fetching corpus: 16441, signal 509667/592595 (executing program) 2022/11/27 20:52:31 fetching corpus: 16491, signal 510075/592595 (executing program) 2022/11/27 20:52:31 fetching corpus: 16541, signal 510617/592595 (executing program) 2022/11/27 20:52:31 fetching corpus: 16591, signal 510978/592595 (executing program) 2022/11/27 20:52:31 fetching corpus: 16641, signal 511320/592595 (executing program) 2022/11/27 20:52:32 fetching corpus: 16691, signal 511952/592595 (executing program) 2022/11/27 20:52:32 fetching corpus: 16741, signal 512554/592595 (executing program) 2022/11/27 20:52:32 fetching corpus: 16791, signal 513055/592595 (executing program) 2022/11/27 20:52:32 fetching corpus: 16841, signal 513937/592595 (executing program) 2022/11/27 20:52:32 fetching corpus: 16891, signal 514655/592595 (executing program) 2022/11/27 20:52:33 fetching corpus: 16941, signal 515071/592595 (executing program) 2022/11/27 20:52:33 fetching corpus: 16991, signal 515566/592595 (executing program) 2022/11/27 20:52:33 fetching corpus: 17041, signal 515917/592595 (executing program) 2022/11/27 20:52:33 fetching corpus: 17091, signal 516436/592595 (executing program) 2022/11/27 20:52:33 fetching corpus: 17141, signal 516858/592595 (executing program) 2022/11/27 20:52:33 fetching corpus: 17191, signal 517511/592595 (executing program) 2022/11/27 20:52:34 fetching corpus: 17241, signal 518008/592595 (executing program) 2022/11/27 20:52:34 fetching corpus: 17291, signal 518513/592595 (executing program) 2022/11/27 20:52:34 fetching corpus: 17341, signal 519031/592595 (executing program) 2022/11/27 20:52:34 fetching corpus: 17391, signal 519455/592595 (executing program) 2022/11/27 20:52:34 fetching corpus: 17441, signal 519784/592595 (executing program) [ 139.363392][ T1367] ieee802154 phy0 wpan0: encryption failed: -22 [ 139.370926][ T1367] ieee802154 phy1 wpan1: encryption failed: -22 2022/11/27 20:52:35 fetching corpus: 17491, signal 520168/592595 (executing program) 2022/11/27 20:52:35 fetching corpus: 17541, signal 520723/592595 (executing program) 2022/11/27 20:52:35 fetching corpus: 17591, signal 520969/592595 (executing program) 2022/11/27 20:52:35 fetching corpus: 17640, signal 521329/592595 (executing program) 2022/11/27 20:52:35 fetching corpus: 17690, signal 521798/592597 (executing program) 2022/11/27 20:52:36 fetching corpus: 17740, signal 522129/592597 (executing program) 2022/11/27 20:52:36 fetching corpus: 17790, signal 522428/592597 (executing program) 2022/11/27 20:52:36 fetching corpus: 17840, signal 522863/592597 (executing program) 2022/11/27 20:52:36 fetching corpus: 17890, signal 523320/592597 (executing program) 2022/11/27 20:52:36 fetching corpus: 17940, signal 523736/592597 (executing program) 2022/11/27 20:52:36 fetching corpus: 17990, signal 524000/592597 (executing program) 2022/11/27 20:52:37 fetching corpus: 18040, signal 524399/592597 (executing program) 2022/11/27 20:52:37 fetching corpus: 18090, signal 524799/592597 (executing program) 2022/11/27 20:52:37 fetching corpus: 18140, signal 525095/592597 (executing program) 2022/11/27 20:52:37 fetching corpus: 18190, signal 525467/592597 (executing program) 2022/11/27 20:52:37 fetching corpus: 18240, signal 525942/592597 (executing program) 2022/11/27 20:52:38 fetching corpus: 18290, signal 526479/592597 (executing program) 2022/11/27 20:52:38 fetching corpus: 18340, signal 527034/592597 (executing program) 2022/11/27 20:52:38 fetching corpus: 18390, signal 527476/592597 (executing program) 2022/11/27 20:52:38 fetching corpus: 18440, signal 528066/592597 (executing program) 2022/11/27 20:52:38 fetching corpus: 18490, signal 528351/592597 (executing program) 2022/11/27 20:52:39 fetching corpus: 18540, signal 528920/592597 (executing program) 2022/11/27 20:52:39 fetching corpus: 18590, signal 529363/592599 (executing program) 2022/11/27 20:52:39 fetching corpus: 18640, signal 529726/592599 (executing program) 2022/11/27 20:52:39 fetching corpus: 18690, signal 530577/592599 (executing program) 2022/11/27 20:52:39 fetching corpus: 18740, signal 530829/592603 (executing program) 2022/11/27 20:52:39 fetching corpus: 18790, signal 531412/592603 (executing program) 2022/11/27 20:52:40 fetching corpus: 18840, signal 531784/592603 (executing program) 2022/11/27 20:52:40 fetching corpus: 18890, signal 532315/592603 (executing program) 2022/11/27 20:52:40 fetching corpus: 18940, signal 532616/592603 (executing program) 2022/11/27 20:52:40 fetching corpus: 18990, signal 533006/592603 (executing program) 2022/11/27 20:52:40 fetching corpus: 19040, signal 533324/592603 (executing program) 2022/11/27 20:52:41 fetching corpus: 19090, signal 533846/592603 (executing program) 2022/11/27 20:52:41 fetching corpus: 19140, signal 534359/592603 (executing program) 2022/11/27 20:52:41 fetching corpus: 19190, signal 534699/592603 (executing program) 2022/11/27 20:52:41 fetching corpus: 19240, signal 535049/592603 (executing program) 2022/11/27 20:52:41 fetching corpus: 19290, signal 535403/592603 (executing program) 2022/11/27 20:52:41 fetching corpus: 19340, signal 535703/592603 (executing program) 2022/11/27 20:52:42 fetching corpus: 19390, signal 536305/592603 (executing program) 2022/11/27 20:52:42 fetching corpus: 19440, signal 536762/592603 (executing program) 2022/11/27 20:52:42 fetching corpus: 19490, signal 537098/592603 (executing program) 2022/11/27 20:52:42 fetching corpus: 19540, signal 537459/592604 (executing program) 2022/11/27 20:52:42 fetching corpus: 19590, signal 537770/592604 (executing program) 2022/11/27 20:52:43 fetching corpus: 19640, signal 538064/592604 (executing program) 2022/11/27 20:52:43 fetching corpus: 19690, signal 538429/592604 (executing program) 2022/11/27 20:52:43 fetching corpus: 19740, signal 539039/592604 (executing program) 2022/11/27 20:52:43 fetching corpus: 19790, signal 539413/592604 (executing program) 2022/11/27 20:52:43 fetching corpus: 19840, signal 539809/592604 (executing program) 2022/11/27 20:52:44 fetching corpus: 19890, signal 540128/592605 (executing program) 2022/11/27 20:52:44 fetching corpus: 19940, signal 540484/592605 (executing program) 2022/11/27 20:52:44 fetching corpus: 19990, signal 540917/592606 (executing program) 2022/11/27 20:52:44 fetching corpus: 20040, signal 541292/592606 (executing program) 2022/11/27 20:52:44 fetching corpus: 20090, signal 541630/592606 (executing program) 2022/11/27 20:52:45 fetching corpus: 20140, signal 542276/592606 (executing program) 2022/11/27 20:52:45 fetching corpus: 20190, signal 543231/592606 (executing program) 2022/11/27 20:52:45 fetching corpus: 20240, signal 543513/592606 (executing program) 2022/11/27 20:52:45 fetching corpus: 20290, signal 543976/592608 (executing program) 2022/11/27 20:52:45 fetching corpus: 20340, signal 544352/592608 (executing program) 2022/11/27 20:52:46 fetching corpus: 20390, signal 544704/592608 (executing program) 2022/11/27 20:52:46 fetching corpus: 20440, signal 544951/592613 (executing program) 2022/11/27 20:52:46 fetching corpus: 20490, signal 545492/592613 (executing program) 2022/11/27 20:52:46 fetching corpus: 20540, signal 545918/592613 (executing program) 2022/11/27 20:52:47 fetching corpus: 20590, signal 546283/592613 (executing program) 2022/11/27 20:52:47 fetching corpus: 20640, signal 546614/592613 (executing program) 2022/11/27 20:52:47 fetching corpus: 20690, signal 546979/592613 (executing program) 2022/11/27 20:52:47 fetching corpus: 20740, signal 547346/592613 (executing program) 2022/11/27 20:52:47 fetching corpus: 20790, signal 547794/592613 (executing program) 2022/11/27 20:52:47 fetching corpus: 20840, signal 548075/592613 (executing program) 2022/11/27 20:52:48 fetching corpus: 20890, signal 548586/592613 (executing program) 2022/11/27 20:52:48 fetching corpus: 20940, signal 548992/592613 (executing program) 2022/11/27 20:52:48 fetching corpus: 20990, signal 549332/592616 (executing program) 2022/11/27 20:52:49 fetching corpus: 21040, signal 549632/592616 (executing program) 2022/11/27 20:52:49 fetching corpus: 21090, signal 549948/592616 (executing program) 2022/11/27 20:52:49 fetching corpus: 21140, signal 550380/592616 (executing program) 2022/11/27 20:52:49 fetching corpus: 21190, signal 550920/592616 (executing program) 2022/11/27 20:52:50 fetching corpus: 21240, signal 551567/592616 (executing program) 2022/11/27 20:52:50 fetching corpus: 21290, signal 552097/592616 (executing program) 2022/11/27 20:52:50 fetching corpus: 21340, signal 552519/592616 (executing program) 2022/11/27 20:52:50 fetching corpus: 21390, signal 552857/592616 (executing program) 2022/11/27 20:52:50 fetching corpus: 21440, signal 553185/592616 (executing program) 2022/11/27 20:52:51 fetching corpus: 21490, signal 553488/592616 (executing program) 2022/11/27 20:52:51 fetching corpus: 21540, signal 553758/592616 (executing program) 2022/11/27 20:52:51 fetching corpus: 21590, signal 554167/592616 (executing program) 2022/11/27 20:52:51 fetching corpus: 21640, signal 554799/592616 (executing program) 2022/11/27 20:52:51 fetching corpus: 21690, signal 555135/592616 (executing program) 2022/11/27 20:52:51 fetching corpus: 21740, signal 555358/592616 (executing program) 2022/11/27 20:52:52 fetching corpus: 21790, signal 555599/592619 (executing program) 2022/11/27 20:52:52 fetching corpus: 21840, signal 556007/592619 (executing program) 2022/11/27 20:52:52 fetching corpus: 21890, signal 556281/592619 (executing program) 2022/11/27 20:52:52 fetching corpus: 21940, signal 556756/592619 (executing program) 2022/11/27 20:52:52 fetching corpus: 21990, signal 557063/592619 (executing program) 2022/11/27 20:52:53 fetching corpus: 22039, signal 557410/592619 (executing program) 2022/11/27 20:52:53 fetching corpus: 22089, signal 557780/592619 (executing program) 2022/11/27 20:52:53 fetching corpus: 22139, signal 558018/592619 (executing program) 2022/11/27 20:52:53 fetching corpus: 22189, signal 558444/592619 (executing program) 2022/11/27 20:52:53 fetching corpus: 22239, signal 558784/592619 (executing program) 2022/11/27 20:52:54 fetching corpus: 22288, signal 559314/592619 (executing program) 2022/11/27 20:52:54 fetching corpus: 22338, signal 559676/592619 (executing program) 2022/11/27 20:52:54 fetching corpus: 22388, signal 560528/592619 (executing program) 2022/11/27 20:52:54 fetching corpus: 22438, signal 560896/592619 (executing program) 2022/11/27 20:52:54 fetching corpus: 22488, signal 561079/592621 (executing program) 2022/11/27 20:52:55 fetching corpus: 22538, signal 561311/592621 (executing program) 2022/11/27 20:52:55 fetching corpus: 22588, signal 561645/592629 (executing program) 2022/11/27 20:52:55 fetching corpus: 22638, signal 562013/592629 (executing program) 2022/11/27 20:52:55 fetching corpus: 22688, signal 562284/592629 (executing program) 2022/11/27 20:52:55 fetching corpus: 22738, signal 562557/592629 (executing program) 2022/11/27 20:52:55 fetching corpus: 22788, signal 562822/592629 (executing program) 2022/11/27 20:52:56 fetching corpus: 22838, signal 563155/592629 (executing program) 2022/11/27 20:52:56 fetching corpus: 22888, signal 563602/592629 (executing program) 2022/11/27 20:52:56 fetching corpus: 22938, signal 563942/592629 (executing program) 2022/11/27 20:52:56 fetching corpus: 22988, signal 564294/592629 (executing program) 2022/11/27 20:52:56 fetching corpus: 23038, signal 564672/592629 (executing program) 2022/11/27 20:52:57 fetching corpus: 23088, signal 564993/592629 (executing program) 2022/11/27 20:52:57 fetching corpus: 23138, signal 565296/592629 (executing program) 2022/11/27 20:52:57 fetching corpus: 23188, signal 565871/592629 (executing program) 2022/11/27 20:52:57 fetching corpus: 23238, signal 566207/592629 (executing program) 2022/11/27 20:52:57 fetching corpus: 23288, signal 566513/592629 (executing program) 2022/11/27 20:52:57 fetching corpus: 23338, signal 566789/592629 (executing program) 2022/11/27 20:52:58 fetching corpus: 23388, signal 567012/592629 (executing program) 2022/11/27 20:52:58 fetching corpus: 23438, signal 567359/592629 (executing program) 2022/11/27 20:52:58 fetching corpus: 23488, signal 567633/592629 (executing program) 2022/11/27 20:52:58 fetching corpus: 23538, signal 567998/592629 (executing program) 2022/11/27 20:52:58 fetching corpus: 23588, signal 568269/592629 (executing program) 2022/11/27 20:52:59 fetching corpus: 23638, signal 568582/592629 (executing program) 2022/11/27 20:52:59 fetching corpus: 23688, signal 568871/592629 (executing program) 2022/11/27 20:52:59 fetching corpus: 23738, signal 569245/592629 (executing program) 2022/11/27 20:52:59 fetching corpus: 23788, signal 569585/592629 (executing program) 2022/11/27 20:52:59 fetching corpus: 23838, signal 569866/592629 (executing program) 2022/11/27 20:53:00 fetching corpus: 23888, signal 570169/592629 (executing program) 2022/11/27 20:53:00 fetching corpus: 23938, signal 570531/592629 (executing program) 2022/11/27 20:53:00 fetching corpus: 23988, signal 570890/592629 (executing program) 2022/11/27 20:53:00 fetching corpus: 24038, signal 571168/592635 (executing program) 2022/11/27 20:53:00 fetching corpus: 24088, signal 571478/592635 (executing program) 2022/11/27 20:53:01 fetching corpus: 24138, signal 571922/592635 (executing program) 2022/11/27 20:53:01 fetching corpus: 24188, signal 572366/592635 (executing program) 2022/11/27 20:53:01 fetching corpus: 24238, signal 572634/592635 (executing program) 2022/11/27 20:53:01 fetching corpus: 24288, signal 573088/592635 (executing program) 2022/11/27 20:53:02 fetching corpus: 24338, signal 573432/592635 (executing program) 2022/11/27 20:53:02 fetching corpus: 24388, signal 573802/592635 (executing program) 2022/11/27 20:53:02 fetching corpus: 24438, signal 574095/592635 (executing program) 2022/11/27 20:53:02 fetching corpus: 24488, signal 574487/592635 (executing program) 2022/11/27 20:53:02 fetching corpus: 24538, signal 574774/592635 (executing program) 2022/11/27 20:53:02 fetching corpus: 24588, signal 575094/592635 (executing program) 2022/11/27 20:53:03 fetching corpus: 24636, signal 575411/592636 (executing program) 2022/11/27 20:53:03 fetching corpus: 24686, signal 575730/592638 (executing program) 2022/11/27 20:53:04 fetching corpus: 24736, signal 576061/592656 (executing program) 2022/11/27 20:53:04 fetching corpus: 24786, signal 576263/592658 (executing program) 2022/11/27 20:53:04 fetching corpus: 24836, signal 576529/592658 (executing program) 2022/11/27 20:53:05 fetching corpus: 24886, signal 576722/592658 (executing program) 2022/11/27 20:53:05 fetching corpus: 24936, signal 576946/592658 (executing program) 2022/11/27 20:53:05 fetching corpus: 24986, signal 577202/592658 (executing program) 2022/11/27 20:53:06 fetching corpus: 25036, signal 577595/592658 (executing program) 2022/11/27 20:53:06 fetching corpus: 25086, signal 577861/592658 (executing program) 2022/11/27 20:53:06 fetching corpus: 25136, signal 578169/592658 (executing program) 2022/11/27 20:53:07 fetching corpus: 25186, signal 578377/592658 (executing program) 2022/11/27 20:53:07 fetching corpus: 25236, signal 578703/592658 (executing program) 2022/11/27 20:53:07 fetching corpus: 25286, signal 579025/592658 (executing program) 2022/11/27 20:53:07 fetching corpus: 25336, signal 579481/592658 (executing program) 2022/11/27 20:53:08 fetching corpus: 25386, signal 579748/592658 (executing program) 2022/11/27 20:53:08 fetching corpus: 25436, signal 580037/592658 (executing program) 2022/11/27 20:53:08 fetching corpus: 25486, signal 580353/592658 (executing program) 2022/11/27 20:53:09 fetching corpus: 25536, signal 580649/592658 (executing program) 2022/11/27 20:53:09 fetching corpus: 25586, signal 580987/592658 (executing program) 2022/11/27 20:53:09 fetching corpus: 25636, signal 581279/592658 (executing program) 2022/11/27 20:53:10 fetching corpus: 25686, signal 581675/592658 (executing program) 2022/11/27 20:53:10 fetching corpus: 25736, signal 581883/592658 (executing program) 2022/11/27 20:53:10 fetching corpus: 25786, signal 582128/592658 (executing program) 2022/11/27 20:53:10 fetching corpus: 25836, signal 582516/592658 (executing program) 2022/11/27 20:53:10 fetching corpus: 25886, signal 582764/592658 (executing program) 2022/11/27 20:53:11 fetching corpus: 25936, signal 583028/592658 (executing program) 2022/11/27 20:53:11 fetching corpus: 25986, signal 583310/592658 (executing program) 2022/11/27 20:53:11 fetching corpus: 26036, signal 583669/592658 (executing program) 2022/11/27 20:53:11 fetching corpus: 26086, signal 584094/592658 (executing program) 2022/11/27 20:53:11 fetching corpus: 26136, signal 584383/592658 (executing program) 2022/11/27 20:53:11 fetching corpus: 26186, signal 584644/592658 (executing program) 2022/11/27 20:53:12 fetching corpus: 26236, signal 585172/592658 (executing program) 2022/11/27 20:53:12 fetching corpus: 26286, signal 585481/592658 (executing program) 2022/11/27 20:53:12 fetching corpus: 26336, signal 585822/592658 (executing program) 2022/11/27 20:53:12 fetching corpus: 26386, signal 586068/592660 (executing program) 2022/11/27 20:53:12 fetching corpus: 26386, signal 586068/592660 (executing program) 2022/11/27 20:53:16 starting 4 fuzzer processes 20:53:16 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@link_local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x3, "d8"}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:53:16 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f0000000040)={[{@part={'part', 0x3d, 0x7}}, {@nls={'nls', 0x3d, 'cp863'}}, {}, {@nodecompose}]}, 0x4, 0x5e7, &(0x7f0000000680)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:53:16 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)={{0x1}}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0010"], 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 20:53:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_batadv\x00', 0x0}) r2 = socket$inet(0x2, 0x3, 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$inet(0x10, 0x2000000002, 0x0) socketpair(0x1f, 0x5, 0x2, &(0x7f00000038c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @remote}, &(0x7f00000003c0)=0xc) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="240000002e00074c8bfffd946fa2830022200afffffffffffff000e50c1be3a20400007e280000005e00ff03c81f8374b4a04181f2d0fdcad693d58d31d42c0b3ad0c1846e6db77c292ebf0a", 0x4c}], 0x1}, 0x0) recvfrom$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0xd, &(0x7f0000000000)=0x80, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r4, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000056062d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x24000040}, 0x84) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB='o'], 0x1) r7 = socket(0x3, 0xa, 0x5) sendmmsg$sock(r7, &(0x7f0000003740)=[{{&(0x7f0000000400)=@caif=@util={0x25, "8644e6fc21d0a0cc869ffeddc7569848"}, 0x80, &(0x7f0000003980)}}, {{&(0x7f0000000900)=@isdn={0x22, 0x1, 0x1, 0x3, 0x2}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000000980)="c452a82ab06648a3acaf0a5544003aa2ca03c7b958a77b1f9879f34bbd9bc265b90bcb53be9e399602eedc8a0da3dac4f6a650d46480d32161e7ba8fddd05ffbeeae9a23543aa3b640f2a02b49f9166149e7549394f74b42b680d59f89b49a", 0x5f}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000000a00)="4042f5064380bfc99f09d4dd8644b7f07dfc37548c33b229a2ee74bae6440da82200274a852a1d5f72973922bfea1836ab4e0f94ef3ad7b8ab46d2ca53a6daa68c51ac7d3aaad006ac7880a9c6d71a30bf524b1101fdda76de7247cafea8f92497c575cae0f26eacea31d7ac6ba0c76ad6c74f97920f2acf98d4c34a48062f25291d31eeac6413f92f97eb3ecd2d68ca2912a7060c091562a58eebe1cebc79bfc73019f7a6d9a6", 0xa7}, {&(0x7f0000000ac0)="2a6577c1c9d592208266ae48cbc3a3200ee322b74053e1798e11189ea9f6d1a29e02d83ee41942797e33a017836d1a2e5ae230c25d12c13210702d945340e34838a4809ae63bd829085115048bdef758811c997d2f7e32265080aa8223ac3c9e459c3d0b8ed01e03a89ad6ea2681c7775b6c6379fb337ec00d9774577acd22696bd687a5386f2e7304", 0x89}, {&(0x7f0000000b80)="8dd606e07aff7a0a11ec4413fbb2cbcaf8d45ee7d4100d14946e1cfd3d434baaeeca70890b6a5bdf9d7d2d1c2255c57820df31e0ccd4f906fd7a1345b048de4f100d3f9826447dfecb6e4d39505d85514206aac8fc67ad7a562a0fbdfb96f5670a310238b29a053968bf931fe167e0e28fa4e239093d04", 0x77}], 0x6, &(0x7f0000000c80)=[@mark={{0x10, 0x1, 0x24, 0x100}}], 0x10}}, {{&(0x7f0000000cc0)=@caif=@dgm={0x25, 0x2, 0x81}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d40)="1abee2269d0226a05f45896db1b839024502f7685e28bf580975baf26df746341f1ad21b3c9b1fcb9145f96a9f40e0108e4436242ab9c327212b29693cf6dbae36fdd6da6bff836fa55ce0667a222e86f029ca40b88babf949b7d6adfde2bfdea7d394d4481fdf2c04717c1fa599f660bf73f9bda31d51b91bce7f", 0x7b}, {&(0x7f0000000dc0)="26c58bfdd86cab4f440e6caf64f632dcfeb46dde54bbd4b0110481c3", 0x1c}, {&(0x7f0000000e00)="d4446791ae13d01b796470ae8878a1c3cea59bb31907af1f7a3b903572fbae82a478bbe52e953577bd5ccd3f975c09ee4d7d934f0d8720e27bbc3a3641c56eb6a983e27872206a2712de30e265ba586d172a0307e5fd4534da575b592d33ac5e5d486ad4f833f348d833f34663d5ce3cfced26c420ee074fbb34154cc458839c48a477cf726ac19271cfc665138b", 0x8e}], 0x3, &(0x7f0000000f00)=[@timestamping={{0x10, 0x1, 0x25, 0x1000}}, @timestamping={{0x10, 0x1, 0x25, 0x1b8a}}, @txtime={{0x14, 0x1, 0x3d, 0x7ba}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @mark={{0x10, 0x1, 0x24, 0xfff}}, @timestamping={{0x10, 0x1, 0x25, 0x65}}], 0x64}}, {{&(0x7f0000003080)=@sco={0x1f, @none}, 0x80, &(0x7f0000003200)=[{&(0x7f0000000fc0)="0de4833209de9a613a44c82b3da20f6a30a7967a304f5999c5bd02eed29be05a5a3496cc26a3ce205a5e9fce9d43", 0x2e}, {&(0x7f0000003100)="569fd2a0c4b9eed21032d0219bf2786c24dad859acda6bea8b3c052fb0cb0baa474edb87fce5050245c32c397b", 0x2d}, {&(0x7f0000003140)="76dd937e5785ad00d1b4631f7835f04081798ab80f99098f3167d5218da163a1f53ce0b90085e02f90de40b4ed3d580f9d97433434f65b869a8a4ee4fefd0de378587a8ba03aa83d40ebf7838de7d3c3a1", 0x51}, {&(0x7f00000031c0)="907998a6dc7905f854d33e7618170cb6cb0ab4ce8985d4fa3e7d08da2a55b15237a647a22fffd105", 0x28}], 0x4, &(0x7f0000003240)=[@timestamping={{0x10, 0x1, 0x25, 0x7}}, @timestamping={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x401}}, @mark={{0x10, 0x1, 0x24, 0x3ff}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}], 0x54}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000032c0)="e284edd912b1b68f711e063456976c0c428a13545453a83b0f5f5dbce1856c42b546c294520465fde3ff60e0", 0x2c}, {&(0x7f0000003300)="ee59f447cff88a96557a7cd34034e398552242462199554c32615711c4bcb925b086d1a363b119e76efbe4d7845fe0f2672d078c6e6124a8dfba8df9ef1c17f5942f4c9a26055575eddb28aa760e5cecd1be9924befeffc10d66898e6cf51f76a64ee43ac39055bd6423a7459c51282a17fbb4e2bc6ffd49682fe9971705bd02f2930bc1", 0x84}, {&(0x7f00000033c0)="c0e563b369bc7c093a5f9e506727d5a29429f79848625b5f5994d347ec0cd023843308b673b09d72023c34e2359c60a0104629d40c052b68ae84ccd03f1d101c3e74dd4966bae50409f7220846f3aaa4491b040f9c40", 0x56}, {&(0x7f0000003440)="9660f7d1b132954eff33e9ee789e1829dddc08f026df71eba41e386139507368d9f7ccb72d8077248d682986afef2235cf2a82cab1c6e597f35a394ec17e5e9f7de3b6ca8a26708e69f492b640d1a13c57ba646c049ef6e113ab9ef341b406766d977c", 0x63}], 0x4, &(0x7f0000003500)=[@mark={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003540)="bad31aba8164f5438b1f86b4a364fcbe72835213910e31922f017c06d819f94efffabfa6ae1c91c393d47250469876069ff799e8beb4c076a2ab0cf1697c9a9671eb916e13070b2304dce959fdfe82c517ade971b7070a694a8539ab03519c3a4dd4cdcd3b6001c5e8f5f4cbc03b0a457168d89122fb2b5f2a27d21ae8a3c1290f6c0ae85b510735f76b30397e87458b20b381df99861e4f1458e3dbb785d2704d2b02867fbc1a23fa7266f753c96ddb3013af38c90f70bcaa3d6584b3f9e7dcbfe7", 0xc2}], 0x1, &(0x7f0000000480)=[@mark={{0x10, 0x1, 0x24, 0x3}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x21a}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x400}}], 0x6c}}], 0x6, 0x4000000) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr=0x3}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'syztnl1\x00', r1, 0x20, 0x80, 0x1000, 0x1, {{0x15, 0x4, 0x2, 0x2, 0x54, 0x66, 0x0, 0xe9, 0x2f, 0x0, @private, @local, {[@rr={0x7, 0x1f, 0x49, [@rand_addr=0x64010102, @remote, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x30}, @private=0xa010102, @multicast1]}, @ssrr={0x89, 0x17, 0xb4, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @empty, @loopback]}, @generic={0x89, 0x7, "f85befd45c"}]}}}}}) [ 180.706285][ T38] audit: type=1400 audit(1669582396.225:86): avc: denied { execmem } for pid=3735 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 180.984307][ T38] audit: type=1400 audit(1669582396.505:87): avc: denied { mounton } for pid=3738 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 180.998970][ T38] audit: type=1400 audit(1669582396.505:88): avc: denied { mount } for pid=3738 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 181.018262][ T38] audit: type=1400 audit(1669582396.505:89): avc: denied { create } for pid=3738 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 181.033422][ T38] audit: type=1400 audit(1669582396.505:90): avc: denied { read write } for pid=3738 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 181.049115][ T38] audit: type=1400 audit(1669582396.505:91): avc: denied { open } for pid=3738 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 181.064110][ T38] audit: type=1400 audit(1669582396.515:92): avc: denied { ioctl } for pid=3739 comm="syz-executor.3" path="socket:[30279]" dev="sockfs" ino=30279 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 181.071771][ T3753] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 181.072905][ T3754] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 181.074235][ T3754] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 181.075979][ T3754] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 181.076585][ T3754] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 181.076606][ T3755] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 181.078596][ T3756] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 181.078835][ T3754] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 181.079442][ T3754] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 181.079969][ T3754] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 181.081093][ T3754] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 181.081349][ T3755] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 181.081592][ T3755] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 181.082021][ T3757] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 181.083927][ T3741] Bluetooth: hci3: HCI_REQ-0x0c1a [ 181.087712][ T3753] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 181.099553][ T38] audit: type=1400 audit(1669582396.605:93): avc: denied { read } for pid=3741 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 181.103855][ T3752] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 181.104788][ T3739] Bluetooth: hci1: HCI_REQ-0x0c1a [ 181.107579][ T38] audit: type=1400 audit(1669582396.605:94): avc: denied { open } for pid=3741 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 181.114502][ T3752] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 181.116699][ T38] audit: type=1400 audit(1669582396.615:95): avc: denied { mounton } for pid=3741 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 181.121529][ T3752] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 181.123232][ T3756] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 181.124862][ T3756] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 181.125486][ T3756] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 181.130236][ T3752] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 181.134896][ T3756] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 181.138275][ T3752] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 181.156081][ T3738] Bluetooth: hci0: HCI_REQ-0x0c1a [ 181.169464][ T3746] Bluetooth: hci2: HCI_REQ-0x0c1a [ 181.467378][ T3739] chnl_net:caif_netlink_parms(): no params data found [ 181.508921][ T3741] chnl_net:caif_netlink_parms(): no params data found [ 181.545352][ T3739] [ 181.546979][ T3739] ====================================================== [ 181.551847][ T3739] WARNING: possible circular locking dependency detected [ 181.556241][ T3739] 6.1.0-rc6-syzkaller-00337-gbf82d38c91f8 #0 Not tainted [ 181.562554][ T3739] ------------------------------------------------------ [ 181.567501][ T3739] syz-executor.3/3739 is trying to acquire lock: [ 181.571381][ T3739] ffffffff8c6c9868 (zonelist_update_seq.seqcount){...-}-{0:0}, at: __alloc_pages+0x4aa/0x5b0 [ 181.577988][ T3739] [ 181.577988][ T3739] but task is already holding lock: [ 181.583427][ T3739] ffff88802c92a4d8 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 181.589187][ T3739] [ 181.589187][ T3739] which lock already depends on the new lock. [ 181.589187][ T3739] [ 181.596269][ T3739] [ 181.596269][ T3739] the existing dependency chain (in reverse order) is: [ 181.602950][ T3739] [ 181.602950][ T3739] -> #4 (&base->lock){-.-.}-{2:2}: [ 181.608681][ T3739] _raw_spin_lock_irqsave+0x3d/0x60 [ 181.613179][ T3739] lock_timer_base+0x5a/0x1f0 [ 181.616828][ T3739] __mod_timer+0x398/0xe30 [ 181.619957][ T3739] __queue_delayed_work+0x1a7/0x270 [ 181.623594][ T3739] queue_delayed_work_on+0x109/0x120 [ 181.627971][ T3739] psi_task_change+0x1bf/0x2f0 [ 181.632050][ T3739] enqueue_task+0x1ec/0x3a0 [ 181.635894][ T3739] wake_up_new_task+0x632/0xdb0 [ 181.639713][ T3739] kernel_clone+0x229/0x980 [ 181.643525][ T3739] user_mode_thread+0xb1/0xf0 [ 181.647429][ T3739] rest_init+0x27/0x270 [ 181.651005][ T3739] arch_call_rest_init+0x13/0x1c [ 181.655543][ T3739] start_kernel+0x477/0x498 [ 181.659305][ T3739] secondary_startup_64_no_verify+0xce/0xdb [ 181.664232][ T3739] [ 181.664232][ T3739] -> #3 (&rq->__lock){-.-.}-{2:2}: [ 181.669701][ T3739] _raw_spin_lock_nested+0x34/0x40 [ 181.673990][ T3739] raw_spin_rq_lock_nested+0x2f/0x120 [ 181.678451][ T3739] task_fork_fair+0x6c/0x520 [ 181.682355][ T3739] sched_cgroup_fork+0x3d1/0x540 [ 181.685697][ T3739] copy_process+0x4351/0x7190 [ 181.688868][ T3739] kernel_clone+0xeb/0x980 [ 181.691938][ T3739] user_mode_thread+0xb1/0xf0 [ 181.695153][ T3739] rest_init+0x27/0x270 [ 181.698094][ T3739] arch_call_rest_init+0x13/0x1c [ 181.701276][ T3739] start_kernel+0x477/0x498 [ 181.704497][ T3739] secondary_startup_64_no_verify+0xce/0xdb [ 181.708398][ T3739] [ 181.708398][ T3739] -> #2 (&p->pi_lock){-.-.}-{2:2}: [ 181.712893][ T3739] _raw_spin_lock_irqsave+0x3d/0x60 [ 181.716446][ T3739] try_to_wake_up+0xb2/0x20f0 [ 181.719711][ T3739] up+0x79/0xb0 [ 181.722175][ T3739] __up_console_sem+0xa4/0xc0 [ 181.725582][ T3739] console_unlock+0x4ce/0x600 [ 181.728777][ T3739] vga_remove_vgacon.cold+0x99/0x9e [ 181.732265][ T3739] virtio_gpu_probe.cold+0xe3/0x15d [ 181.735797][ T3739] virtio_dev_probe+0x57b/0x870 [ 181.739114][ T3739] really_probe+0x249/0xb90 [ 181.742329][ T3739] __driver_probe_device+0x1df/0x4d0 [ 181.745897][ T3739] driver_probe_device+0x4c/0x1a0 [ 181.749041][ T3739] __driver_attach+0x1d4/0x550 [ 181.752637][ T3739] bus_for_each_dev+0x14b/0x1d0 [ 181.756783][ T3739] bus_add_driver+0x4cd/0x640 [ 181.760450][ T3739] driver_register+0x224/0x3a0 [ 181.763596][ T3739] do_one_initcall+0x141/0x780 [ 181.767107][ T3739] kernel_init_freeable+0x6ff/0x788 [ 181.770498][ T3739] kernel_init+0x1e/0x1d0 [ 181.773315][ T3739] ret_from_fork+0x1f/0x30 [ 181.776374][ T3739] [ 181.776374][ T3739] -> #1 ((console_sem).lock){-...}-{2:2}: [ 181.781109][ T3739] _raw_spin_lock_irqsave+0x3d/0x60 [ 181.784682][ T3739] down_trylock+0x12/0x70 [ 181.787817][ T3739] __down_trylock_console_sem+0x40/0x120 [ 181.791497][ T3739] vprintk_emit+0x16b/0x600 [ 181.794594][ T3739] vprintk+0x84/0xa0 [ 181.797359][ T3739] _printk+0xbe/0xf1 [ 181.800337][ T3739] build_zonelists+0x2e7/0x400 [ 181.803378][ T3739] __build_all_zonelists+0x122/0x180 [ 181.806813][ T3739] build_all_zonelists_init+0x35/0x12f [ 181.810312][ T3739] build_all_zonelists+0x123/0x140 [ 181.813811][ T3739] start_kernel+0xbd/0x498 [ 181.816980][ T3739] secondary_startup_64_no_verify+0xce/0xdb [ 181.821529][ T3739] [ 181.821529][ T3739] -> #0 (zonelist_update_seq.seqcount){...-}-{0:0}: [ 181.826862][ T3739] __lock_acquire+0x2a43/0x56d0 [ 181.830212][ T3739] lock_acquire+0x1e3/0x630 [ 181.833196][ T3739] __alloc_pages_slowpath.constprop.0+0x1ae/0x23d0 [ 181.837447][ T3739] __alloc_pages+0x4aa/0x5b0 [ 181.840915][ T3739] cache_grow_begin+0x75/0x360 [ 181.844573][ T3739] cache_alloc_refill+0x27f/0x380 [ 181.848220][ T3739] kmem_cache_alloc+0x364/0x460 [ 181.852028][ T3739] fill_pool+0x264/0x5c0 [ 181.855656][ T3739] __debug_object_init+0x7a/0xd10 [ 181.859716][ T3739] debug_object_activate+0x330/0x3e0 [ 181.864130][ T3739] __mod_timer+0x77d/0xe30 [ 181.867279][ T3739] __queue_delayed_work+0x1a7/0x270 [ 181.871434][ T3739] queue_delayed_work_on+0x109/0x120 [ 181.874931][ T3739] wg_ratelimiter_init+0x19c/0x2c0 [ 181.879103][ T3739] wg_newlink+0x470/0x8f0 [ 181.882869][ T3739] __rtnl_newlink+0x1087/0x17e0 [ 181.886816][ T3739] rtnl_newlink+0x68/0xa0 [ 181.890635][ T3739] rtnetlink_rcv_msg+0x43e/0xca0 [ 181.893851][ T3739] netlink_rcv_skb+0x157/0x430 [ 181.897483][ T3739] netlink_unicast+0x547/0x7f0 [ 181.901456][ T3739] netlink_sendmsg+0x91b/0xe10 [ 181.905454][ T3739] sock_sendmsg+0xd3/0x120 [ 181.909392][ T3739] __sys_sendto+0x23a/0x340 [ 181.913017][ T3739] __x64_sys_sendto+0xe1/0x1b0 [ 181.916351][ T3739] do_syscall_64+0x39/0xb0 [ 181.920170][ T3739] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 181.924297][ T3739] [ 181.924297][ T3739] other info that might help us debug this: [ 181.924297][ T3739] [ 181.931303][ T3739] Chain exists of: [ 181.931303][ T3739] zonelist_update_seq.seqcount --> &rq->__lock --> &base->lock [ 181.931303][ T3739] [ 181.940653][ T3739] Possible unsafe locking scenario: [ 181.940653][ T3739] [ 181.945814][ T3739] CPU0 CPU1 [ 181.949588][ T3739] ---- ---- [ 181.953249][ T3739] lock(&base->lock); [ 181.955822][ T3739] lock(&rq->__lock); [ 181.960105][ T3739] lock(&base->lock); [ 181.964164][ T3739] lock(zonelist_update_seq.seqcount); [ 181.967753][ T3739] [ 181.967753][ T3739] *** DEADLOCK *** [ 181.967753][ T3739] [ 181.972244][ T3739] 3 locks held by syz-executor.3/3739: [ 181.975595][ T3739] #0: ffffffff8deabde8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3e9/0xca0 [ 181.981695][ T3739] #1: ffffffff8d3bd668 (init_lock){+.+.}-{3:3}, at: wg_ratelimiter_init+0x1b/0x2c0 [ 181.987420][ T3739] #2: ffff88802c92a4d8 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 181.992617][ T3739] [ 181.992617][ T3739] stack backtrace: [ 181.996229][ T3739] CPU: 3 PID: 3739 Comm: syz-executor.3 Not tainted 6.1.0-rc6-syzkaller-00337-gbf82d38c91f8 #0 [ 182.002416][ T3739] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 182.007941][ T3739] Call Trace: [ 182.010042][ T3739] [ 182.012265][ T3739] dump_stack_lvl+0xd1/0x138 [ 182.015483][ T3739] check_noncircular+0x25f/0x2e0 [ 182.018611][ T3739] ? print_circular_bug+0x1e0/0x1e0 [ 182.021912][ T3739] ? stack_trace_save+0x90/0xc0 [ 182.024957][ T3739] ? filter_irq_stacks+0x90/0x90 [ 182.028499][ T3739] __lock_acquire+0x2a43/0x56d0 [ 182.031949][ T3739] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 182.035721][ T3739] lock_acquire+0x1e3/0x630 [ 182.038461][ T3739] ? __alloc_pages+0x4aa/0x5b0 [ 182.041416][ T3739] ? lock_release+0x810/0x810 [ 182.044265][ T3739] ? unwind_next_frame+0xd61/0x1d00 [ 182.047496][ T3739] ? arch_stack_walk+0x60/0xf0 [ 182.050682][ T3739] ? __module_text_address+0xcb/0x1a0 [ 182.054019][ T3739] ? __zone_watermark_ok+0x275/0x460 [ 182.057376][ T3739] __alloc_pages_slowpath.constprop.0+0x1ae/0x23d0 [ 182.061474][ T3739] ? __alloc_pages+0x4aa/0x5b0 [ 182.064483][ T3739] ? warn_alloc+0x190/0x190 [ 182.067364][ T3739] ? kasan_save_stack+0x35/0x40 [ 182.070338][ T3739] ? __zone_watermark_ok+0x460/0x460 [ 182.073536][ T3739] ? prepare_alloc_pages+0x178/0x570 [ 182.076851][ T3739] ? wg_newlink+0x470/0x8f0 [ 182.079752][ T3739] ? __rtnl_newlink+0x1087/0x17e0 [ 182.082869][ T3739] ? rtnl_newlink+0x68/0xa0 [ 182.085700][ T3739] __alloc_pages+0x4aa/0x5b0 [ 182.088503][ T3739] ? entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.092235][ T3739] ? __alloc_pages_slowpath.constprop.0+0x23d0/0x23d0 [ 182.096247][ T3739] ? print_shortest_lock_dependencies_backwards+0x80/0x80 [ 182.100468][ T3739] ? check_path.constprop.0+0x24/0x50 [ 182.103795][ T3739] cache_grow_begin+0x75/0x360 [ 182.106728][ T3739] cache_alloc_refill+0x27f/0x380 [ 182.109823][ T3739] kmem_cache_alloc+0x364/0x460 [ 182.112886][ T3739] fill_pool+0x264/0x5c0 [ 182.115571][ T3739] ? __list_del_entry_valid+0x110/0x110 [ 182.119174][ T3739] __debug_object_init+0x7a/0xd10 [ 182.122970][ T3739] ? debug_object_activate+0x1b7/0x3e0 [ 182.127097][ T3739] ? lock_downgrade+0x6e0/0x6e0 [ 182.131046][ T3739] ? debug_object_free+0x360/0x360 [ 182.134888][ T3739] debug_object_activate+0x330/0x3e0 [ 182.138730][ T3739] ? lock_release+0x810/0x810 [ 182.141711][ T3739] ? debug_object_assert_init+0x2e0/0x2e0 [ 182.145868][ T3739] ? rwlock_bug.part.0+0x90/0x90 [ 182.149602][ T3739] ? lock_timer_base+0x174/0x1f0 [ 182.153589][ T3739] __mod_timer+0x77d/0xe30 [ 182.157027][ T3739] ? enqueue_timer+0x660/0x660 [ 182.160733][ T3739] ? mark_held_locks+0x9f/0xe0 [ 182.164315][ T3739] __queue_delayed_work+0x1a7/0x270 [ 182.168405][ T3739] queue_delayed_work_on+0x109/0x120 [ 182.172297][ T3739] wg_ratelimiter_init+0x19c/0x2c0 [ 182.176342][ T3739] wg_newlink+0x470/0x8f0 [ 182.179513][ T3739] ? wg_pm_notification+0x180/0x180 [ 182.182776][ T3739] __rtnl_newlink+0x1087/0x17e0 [ 182.185677][ T3739] ? lock_downgrade+0x6e0/0x6e0 [ 182.188555][ T3739] ? rtnl_link_unregister+0x250/0x250 [ 182.191632][ T3739] ? do_raw_spin_unlock+0x175/0x230 [ 182.194615][ T3739] ? mark_held_locks+0x9f/0xe0 [ 182.197460][ T3739] rtnl_newlink+0x68/0xa0 [ 182.200206][ T3739] ? __rtnl_newlink+0x17e0/0x17e0 [ 182.203117][ T3739] rtnetlink_rcv_msg+0x43e/0xca0 [ 182.206069][ T3739] ? rtnl_getlink+0xae0/0xae0 [ 182.208977][ T3739] netlink_rcv_skb+0x157/0x430 [ 182.211938][ T3739] ? rtnl_getlink+0xae0/0xae0 [ 182.214780][ T3739] ? netlink_ack+0xd60/0xd60 [ 182.217605][ T3739] ? netlink_deliver_tap+0x1a2/0xc50 [ 182.220837][ T3739] ? netlink_deliver_tap+0x1b1/0xc50 [ 182.223986][ T3739] netlink_unicast+0x547/0x7f0 [ 182.226956][ T3739] ? netlink_attachskb+0x890/0x890 [ 182.229967][ T3739] netlink_sendmsg+0x91b/0xe10 [ 182.232828][ T3739] ? netlink_unicast+0x7f0/0x7f0 [ 182.235958][ T3739] ? netlink_unicast+0x7f0/0x7f0 [ 182.239076][ T3739] sock_sendmsg+0xd3/0x120 [ 182.243182][ T3739] __sys_sendto+0x23a/0x340 [ 182.245887][ T3739] ? __ia32_sys_getpeername+0xb0/0xb0 [ 182.249199][ T3739] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 182.252925][ T3739] __x64_sys_sendto+0xe1/0x1b0 [ 182.255811][ T3739] ? syscall_enter_from_user_mode+0x26/0xb0 [ 182.259598][ T3739] do_syscall_64+0x39/0xb0 [ 182.262700][ T3739] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 182.266494][ T3739] RIP: 0033:0x7f95d2c3e10c [ 182.269694][ T3739] Code: fa fa ff ff 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 20 fb ff ff 48 8b [ 182.282539][ T3739] RSP: 002b:00007fffe73f3530 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 182.287972][ T3739] RAX: ffffffffffffffda RBX: 00007f95d38d4620 RCX: 00007f95d2c3e10c [ 182.293290][ T3739] RDX: 000000000000003c RSI: 00007f95d38d4670 RDI: 0000000000000003 [ 182.298699][ T3739] RBP: 0000000000000000 R08: 00007fffe73f3584 R09: 000000000000000c [ 182.304211][ T3739] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 182.309050][ T3739] R13: 00007f95d38d4670 R14: 0000000000000003 R15: 0000000000000000 [ 182.313850][ T3739] [ 182.386130][ T3738] chnl_net:caif_netlink_parms(): no params data found [ 182.434237][ T3739] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.438883][ T3739] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.444801][ T3739] device bridge_slave_0 entered promiscuous mode [ 182.453451][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.458489][ T3739] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.465034][ T3739] device bridge_slave_1 entered promiscuous mode [ 182.544153][ T3746] chnl_net:caif_netlink_parms(): no params data found [ 182.573934][ T3741] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.578930][ T3741] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.585264][ T3741] device bridge_slave_0 entered promiscuous mode [ 182.601309][ T3741] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.605391][ T3741] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.611236][ T3741] device bridge_slave_1 entered promiscuous mode [ 182.661988][ T3739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.708223][ T3738] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.712627][ T3738] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.717909][ T3738] device bridge_slave_0 entered promiscuous mode [ 182.724982][ T3739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.762121][ T3738] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.767956][ T3738] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.775437][ T3738] device bridge_slave_1 entered promiscuous mode [ 182.837452][ T3741] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.860988][ T3739] team0: Port device team_slave_0 added [ 182.869016][ T3739] team0: Port device team_slave_1 added [ 182.884703][ T3741] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.893228][ T3738] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.970687][ T3738] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 182.991072][ T3746] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.995595][ T3746] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.001879][ T3746] device bridge_slave_0 entered promiscuous mode [ 183.008503][ T3741] team0: Port device team_slave_0 added [ 183.037237][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.041712][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.058386][ T3739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.065842][ T3746] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.071211][ T3746] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.075898][ T3746] device bridge_slave_1 entered promiscuous mode [ 183.082072][ T3741] team0: Port device team_slave_1 added [ 183.086854][ T3738] team0: Port device team_slave_0 added [ 183.091505][ T3739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.096163][ T3739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.112475][ T3739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.119444][ T3742] Bluetooth: hci3: command 0x0409 tx timeout [ 183.161521][ T3738] team0: Port device team_slave_1 added [ 183.191459][ T3741] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.196049][ T3741] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.212991][ T3741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.219453][ T3742] Bluetooth: hci0: command 0x0409 tx timeout [ 183.219598][ T3752] Bluetooth: hci1: command 0x0409 tx timeout [ 183.233545][ T3738] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.237403][ T3738] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.254926][ T3738] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.264349][ T3746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.279650][ T3750] Bluetooth: hci2: command 0x0409 tx timeout [ 183.286280][ T3741] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.291743][ T3741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.309029][ T3741] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.321547][ T3738] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.327288][ T3738] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.346164][ T3738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.356086][ T3746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.441525][ T3739] device hsr_slave_0 entered promiscuous mode [ 183.446019][ T3739] device hsr_slave_1 entered promiscuous mode [ 183.452777][ T3746] team0: Port device team_slave_0 added [ 183.458477][ T3746] team0: Port device team_slave_1 added [ 183.466273][ T3741] device hsr_slave_0 entered promiscuous mode [ 183.478298][ T3741] device hsr_slave_1 entered promiscuous mode [ 183.485296][ T3741] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.491691][ T3741] Cannot create hsr debugfs directory [ 183.563930][ T3738] device hsr_slave_0 entered promiscuous mode [ 183.577327][ T3738] device hsr_slave_1 entered promiscuous mode [ 183.582493][ T3738] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.587419][ T3738] Cannot create hsr debugfs directory [ 183.592561][ T3746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.596980][ T3746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.621661][ T3746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.655499][ T3746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.662147][ T3746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.679948][ T3746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.798605][ T3746] device hsr_slave_0 entered promiscuous mode [ 183.803186][ T3746] device hsr_slave_1 entered promiscuous mode [ 183.807603][ T3746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.812515][ T3746] Cannot create hsr debugfs directory [ 184.051322][ T3738] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 184.059789][ T3738] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 184.069718][ T3738] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 184.079134][ T3738] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 184.098924][ T3739] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 184.107325][ T3739] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 184.124747][ T3739] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 184.134104][ T3739] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 184.159795][ T3746] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 184.170759][ T3746] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 184.180638][ T3746] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 184.195546][ T3746] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 184.226929][ T3741] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 184.236413][ T3741] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 184.245937][ T3741] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 184.253522][ T3741] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 184.322491][ T3738] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.354220][ T3739] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.365133][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.370870][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.380610][ T3738] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.394798][ T3739] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.405428][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.411069][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.416970][ T834] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.422521][ T834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.427504][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.434492][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.439846][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.448072][ T3746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.461501][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.467890][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.473375][ T3780] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.477883][ T3780] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.491443][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.497181][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.503305][ T834] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.507890][ T834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.514685][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.521797][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.527561][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.535030][ T834] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.539804][ T834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.545121][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.553453][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.560633][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.576434][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.581918][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.588617][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.594945][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.601046][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.606956][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.612960][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.620469][ T3746] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.629808][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.635350][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.640707][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.646368][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.652458][ T40] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.657196][ T40] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.662269][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.667732][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.673141][ T40] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.677627][ T40] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.690673][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.696113][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.702080][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.707653][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 184.721166][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.726895][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.733788][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.740218][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.754476][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.762373][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.767672][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 184.780823][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.787107][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.792907][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.798637][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.804617][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 184.811245][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 184.820633][ T3741] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.827908][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.837121][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 184.843522][ T3738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.856631][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 184.864167][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 184.879010][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 184.886573][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 184.898043][ T3741] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.906243][ T3746] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 184.913838][ T3746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 184.919783][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 184.924727][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 184.929754][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 184.936191][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 184.945696][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 184.951538][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 184.956852][ T179] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.961631][ T179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.972851][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 184.977909][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 184.985293][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 184.990787][ T3781] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.995492][ T3781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.020013][ T3739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.025316][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.032607][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.038800][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.045381][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.051339][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.056068][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.061813][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.084824][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.089938][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.094589][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.100497][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.106015][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.112026][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.117684][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.123863][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.140041][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.146298][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.152224][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.157516][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.163883][ T3741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 185.174485][ T3738] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.182760][ T3739] device veth0_vlan entered promiscuous mode [ 185.189035][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.194620][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.199637][ T3742] Bluetooth: hci3: command 0x041b tx timeout [ 185.214386][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.219608][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.227999][ T3746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.236272][ T3739] device veth1_vlan entered promiscuous mode [ 185.256090][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.261568][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.268190][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.273628][ T3780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.279708][ T3742] Bluetooth: hci0: command 0x041b tx timeout [ 185.279814][ T3750] Bluetooth: hci1: command 0x041b tx timeout [ 185.299178][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.305303][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.311698][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.316749][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.324218][ T3738] device veth0_vlan entered promiscuous mode [ 185.337498][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.347132][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.355006][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.359714][ T3752] Bluetooth: hci2: command 0x041b tx timeout [ 185.362880][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.374168][ T3738] device veth1_vlan entered promiscuous mode [ 185.389788][ T3741] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 185.397920][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.404298][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 185.409430][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 185.426764][ T3739] device veth0_macvtap entered promiscuous mode [ 185.433779][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.438880][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.444067][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.449487][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.455170][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.460253][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.467628][ T3739] device veth1_macvtap entered promiscuous mode [ 185.478840][ T3746] device veth0_vlan entered promiscuous mode [ 185.497157][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.503076][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 185.509901][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 185.530495][ T3741] device veth0_vlan entered promiscuous mode [ 185.536718][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 185.545617][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 185.551886][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.557624][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.564441][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 185.570239][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 185.575747][ T3738] device veth0_macvtap entered promiscuous mode [ 185.582362][ T3746] device veth1_vlan entered promiscuous mode [ 185.592987][ T3741] device veth1_vlan entered promiscuous mode [ 185.602750][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.611736][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 185.617613][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.624488][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.631076][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.640143][ T3738] device veth1_macvtap entered promiscuous mode [ 185.647437][ T3739] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.662564][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 185.668678][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.674758][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.681547][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.692340][ T3746] device veth0_macvtap entered promiscuous mode [ 185.698664][ T3746] device veth1_macvtap entered promiscuous mode [ 185.707275][ T3739] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.714198][ T3739] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.722111][ T3739] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.727581][ T3739] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.735435][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.741014][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.747753][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.754813][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.764986][ T3738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.771905][ T3738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.779609][ T3738] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.789914][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.795397][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 185.802498][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 185.808356][ T3781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 185.818476][ T3738] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.826537][ T3738] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.835103][ T3738] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.853667][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 185.860651][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 185.873124][ T3741] device veth0_macvtap entered promiscuous mode [ 185.882887][ T3738] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.889054][ T3738] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.897205][ T3738] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.904281][ T3738] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.912873][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.920039][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.927816][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.935251][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.944059][ T3746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.950451][ T3741] device veth1_macvtap entered promiscuous mode [ 185.969233][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 185.975487][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 185.982471][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 185.990185][ T3779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.004033][ T3739] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 186.011191][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.017390][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.024411][ T3746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.032518][ T3746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.041294][ T3746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.048110][ T3746] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.054133][ T3746] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.061139][ T3746] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.066613][ T3746] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.087428][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.093199][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.120824][ T3741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.129279][ T3741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.136243][ T3741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.144223][ T3741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.152401][ T3741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 186.161945][ T3741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.171017][ T3741] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 186.184632][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 186.191939][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 186.200226][ T3741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.208475][ T3741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.217445][ T3741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.225964][ T3741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.233592][ T3741] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 186.241547][ T3741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 186.249600][ T3741] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 186.268715][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 186.276229][ T3059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 186.284021][ T3741] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.289907][ T3741] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.295431][ T3741] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.301484][ T3741] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.312818][ T3778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.312909][ T3738] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 186.317992][ T3778] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.331829][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.364606][ T3746] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' [ 186.385494][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.386643][ T3778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.387377][ T3739] ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' [ 186.392117][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.396153][ T3778] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.403114][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.404258][ T3741] ieee80211 phy7: Selected rate control algorithm 'minstrel_ht' [ 186.408128][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.412544][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.418730][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.438037][ T3782] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.451733][ T38] kauditd_printk_skb: 2 callbacks suppressed [ 186.451745][ T38] audit: type=1400 audit(1669582401.975:98): avc: denied { mounton } for pid=3739 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=2388 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 186.452478][ T3738] ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' [ 186.459689][ T38] audit: type=1400 audit(1669582401.975:99): avc: denied { mount } for pid=3739 comm="syz-executor.3" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 186.474050][ T3804] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.481074][ T3746] ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' [ 186.491294][ T38] audit: type=1400 audit(1669582402.015:100): avc: denied { read } for pid=3138 comm="syslogd" name="log" dev="sda1" ino=1125 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 186.492668][ T3804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.499184][ T3803] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 186.529881][ T3804] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.535939][ T3804] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.543766][ T3784] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.544174][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.550662][ T3741] ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' [ 186.555984][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.572437][ T38] audit: type=1400 audit(1669582402.095:101): avc: denied { read write } for pid=3739 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 186.589447][ T38] audit: type=1400 audit(1669582402.095:102): avc: denied { open } for pid=3739 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 186.608625][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.610210][ T38] audit: type=1400 audit(1669582402.095:103): avc: denied { ioctl } for pid=3739 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 20:53:22 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@link_local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x3, "d8"}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 186.630655][ T3804] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.635483][ T3804] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.640819][ T179] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 186.650671][ T3812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:53:22 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)={{0x1}}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0010"], 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 186.655641][ T38] audit: type=1400 audit(1669582402.165:104): avc: denied { ioctl } for pid=3810 comm="syz-executor.2" path="socket:[33291]" dev="sockfs" ino=33291 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 20:53:22 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@link_local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x3, "d8"}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 20:53:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_batadv\x00', 0x0}) r2 = socket$inet(0x2, 0x3, 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$inet(0x10, 0x2000000002, 0x0) socketpair(0x1f, 0x5, 0x2, &(0x7f00000038c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @remote}, &(0x7f00000003c0)=0xc) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="240000002e00074c8bfffd946fa2830022200afffffffffffff000e50c1be3a20400007e280000005e00ff03c81f8374b4a04181f2d0fdcad693d58d31d42c0b3ad0c1846e6db77c292ebf0a", 0x4c}], 0x1}, 0x0) recvfrom$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0xd, &(0x7f0000000000)=0x80, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r4, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000056062d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x24000040}, 0x84) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB='o'], 0x1) r7 = socket(0x3, 0xa, 0x5) sendmmsg$sock(r7, &(0x7f0000003740)=[{{&(0x7f0000000400)=@caif=@util={0x25, "8644e6fc21d0a0cc869ffeddc7569848"}, 0x80, &(0x7f0000003980)}}, {{&(0x7f0000000900)=@isdn={0x22, 0x1, 0x1, 0x3, 0x2}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000000980)="c452a82ab06648a3acaf0a5544003aa2ca03c7b958a77b1f9879f34bbd9bc265b90bcb53be9e399602eedc8a0da3dac4f6a650d46480d32161e7ba8fddd05ffbeeae9a23543aa3b640f2a02b49f9166149e7549394f74b42b680d59f89b49a", 0x5f}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000000a00)="4042f5064380bfc99f09d4dd8644b7f07dfc37548c33b229a2ee74bae6440da82200274a852a1d5f72973922bfea1836ab4e0f94ef3ad7b8ab46d2ca53a6daa68c51ac7d3aaad006ac7880a9c6d71a30bf524b1101fdda76de7247cafea8f92497c575cae0f26eacea31d7ac6ba0c76ad6c74f97920f2acf98d4c34a48062f25291d31eeac6413f92f97eb3ecd2d68ca2912a7060c091562a58eebe1cebc79bfc73019f7a6d9a6", 0xa7}, {&(0x7f0000000ac0)="2a6577c1c9d592208266ae48cbc3a3200ee322b74053e1798e11189ea9f6d1a29e02d83ee41942797e33a017836d1a2e5ae230c25d12c13210702d945340e34838a4809ae63bd829085115048bdef758811c997d2f7e32265080aa8223ac3c9e459c3d0b8ed01e03a89ad6ea2681c7775b6c6379fb337ec00d9774577acd22696bd687a5386f2e7304", 0x89}, {&(0x7f0000000b80)="8dd606e07aff7a0a11ec4413fbb2cbcaf8d45ee7d4100d14946e1cfd3d434baaeeca70890b6a5bdf9d7d2d1c2255c57820df31e0ccd4f906fd7a1345b048de4f100d3f9826447dfecb6e4d39505d85514206aac8fc67ad7a562a0fbdfb96f5670a310238b29a053968bf931fe167e0e28fa4e239093d04", 0x77}], 0x6, &(0x7f0000000c80)=[@mark={{0x10, 0x1, 0x24, 0x100}}], 0x10}}, {{&(0x7f0000000cc0)=@caif=@dgm={0x25, 0x2, 0x81}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d40)="1abee2269d0226a05f45896db1b839024502f7685e28bf580975baf26df746341f1ad21b3c9b1fcb9145f96a9f40e0108e4436242ab9c327212b29693cf6dbae36fdd6da6bff836fa55ce0667a222e86f029ca40b88babf949b7d6adfde2bfdea7d394d4481fdf2c04717c1fa599f660bf73f9bda31d51b91bce7f", 0x7b}, {&(0x7f0000000dc0)="26c58bfdd86cab4f440e6caf64f632dcfeb46dde54bbd4b0110481c3", 0x1c}, {&(0x7f0000000e00)="d4446791ae13d01b796470ae8878a1c3cea59bb31907af1f7a3b903572fbae82a478bbe52e953577bd5ccd3f975c09ee4d7d934f0d8720e27bbc3a3641c56eb6a983e27872206a2712de30e265ba586d172a0307e5fd4534da575b592d33ac5e5d486ad4f833f348d833f34663d5ce3cfced26c420ee074fbb34154cc458839c48a477cf726ac19271cfc665138b", 0x8e}], 0x3, &(0x7f0000000f00)=[@timestamping={{0x10, 0x1, 0x25, 0x1000}}, @timestamping={{0x10, 0x1, 0x25, 0x1b8a}}, @txtime={{0x14, 0x1, 0x3d, 0x7ba}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @mark={{0x10, 0x1, 0x24, 0xfff}}, @timestamping={{0x10, 0x1, 0x25, 0x65}}], 0x64}}, {{&(0x7f0000003080)=@sco={0x1f, @none}, 0x80, &(0x7f0000003200)=[{&(0x7f0000000fc0)="0de4833209de9a613a44c82b3da20f6a30a7967a304f5999c5bd02eed29be05a5a3496cc26a3ce205a5e9fce9d43", 0x2e}, {&(0x7f0000003100)="569fd2a0c4b9eed21032d0219bf2786c24dad859acda6bea8b3c052fb0cb0baa474edb87fce5050245c32c397b", 0x2d}, {&(0x7f0000003140)="76dd937e5785ad00d1b4631f7835f04081798ab80f99098f3167d5218da163a1f53ce0b90085e02f90de40b4ed3d580f9d97433434f65b869a8a4ee4fefd0de378587a8ba03aa83d40ebf7838de7d3c3a1", 0x51}, {&(0x7f00000031c0)="907998a6dc7905f854d33e7618170cb6cb0ab4ce8985d4fa3e7d08da2a55b15237a647a22fffd105", 0x28}], 0x4, &(0x7f0000003240)=[@timestamping={{0x10, 0x1, 0x25, 0x7}}, @timestamping={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x401}}, @mark={{0x10, 0x1, 0x24, 0x3ff}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}], 0x54}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000032c0)="e284edd912b1b68f711e063456976c0c428a13545453a83b0f5f5dbce1856c42b546c294520465fde3ff60e0", 0x2c}, {&(0x7f0000003300)="ee59f447cff88a96557a7cd34034e398552242462199554c32615711c4bcb925b086d1a363b119e76efbe4d7845fe0f2672d078c6e6124a8dfba8df9ef1c17f5942f4c9a26055575eddb28aa760e5cecd1be9924befeffc10d66898e6cf51f76a64ee43ac39055bd6423a7459c51282a17fbb4e2bc6ffd49682fe9971705bd02f2930bc1", 0x84}, {&(0x7f00000033c0)="c0e563b369bc7c093a5f9e506727d5a29429f79848625b5f5994d347ec0cd023843308b673b09d72023c34e2359c60a0104629d40c052b68ae84ccd03f1d101c3e74dd4966bae50409f7220846f3aaa4491b040f9c40", 0x56}, {&(0x7f0000003440)="9660f7d1b132954eff33e9ee789e1829dddc08f026df71eba41e386139507368d9f7ccb72d8077248d682986afef2235cf2a82cab1c6e597f35a394ec17e5e9f7de3b6ca8a26708e69f492b640d1a13c57ba646c049ef6e113ab9ef341b406766d977c", 0x63}], 0x4, &(0x7f0000003500)=[@mark={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003540)="bad31aba8164f5438b1f86b4a364fcbe72835213910e31922f017c06d819f94efffabfa6ae1c91c393d47250469876069ff799e8beb4c076a2ab0cf1697c9a9671eb916e13070b2304dce959fdfe82c517ade971b7070a694a8539ab03519c3a4dd4cdcd3b6001c5e8f5f4cbc03b0a457168d89122fb2b5f2a27d21ae8a3c1290f6c0ae85b510735f76b30397e87458b20b381df99861e4f1458e3dbb785d2704d2b02867fbc1a23fa7266f753c96ddb3013af38c90f70bcaa3d6584b3f9e7dcbfe7", 0xc2}], 0x1, &(0x7f0000000480)=[@mark={{0x10, 0x1, 0x24, 0x3}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x21a}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x400}}], 0x6c}}], 0x6, 0x4000000) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr=0x3}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'syztnl1\x00', r1, 0x20, 0x80, 0x1000, 0x1, {{0x15, 0x4, 0x2, 0x2, 0x54, 0x66, 0x0, 0xe9, 0x2f, 0x0, @private, @local, {[@rr={0x7, 0x1f, 0x49, [@rand_addr=0x64010102, @remote, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x30}, @private=0xa010102, @multicast1]}, @ssrr={0x89, 0x17, 0xb4, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @empty, @loopback]}, @generic={0x89, 0x7, "f85befd45c"}]}}}}}) [ 186.679219][ T38] audit: type=1400 audit(1669582402.165:105): avc: denied { create } for pid=3810 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 186.691682][ T3816] loop1: detected capacity change from 0 to 1024 20:53:22 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000440)={@link_local, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@generic={0x89, 0x3, "d8"}]}}, {0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) [ 186.696115][ T38] audit: type=1400 audit(1669582402.175:106): avc: denied { setopt } for pid=3810 comm="syz-executor.2" lport=5 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 186.716569][ T38] audit: type=1400 audit(1669582402.175:107): avc: denied { create } for pid=3810 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 186.718176][ T3823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:53:22 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f0000000040)={[{@part={'part', 0x3d, 0x7}}, {@nls={'nls', 0x3d, 'cp863'}}, {}, {@nodecompose}]}, 0x4, 0x5e7, &(0x7f0000000680)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:53:22 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f0000000040)={[{@part={'part', 0x3d, 0x7}}, {@nls={'nls', 0x3d, 'cp863'}}, {}, {@nodecompose}]}, 0x4, 0x5e7, &(0x7f0000000680)="$eJzs3c1rHOcdB/DvrFey5YKjJHbilkBFDGmJqC1pUVr1UreUokMoIT30LOx1vHitBGlTlFCK+37tIX9AetCtp0LvhvTc3nLVMVDoJSfdXGZ2VlpHsrLyi3ZVfz7imed55pl55pnfvOzOLmIDPLdW59O8nyKr829vlfWd7VZ3Z7t1tm7uJinLjaTZz1KsJ8VnyfX0U75ZzqyXLx61nU86K+9+/uXOF/1as07V8o2j1hvNvTplLsmZOj9o6rH6u/HI/kZV7O1hGbArg8DBuD044N5xVn/C6xaYBEX/dfOA2eR8knP1+4DUd4fGyY7u6TvWXQ4AAABOqRd2s5utXBj3OAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAOA0qX//v6hTY1CeSzH4/f/pel7q8ql2f9wDAAAAAAAAAICn4Nu72c1WLgzqD4rqO//Xq8rFavqNfJjNtLORq9nKWnrpZSOLSWaHOpreWuv1NhZHWHPp0DWXTmZ/AQAAAAAAAOD/1O+yuv/9PwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAjNmbZ5MUyZl+VqWLg/JsGs0k55JMlwvfS/49KJ9m98c9AAAAADgBL+xmN1u5MKg/KKpn/leq5/5z+TDr6aWTXrpp52b1WUD/qb+xs93q7my37pbpYL8//u+xhlH1mP5nD4dv+XK1xExupVPNuZobeT/d3EyjWrN0eTCew8f123JMxY9qI47sZp2Xe/6XOp8Ms0nRyNReRBbqsZXRePHoSBzz6MxWve5vaTGNvU9+Lj6DmJ+v83J//jRpMX8oEktDZ98rR0ci+c4//vbL2931O7dvbc5Pzi49pq9GojUUiVefq0gsVJG4tFdfzc/yi8xnLu9kI538KmvppZ25/LQqrdXnczmdPTpS1x+qvfN1I5muj0v/Lnq8Mb1erXshnfw87+dm2nmr+lvKYr6f5SxnZegIXxrhqm8c76q/8t26MJPkz3U+Gcq4vjgU1+F77mzVNjxnP0ovPf17Y/NbdaHcxu/rfDJ8NRKLQ5F4+ehI/PVBOd3srt/ZuL32wYjbe6POy+vojxP1KlGeLy+VB6uqPXx2lG0vH9q2WLVd3GtrHGi7tNf2dVfqdP0e7mBPS1Xbq4e2taq2y0Nth73fAmDinX/z/PTMf2b+NfPpzB9mbs+8fe4nZ39w9rXpTP1z6ofNhTNvNF4r/p5P85v9538AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAODxbX708Z21bre9MeZCUf+Qz6SMR0Hh+S6M+84EPGvXenc/uLb50cff69xde6/9Xnt9anl5ZWFl+a3WtVudbnuhPx33KIFnYf9Ff9wjAQAAAAAAAAAAAEZ1Ev9OMO59BAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAE631fk076fI4sLVhbK+s93qlmlQ3l+ymaSRpPh1UnyWXE8/ZXaou+JR2/mks/Lu51/ufLHfV3OwfOOo9UZzr06ZS3Kmzp9WfzeeuL9ibw/LgF0ZBA7G7X8BAAD//w/mCiY=") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:53:22 executing program 3: rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)={{0x1}}) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0010"], 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 20:53:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_batadv\x00', 0x0}) r2 = socket$inet(0x2, 0x3, 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$inet(0x10, 0x2000000002, 0x0) socketpair(0x1f, 0x5, 0x2, &(0x7f00000038c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @remote}, &(0x7f00000003c0)=0xc) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="240000002e00074c8bfffd946fa2830022200afffffffffffff000e50c1be3a20400007e280000005e00ff03c81f8374b4a04181f2d0fdcad693d58d31d42c0b3ad0c1846e6db77c292ebf0a", 0x4c}], 0x1}, 0x0) recvfrom$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0xd, &(0x7f0000000000)=0x80, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r4, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000056062d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x24000040}, 0x84) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB='o'], 0x1) r7 = socket(0x3, 0xa, 0x5) sendmmsg$sock(r7, &(0x7f0000003740)=[{{&(0x7f0000000400)=@caif=@util={0x25, "8644e6fc21d0a0cc869ffeddc7569848"}, 0x80, &(0x7f0000003980)}}, {{&(0x7f0000000900)=@isdn={0x22, 0x1, 0x1, 0x3, 0x2}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000000980)="c452a82ab06648a3acaf0a5544003aa2ca03c7b958a77b1f9879f34bbd9bc265b90bcb53be9e399602eedc8a0da3dac4f6a650d46480d32161e7ba8fddd05ffbeeae9a23543aa3b640f2a02b49f9166149e7549394f74b42b680d59f89b49a", 0x5f}, {&(0x7f0000002080)="fbe44f8c544b5837317cedeaf50772a4949ad3bae11968bf2428e8415b2c295eddaf0d9ab70e9fc99dd47d66a9875e01ebeb482726acc010e18c36bfeb838690b15ed82853244c72274916f14d5dd0d398aa0d7b79245ac7e330232a54cdb36a85a208314a4ef59444e2bec7a50ac495dd58b05a57d74d0d06f22bd2d3d9ffc997ae011ae720773b166bbe4a97559c618ef43cf3a4e1386050db78a388a9c9acc399842f45a542a3d50b12c85a50b029864f3e048807ea64c6d1d1e40985c419164a530da696cf94f0c20ec9e21d344608ed767abbe600a346108f1b411731037b5d15cca46082b015365f4eaa863d9323de5733b6505e4f178d0bed997b6a2d114de0f618273f5f7bcfe94fa6900dbd67133d673820760cfb79b6684293c154308e1b3d48d5a09cea216492dd5e2771cd0391aecf2e36a0c3a53e0c1e34f443cf2ab908f7e403885c2258b8faae414fe1398855dfa1c4c8864e8d76d9e8efa0c74c046d6b0bd8092d3e6cc7b177b7498c802f607c491ac76bd164c5d594dcaf4b4d5a8d98955881c7a1aae75818e3a9459792b991dd4fa6569a01282f5be75902082730f4186272e11c5b65c75631fdd436df63b438f70ddba76dafb52ef747338df9fc8ea33e78100cf2e524625ac3f1124bc68b0456b13c814b1d1039c862e49e736e8f371547679aff1f4515182797cf8ac81aa582b668f49365ae6ed8e5bed4459fd6620069a55c8d4690637e31e76af55c16b0a032aa396babb45f9cd91026b277fe3b0f5297091d912d393a1129950fef5fa9bd5a2cc7f2c38dcc0cc194223d34640f20d7cc0c9f556d681c48d66421044bad65d928e5d7f3ddfdfb3d3330c5dda138d8f6447338837d4b8d833a9a06e686d3cbfc32167fc7f4dad694f99a1ae66e1c13b89ce8370d4d3396c79a9475813959a53a0dfd60956adea994081dbfe5dede5076ef6c8c4f86002e80040f84a0554fdf46a20547af337bc1b6a0dd682ab1a9cc3cf09a6e12ba79c3d5a0e4e851d3dcb0446a3cdec6be242cf172f32d33e6033f6d1dfbcbe372ad9a565721921750c7976523df3d87c80fc1dcc11bffcf6e5d4958c17bbceeb55f975f35fcd8cda7c1c7c63b764197cc547c947c3a779cf2e64591f5b8024dc9e8a5a4c687a16d5dfede566327255fa85e3db56f3e62b34fe159d3918b169c4aca5f30a0eb55f485c35f3864d8fa38d0d8952d96b75a3a2c8a0ce1a812347d84ebba63517198fefe1745d470fbdc7b173f9fbe1256d74ebb2770b51d96a85c261b4ba3988a48ea15a5bdd65ddbf45641417766f1549c6c653de2025c66b55b44ac2e8acd90739f86a3a6d6c47de3653775a0f5cc097defac2d580d840fccf827eac54d37cf3de474cc71380d546044a796290e22fb7181e62c5d77e6142436dfa1cd728804adbf1035a995081f23fb3e59079c5f7e52872fb33a79827e4505def90c9612a17eb408666b25ff2e2a721caca7cbed2ef96770e639d8d22d5b65f926176ea7c70002a04997821340d61386914b8a4339f530a5724646f062466a74c186d485f9077d58d297c2c725f0c40a22b01d04e58b2c57862d0594f21e8a9c4f0a7d988b1371ebccbdb61a13bee9dd20c5cb8a03e896390d6adcdd8e8c09b55151c953214537f779819c7d105a362833dde0c5d6bfadfa367d89e3fd3062be5d8a4eca1259e819cb170be7335993593fe961bb936e14d85f99eb49fd0061b0c5f9da8fd2ef04c3782a8a2304d7c1d2fd7fbee852b6ac0187840d214461ad783d5dc4a3987cabdb8c666a7447aa8e148836d69048ea8b9e61ac9902946fa9fb6dda0bace31fa8d60ff9dc7ec92e78819fb0ad737acb305ed5a25bc06d41e5ecdf8248afd67fcc43212aa314b1f4198926188a62d4fbe706e0b6b57dde2448c021e8a2acd55146f83dd869262eea0e79369d47ef85c976daa22a583d8413a623a282e51addb332ed1e4c687bd589ebdf19e386b80f270657305eb36f1d6187d183c58b522b7146941864cd0302ed3567f207c007b6d49519514c132893aca40088637dcb1bca44715a6ee162dd35003a548b2105254c857226adc01d1cb1de7e14a33bd353926c2c1d330ae7267817a150830b316721ab2b332d4721cc60fddc1ea11848313ccc51be5ee2e8169ba3efefa44e184004e2e9be8ec3d02aa3ee3b4213046604e8702e45377016e6f9a71f9b63a61529d2ccd52f1d7eeb4bc2566246ede87cb05f40fccf0eb0af20b2e87b15eea543215766f8a09911b838e7d3bb5799a08e0f940b1daf76bed4a1d963a2c8bd4721fe5d81f932b65ae86b33c80886ccb0e96e39d1dc46c82a8768f62f53ca6d6f141344231827f61f95d73b8311f7878b4eb812c84feeb271f44630e8191d0e08c5485b16b9db5f552f496d62f7eec68db90f332d68b01313381958b7c7b1a56862564721cb9e5f03d48068d24f44d123ac1896375130ddc8d3db058fff43df2d3ebbe9cb7a96f91098732f2d69f21ad72c779e1924add0ab577b028930b9fe66ee08df3702ce4842df187959017a3d6e6171281eae00c976f72abdfc2e25a4cf97d419c0cfc830816d1748aa6c1876f379042d9644ffba4082c30c9454e204d53a335c60c881dd2ff511ce2a26d9da913dbfcd33f35f0b0e5862c7fc5bf12d29e9789b326dc9497952434bd5d07cd4692a41a63490f30f352416e3b567b9333f2bb59e97a77ea18898c84de20fd5121c4593e0884543cb0ad189f1c4aa2981ea6049a018a905a43050188ef10901c0bade178e5354914485831958e6989436b61282850ed0930950984bbf7b594996c0451588353f1706dbd95d6c47eb33cb8932d41eed68b0e34de53562d712c4cf3258b0027ee3de64fd1385a9972071b2218d010db76a70c0f83f042003119436c982b84d509170b0aa201519b4ad8c9b4394aef69b445bc0e693a8083c10d2607722294145dd02d217a7e62fe9fbef23a75a9aaf59c97147dc0de3c0e9b3f5fa4d0777ffae1f2763c64590b5bd19ca28f2d141a2b6f18222dc38fb50023f6ff5942dd2e9ca77a439605f4cea6b703322e993fd0d7c63ad71fb81e66d46fb54a1aff08af59b66b52f51a84ab1c8f8fd7a563e9dfad929de548343b95cac1b43ca10faf455bdc71fc478d2297b31b9c648e1b83c9888860bec2cf1b7e2616c64451f244b54625498bd90b88e7b1246c6b8aad48a39a15d36379cb314e17d3e73bf1942459d6edc1b21d893161d7bf521cd957bb4c7bb594233944780e7a085e6fe6c31c02f75687e84f91197bbe7b4b7fc9920c9da18eff174842b88e769f97fb0485b2ae648cb222394c299380880f0ff9f330cf5bbdcd7136a8bd71499dc15c6501ff9b3d406991d9f58106cf1a3b15ce955e6ae017c676943dfbfe9b63757398964fa5f50b6baf91906f6f77f27e43e8d694692b993a826a777a8f65683e6269bedc193517c1eeef4be8e7ac129002adbe34cebbd1d44e424637674d7a2d28fb7160bd0ed3834ecace50ab6b89e496cb4889626c287119917bb1efe4cad8d3073225f70287b95401043d56c491aa0a470d4c3e2fbe1f620555905718ae859e3fe3eb5127ee428410825a4d98ba7c05d1f63e25d4674804b71f02207277db5dbacac0a081b4c9dc8b7aea0668035bb9c10efb6ceff0872ce1d44d11315314b7842afa9ff1930f5cd4de297d0d29dc408e31d7a184ef8af7009c924714bcd5022584f358bd99941d426f0356e340a8f3753512cb11d45c6925ca378147e85da7bdea1a23740722d128958f8739743d39bcd385b95a4ab76a18cc20f320851875c61b6aa8c70bc65bfcd8da792f145a78e81369d1a5dc3c4fbfcd77e782eb7244e3153e2fb0be4800a2ab418348ea2cac461f9b8c1c26f5b1025a8360df62893dd9a8672609d66c171f963a6896f80d076c37130dcd4d6ec90c2f6b01c689dbb4f94fbca5f49b01048c89f0ace698863af229b388e3c5c39ac84c28251f4ce72d05713b8a0256638f91d9b6c53c1eec59694e845928e2638caba6f9001d3e47adbc15c43182397c60387abc0e459dceaf54ccce84a5c5067918061c3150f465cde4b28bae8f56a1a88031fe7a0666c9ae69e0d16f0e51bcdd51ca6d8d6f41a09fb681480a21a9bcabfa4f35f60c83582749ca87bbb2632e6b23d1240626c16f31bf7f81ea461c7cf0b6326fa17b3f85126906dab656947cfd04ba5a1416e070cf7ad7be97120f6e063530c44701bdf130da41802e378734ec3e9e99dcf6be5db53295c5908787c6875171b9fb535da672046e0192bf3458c68e9a15afc0c56a76c6485058159f2c4e14e5171724669c79733e1e7877c8d9534ab3f13e2703b181bc52d6c26c77049e6918f783bef3e3a2759ed3a7b2736ff4fb53b9ab8004f1e39b9f4586d0d2467480d8fdbd91b7389eaaf843e3ef919b81b5c8d1c4bccb3bfe83401df662f859170b7253a4ebdcfa37b422e85005c76b58c7825270e1e1b474792a815323d82e48483bc0d580bb0b719ea1fe380ab8c6ae7047506749114adc42345a795eb1cff3394d4e213ff301ed73871106d9c1037d8d4889745e4031aaa76c5f984ffaa1cf6c18114d54bfd3e5f49da2c07b6e7893d07cc20c2f5f65bf2af47504356a585d81ce25d34123e80a88c84f1fdb4ef1ef537264ea707bc37c8d7f06d8ae859055af690334c42b3e428a2029f62451deec0b8cdc99f2a6ab8f9eb15dcf26cfd98c0e8c473a2843b007a147def2e9622816f8ec89d6e64831bd4aecb4ed7e2e8a7f8b35bc50938d1c6e2aae9d02c44fab52a3fbdab4477d7c31de579e388ef096180bb675c85d43062e2846d901bc3693116323a772f1c2f9ffb8ffaceab67956fd327e579e9fce4b2db30d83ba458764d9ef314bde03d858b78752d370617718ff292c55960507b09fa910b9004e652ae809557e9f2595b0f6afff35a06d7b7983af8bc29feb17fe9b9b78cb6dea0cc7f389c995708f054f8a774ca7c47a381a72d30662ce9f8776af79a2b0277753c57c2ea5d44c94b065a77a0ab2852c584fa811c313e01a058e3c7368356d6d2b72951ff98d1a1534eab92a38b73c059258141cdfd3de57f3d785c12edf95465bbc082a98693df87608e29d66d8668abff97988a2e7ed249cba361b5c8f7421d6f5190990d58d15fdf3d2b67af6b291f08db047bb030f1ae3e6ff6fecc016016843e0cc0cf4acdc1ec4b2810f093578c0d4fc3a5aa76676d5757f9e9c976f6e166e5240fc29d7a381b1d6bcf884549c9c0be5a2dcfedd954c6703bfcb46c311fcf8dec7faf10261310643dfc7072c08977c366a5d0a6a6c1fdd7519885f3b77c8d4311601fcb471af9c67c61cdbff461855103f4aaf262b9a76ee3c6574a27d30e68aca237dbbefda63c8d3d42c1ed937570eb96cd7044fa6add92e9b118c563fc5ccf09b4772205bb02598d2f085580eeaeebd3146e1d9e92aef56dd0932aa7e263880deebf33dbdb3027a362314ffaea93dd6506bba51d08091baec76b3b57c9f5cfbfd9d6858f80937b522252df9b23ca4821cd599b854408df2d0611b0460dc994d145505a5c66385b0cdbbf6e5daf4526d13471ce08c1675fa6ff1e2a7a0e7cde8b4219daea892c05c537a158df885e9880d4cbd64bfffdc755a0b58a447eeafe18d91464b017e456b5e03d5c3b81504854dc35e45676f2e8aa8c8c352abb8df5a11c00c3d661f8674c66315a4ceb606bf6d908c72bccd4f7549d72176aae234517b28a30e84520e411fe5e62996300fb71fc982b3907a0cd99", 0x1000}, {&(0x7f0000000a00)="4042f5064380bfc99f09d4dd8644b7f07dfc37548c33b229a2ee74bae6440da82200274a852a1d5f72973922bfea1836ab4e0f94ef3ad7b8ab46d2ca53a6daa68c51ac7d3aaad006ac7880a9c6d71a30bf524b1101fdda76de7247cafea8f92497c575cae0f26eacea31d7ac6ba0c76ad6c74f97920f2acf98d4c34a48062f25291d31eeac6413f92f97eb3ecd2d68ca2912a7060c091562a58eebe1cebc79bfc73019f7a6d9a6", 0xa7}, {&(0x7f0000000ac0)="2a6577c1c9d592208266ae48cbc3a3200ee322b74053e1798e11189ea9f6d1a29e02d83ee41942797e33a017836d1a2e5ae230c25d12c13210702d945340e34838a4809ae63bd829085115048bdef758811c997d2f7e32265080aa8223ac3c9e459c3d0b8ed01e03a89ad6ea2681c7775b6c6379fb337ec00d9774577acd22696bd687a5386f2e7304", 0x89}, {&(0x7f0000000b80)="8dd606e07aff7a0a11ec4413fbb2cbcaf8d45ee7d4100d14946e1cfd3d434baaeeca70890b6a5bdf9d7d2d1c2255c57820df31e0ccd4f906fd7a1345b048de4f100d3f9826447dfecb6e4d39505d85514206aac8fc67ad7a562a0fbdfb96f5670a310238b29a053968bf931fe167e0e28fa4e239093d04", 0x77}], 0x6, &(0x7f0000000c80)=[@mark={{0x10, 0x1, 0x24, 0x100}}], 0x10}}, {{&(0x7f0000000cc0)=@caif=@dgm={0x25, 0x2, 0x81}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d40)="1abee2269d0226a05f45896db1b839024502f7685e28bf580975baf26df746341f1ad21b3c9b1fcb9145f96a9f40e0108e4436242ab9c327212b29693cf6dbae36fdd6da6bff836fa55ce0667a222e86f029ca40b88babf949b7d6adfde2bfdea7d394d4481fdf2c04717c1fa599f660bf73f9bda31d51b91bce7f", 0x7b}, {&(0x7f0000000dc0)="26c58bfdd86cab4f440e6caf64f632dcfeb46dde54bbd4b0110481c3", 0x1c}, {&(0x7f0000000e00)="d4446791ae13d01b796470ae8878a1c3cea59bb31907af1f7a3b903572fbae82a478bbe52e953577bd5ccd3f975c09ee4d7d934f0d8720e27bbc3a3641c56eb6a983e27872206a2712de30e265ba586d172a0307e5fd4534da575b592d33ac5e5d486ad4f833f348d833f34663d5ce3cfced26c420ee074fbb34154cc458839c48a477cf726ac19271cfc665138b", 0x8e}], 0x3, &(0x7f0000000f00)=[@timestamping={{0x10, 0x1, 0x25, 0x1000}}, @timestamping={{0x10, 0x1, 0x25, 0x1b8a}}, @txtime={{0x14, 0x1, 0x3d, 0x7ba}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @mark={{0x10, 0x1, 0x24, 0xfff}}, @timestamping={{0x10, 0x1, 0x25, 0x65}}], 0x64}}, {{&(0x7f0000003080)=@sco={0x1f, @none}, 0x80, &(0x7f0000003200)=[{&(0x7f0000000fc0)="0de4833209de9a613a44c82b3da20f6a30a7967a304f5999c5bd02eed29be05a5a3496cc26a3ce205a5e9fce9d43", 0x2e}, {&(0x7f0000003100)="569fd2a0c4b9eed21032d0219bf2786c24dad859acda6bea8b3c052fb0cb0baa474edb87fce5050245c32c397b", 0x2d}, {&(0x7f0000003140)="76dd937e5785ad00d1b4631f7835f04081798ab80f99098f3167d5218da163a1f53ce0b90085e02f90de40b4ed3d580f9d97433434f65b869a8a4ee4fefd0de378587a8ba03aa83d40ebf7838de7d3c3a1", 0x51}, {&(0x7f00000031c0)="907998a6dc7905f854d33e7618170cb6cb0ab4ce8985d4fa3e7d08da2a55b15237a647a22fffd105", 0x28}], 0x4, &(0x7f0000003240)=[@timestamping={{0x10, 0x1, 0x25, 0x7}}, @timestamping={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x401}}, @mark={{0x10, 0x1, 0x24, 0x3ff}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}], 0x54}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000032c0)="e284edd912b1b68f711e063456976c0c428a13545453a83b0f5f5dbce1856c42b546c294520465fde3ff60e0", 0x2c}, {&(0x7f0000003300)="ee59f447cff88a96557a7cd34034e398552242462199554c32615711c4bcb925b086d1a363b119e76efbe4d7845fe0f2672d078c6e6124a8dfba8df9ef1c17f5942f4c9a26055575eddb28aa760e5cecd1be9924befeffc10d66898e6cf51f76a64ee43ac39055bd6423a7459c51282a17fbb4e2bc6ffd49682fe9971705bd02f2930bc1", 0x84}, {&(0x7f00000033c0)="c0e563b369bc7c093a5f9e506727d5a29429f79848625b5f5994d347ec0cd023843308b673b09d72023c34e2359c60a0104629d40c052b68ae84ccd03f1d101c3e74dd4966bae50409f7220846f3aaa4491b040f9c40", 0x56}, {&(0x7f0000003440)="9660f7d1b132954eff33e9ee789e1829dddc08f026df71eba41e386139507368d9f7ccb72d8077248d682986afef2235cf2a82cab1c6e597f35a394ec17e5e9f7de3b6ca8a26708e69f492b640d1a13c57ba646c049ef6e113ab9ef341b406766d977c", 0x63}], 0x4, &(0x7f0000003500)=[@mark={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003540)="bad31aba8164f5438b1f86b4a364fcbe72835213910e31922f017c06d819f94efffabfa6ae1c91c393d47250469876069ff799e8beb4c076a2ab0cf1697c9a9671eb916e13070b2304dce959fdfe82c517ade971b7070a694a8539ab03519c3a4dd4cdcd3b6001c5e8f5f4cbc03b0a457168d89122fb2b5f2a27d21ae8a3c1290f6c0ae85b510735f76b30397e87458b20b381df99861e4f1458e3dbb785d2704d2b02867fbc1a23fa7266f753c96ddb3013af38c90f70bcaa3d6584b3f9e7dcbfe7", 0xc2}], 0x1, &(0x7f0000000480)=[@mark={{0x10, 0x1, 0x24, 0x3}}, @txtime={{0x14, 0x1, 0x3d, 0x4}}, @txtime={{0x14, 0x1, 0x3d, 0x2}}, @mark={{0x10, 0x1, 0x24, 0x21a}}, @timestamping={{0x10, 0x1, 0x25, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x400}}], 0x6c}}], 0x6, 0x4000000) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr=0x3}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000280)={'syztnl1\x00', r1, 0x20, 0x80, 0x1000, 0x1, {{0x15, 0x4, 0x2, 0x2, 0x54, 0x66, 0x0, 0xe9, 0x2f, 0x0, @private, @local, {[@rr={0x7, 0x1f, 0x49, [@rand_addr=0x64010102, @remote, @multicast1, @empty, @dev={0xac, 0x14, 0x14, 0x30}, @private=0xa010102, @multicast1]}, @ssrr={0x89, 0x17, 0xb4, [@local, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @empty, @loopback]}, @generic={0x89, 0x7, "f85befd45c"}]}}}}}) [ 186.775867][ T3830] loop1: detected capacity change from 0 to 1024 [ 186.780978][ T3829] loop0: detected capacity change from 0 to 1024 20:53:22 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f0000000040)={[{@part={'part', 0x3d, 0x7}}, {@nls={'nls', 0x3d, 'cp863'}}, {}, {@nodecompose}]}, 0x4, 0x5e7, &(0x7f0000000680)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 186.794530][ T3834] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 20:53:22 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0xa00010, &(0x7f0000000040)={[{@part={'part', 0x3d, 0x7}}, {@nls={'nls', 0x3d, 'cp863'}}, {}, {@nodecompose}]}, 0x4, 0x5e7, &(0x7f0000000680)="$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") r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 20:53:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth1_to_batadv\x00', 0x0}) r2 = socket$inet(0x2, 0x3, 0x5) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$inet(0x10, 0x2000000002, 0x0) socketpair(0x1f, 0x5, 0x2, &(0x7f00000038c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @remote}, &(0x7f00000003c0)=0xc) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="240000002e00074c8bfffd946fa2830022200afffffffffffff000e50c1be3a20400007e280000005e00ff03c81f8374b4a04181f2d0fdcad693d58d31d42c0b3ad0c1846e6db77c292ebf0a", 0x4c}], 0x1}, 0x0) recvfrom$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r5, 0x0, 0xd, &(0x7f0000000000)=0x80, 0x4) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, r4, 0x303, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x3, 0x2}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='4@\x00\x00', @ANYRES16=r4, @ANYBLOB="00022bbd7000fedbdf2512000000080039000000010008003b000100000056062d0000000000080032003f000000"], 0x34}, 0x1, 0x0, 0x0, 0x24000040}, 0x84) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB='o'], 0x1) r7 = socket(0x3, 0xa, 0x5) sendmmsg$sock(r7, &(0x7f0000003740)=[{{&(0x7f0000000400)=@caif=@util={0x25, "8644e6fc21d0a0cc869ffeddc7569848"}, 0x80, &(0x7f0000003980)}}, {{&(0x7f0000000900)=@isdn={0x22, 0x1, 0x1, 0x3, 0x2}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001080)="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", 0x1000}, {&(0x7f0000000980)="c452a82ab06648a3acaf0a5544003aa2ca03c7b958a77b1f9879f34bbd9bc265b90bcb53be9e399602eedc8a0da3dac4f6a650d46480d32161e7ba8fddd05ffbeeae9a23543aa3b640f2a02b49f9166149e7549394f74b42b680d59f89b49a", 0x5f}, {&(0x7f0000002080)="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", 0x1000}, {&(0x7f0000000a00)="4042f5064380bfc99f09d4dd8644b7f07dfc37548c33b229a2ee74bae6440da82200274a852a1d5f72973922bfea1836ab4e0f94ef3ad7b8ab46d2ca53a6daa68c51ac7d3aaad006ac7880a9c6d71a30bf524b1101fdda76de7247cafea8f92497c575cae0f26eacea31d7ac6ba0c76ad6c74f97920f2acf98d4c34a48062f25291d31eeac6413f92f97eb3ecd2d68ca2912a7060c091562a58eebe1cebc79bfc73019f7a6d9a6", 0xa7}, {&(0x7f0000000ac0)="2a6577c1c9d592208266ae48cbc3a3200ee322b74053e1798e11189ea9f6d1a29e02d83ee41942797e33a017836d1a2e5ae230c25d12c13210702d945340e34838a4809ae63bd829085115048bdef758811c997d2f7e32265080aa8223ac3c9e459c3d0b8ed01e03a89ad6ea2681c7775b6c6379fb337ec00d9774577acd22696bd687a5386f2e7304", 0x89}, {&(0x7f0000000b80)="8dd606e07aff7a0a11ec4413fbb2cbcaf8d45ee7d4100d14946e1cfd3d434baaeeca70890b6a5bdf9d7d2d1c2255c57820df31e0ccd4f906fd7a1345b048de4f100d3f9826447dfecb6e4d39505d85514206aac8fc67ad7a562a0fbdfb96f5670a310238b29a053968bf931fe167e0e28fa4e239093d04", 0x77}], 0x6, &(0x7f0000000c80)=[@mark={{0x10, 0x1, 0x24, 0x100}}], 0x10}}, {{&(0x7f0000000cc0)=@caif=@dgm={0x25, 0x2, 0x81}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000d40)="1abee2269d0226a05f45896db1b839024502f7685e28bf580975baf26df746341f1ad21b3c9b1fcb9145f96a9f40e0108e4436242ab9c327212b29693cf6dbae36fdd6da6bff836fa55ce0667a222e86f029ca40b88babf949b7d6adfde2bfdea7d394d4481fdf2c04717c1fa599f660bf73f9bda31d51b91bce7f", 0x7b}, {&(0x7f0000000dc0)="26c58bfdd86cab4f440e6caf64f632dcfeb46dde54bbd4b0110481c3", 0x1c}, {&(0x7f0000000e00)="d4446791ae13d01b796470ae8878a1c3cea59bb31907af1f7a3b903572fbae82a478bbe52e953577bd5ccd3f975c09ee4d7d934f0d8720e27bbc3a3641c56eb6a983e27872206a2712de30e265ba586d172a0307e5fd4534da575b592d33ac5e5d486ad4f833f348d833f34663d5ce3cfced26c420ee074fbb34154cc458839c48a477cf726ac19271cfc665138b", 0x8e}], 0x3, &(0x7f0000000f00)=[@timestamping={{0x10, 0x1, 0x25, 0x1000}}, @timestamping={{0x10, 0x1, 0x25, 0x1b8a}}, @txtime={{0x14, 0x1, 0x3d, 0x7ba}}, @timestamping={{0x10, 0x1, 0x25, 0x9}}, @mark={{0x10, 0x1, 0x24, 0xfff}}, @timestamping={{0x10, 0x1, 0x25, 0x65}}], 0x64}}, {{&(0x7f0000003080)=@sco={0x1f, @none}, 0x80, &(0x7f0000003200)=[{&(0x7f0000000fc0)="0de4833209de9a613a44c82b3da20f6a30a7967a304f5999c5bd02eed29be05a5a3496cc26a3ce205a5e9fce9d43", 0x2e}, {&(0x7f0000003100)="569fd2a0c4b9eed21032d0219bf2786c24dad859acda6bea8b3c052fb0cb0baa474edb87fce5050245c32c397b", 0x2d}, {&(0x7f0000003140)="76dd937e5785ad00d1b4631f7835f04081798ab80f99098f3167d5218da163a1f53ce0b90085e02f90de40b4ed3d580f9d97433434f65b869a8a4ee4fefd0de378587a8ba03aa83d40ebf7838de7d3c3a1", 0x51}, {&(0x7f00000031c0)="907998a6dc7905f854d33e7618170cb6cb0ab4ce8985d4fa3e7d08da2a55b15237a647a22fffd105", 0x28}], 0x4, &(0x7f0000003240)=[@timestamping={{0x10, 0x1, 0x25, 0x7}}, @timestamping={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0x401}}, @mark={{0x10, 0x1, 0x24, 0x3ff}}, @timestamping={{0x10, 0x1, 0x25, 0x4}}], 0x54}}, {{0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f00000032c0)="e284edd912b1b68f711e063456976c0c428a13545453a83b0f5f5dbce1856c42b546c294520465fde3ff60e0", 0x2c}, {&(0x7f0000003300)="ee59f447cff88a96557a7cd34034e398552242462199554c32615711c4bcb925b086d1a363b119e76efbe4d7845fe0f2672d078c6e6124a8dfba8df9ef1c17f5942f4c9a26055575eddb28aa760e5cecd1be9924befeffc10d66898e6cf51f76a64ee43ac39055bd6423a7459c51282a17fbb4e2bc6ffd49682fe9971705bd02f2930bc1", 0x84}, {&(0x7f00000033c0)="c0e563b369bc7c093a5f9e506727d5a29429f79848625b5f5994d347ec0cd023843308b673b09d72023c34e2359c60a0104629d40c052b68ae84ccd03f1d101c3e74dd4966bae50409f7220846f3aaa4491b040f9c40", 0x56}, {&(0x7f0000003440)="9660f7d1b132954eff33e9ee789e1829dddc08f026df71eba41e386139507368d9f7ccb72d8077248d682986afef2235cf2a82cab1c6e597f35a394ec17e5e9f7de3b6ca8a26708e69f492b640d1a13c57ba646c049ef6e113ab9ef341b406766d977c", 0x63}], 0x4, &(0x7f0000003500)=[@mark={{0x10}}], 0x10}}, {{0x0, 0x0, &(0x7f0000003640)=[{&(0x7f0000003540)="bad31aba8164f5438b1f86b4a364fcbe72835213910e31922f017c06d819f94efffabfa6ae1c91c393d47250469876069ff799e8beb4c076a2ab0cf1697c9a9671eb916e13070b2304dce959fdfe82c51 VM DIAGNOSIS: 20:53:17 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffffffff8c2bc9c0 RCX=ffffffff89ecede5 RDX=ffffed10058c6b92 RSI=0000000000000000 RDI=ffffffff89f01073 RBP=dffffc0000000000 RSP=ffffffff8c207e10 R8 =0000000000000000 R9 =ffff88802c635c8b R10=ffffed10058c6b91 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8e50f190 R15=0000000000000000 RIP=ffffffff89f0075f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f077d723300 CR3=000000006f390000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000ff0000000000ff0000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff888012d061c0 RCX=ffffffff89ecede5 RDX=ffffed10058e6b92 RSI=0000000000000000 RDI=ffffffff89f01073 RBP=dffffc0000000000 RSP=ffffc9000066fdf8 R8 =0000000000000000 R9 =ffff88802c735c8b R10=ffffed10058e6b91 R11=0000000000000001 R12=0000000000000001 R13=0000000000000001 R14=ffffffff8e50f190 R15=0000000000000000 RIP=ffffffff89f0075f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c700000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fb2d2235300 CR3=000000006ee46000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000ff000000000000ff0000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000002 RBX=ffff888012d08200 RCX=ffffffff89ecede5 RDX=ffffed1005906b92 RSI=0000000000000000 RDI=ffffffff89f01073 RBP=dffffc0000000000 RSP=ffffc9000067fdf8 R8 =0000000000000000 R9 =ffff88802c835c8b R10=ffffed1005906b91 R11=0000000000000001 R12=0000000000000002 R13=0000000000000002 R14=ffffffff8e50f190 R15=0000000000000000 RIP=ffffffff89f0075f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c800000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fd8f3ed8a98 CR3=000000001f466000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00ff000000000000000000000000ff00 XMM03=6e6863205d3134373354205b5d313239 XMM04=00000000000000000000000000000000 XMM05=ffffffffffffffffffffffffffffffff XMM06=00000000000000000000000000000000 XMM07=7a7973223d6d6d6f6320313437333d64 XMM08=2500656c6f736e6f632f7665642f000a XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000035 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84672d45 RDI=ffffffff91c92de0 RBP=ffffffff91c92da0 RSP=ffffc90003086550 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=2d2d2d2d2d2d2d2d R12=0000000000000000 R13=0000000000000035 R14=ffffffff84672ce0 R15=0000000000000000 RIP=ffffffff84672d6f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555556f8e400 ffffffff 00c00000 GS =0000 ffff88802c900000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f285fed8a98 CR3=000000006f390000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=0000ff000000ff000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000