syzkaller syzkaller login: [ 62.648246][ T26] kauditd_printk_skb: 42 callbacks suppressed [ 62.648261][ T26] audit: type=1400 audit(1683915747.223:77): avc: denied { transition } for pid=4844 comm="sshd" path="/bin/sh" dev="sda1" ino=89 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.677496][ T26] audit: type=1400 audit(1683915747.233:78): avc: denied { noatsecure } for pid=4844 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.697263][ T26] audit: type=1400 audit(1683915747.253:79): avc: denied { write } for pid=4844 comm="sh" path="pipe:[29204]" dev="pipefs" ino=29204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 62.720139][ T26] audit: type=1400 audit(1683915747.253:80): avc: denied { rlimitinh } for pid=4844 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 62.739416][ T26] audit: type=1400 audit(1683915747.253:81): avc: denied { siginh } for pid=4844 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 63.438936][ T26] audit: type=1400 audit(1683915748.013:82): avc: denied { read } for pid=4428 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 Warning: Permanently added '10.128.1.84' (ECDSA) to the list of known hosts. 2023/05/12 18:22:41 fuzzer started [ 76.610891][ T26] audit: type=1400 audit(1683915761.183:83): avc: denied { write } for pid=4985 comm="syz-fuzzer" path="pipe:[30179]" dev="pipefs" ino=30179 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 76.636100][ T26] audit: type=1400 audit(1683915761.213:84): avc: denied { append } for pid=4428 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.658863][ T26] audit: type=1400 audit(1683915761.213:85): avc: denied { open } for pid=4428 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 76.682064][ T26] audit: type=1400 audit(1683915761.213:86): avc: denied { getattr } for pid=4428 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 2023/05/12 18:22:41 dialing manager at 10.128.0.169:40045 [ 77.175750][ T26] audit: type=1400 audit(1683915761.753:87): avc: denied { mounton } for pid=4992 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 77.185290][ T4992] cgroup: Unknown subsys name 'net' [ 77.198785][ T26] audit: type=1400 audit(1683915761.753:88): avc: denied { mount } for pid=4992 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 77.226424][ T26] audit: type=1400 audit(1683915761.783:89): avc: denied { unmount } for pid=4992 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 77.374320][ T4992] cgroup: Unknown subsys name 'rlimit' [ 77.484003][ T26] audit: type=1400 audit(1683915762.053:90): avc: denied { mounton } for pid=4992 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 77.510122][ T26] audit: type=1400 audit(1683915762.093:91): avc: denied { mount } for pid=4992 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 2023/05/12 18:22:42 syscalls: 3832 2023/05/12 18:22:42 code coverage: enabled 2023/05/12 18:22:42 comparison tracing: enabled 2023/05/12 18:22:42 extra coverage: enabled 2023/05/12 18:22:42 delay kcov mmap: enabled 2023/05/12 18:22:42 setuid sandbox: enabled 2023/05/12 18:22:42 namespace sandbox: enabled 2023/05/12 18:22:42 Android sandbox: enabled 2023/05/12 18:22:42 fault injection: enabled 2023/05/12 18:22:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/05/12 18:22:42 net packet injection: enabled 2023/05/12 18:22:42 net device setup: enabled 2023/05/12 18:22:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/05/12 18:22:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/05/12 18:22:42 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/05/12 18:22:42 USB emulation: enabled 2023/05/12 18:22:42 hci packet injection: enabled 2023/05/12 18:22:42 wifi device emulation: enabled 2023/05/12 18:22:42 802.15.4 emulation: enabled 2023/05/12 18:22:42 fetching corpus: 0, signal 0/2000 (executing program) [ 77.537269][ T26] audit: type=1400 audit(1683915762.093:92): avc: denied { setattr } for pid=4992 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=732 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2023/05/12 18:22:42 fetching corpus: 50, signal 50277/54053 (executing program) 2023/05/12 18:22:42 fetching corpus: 100, signal 84070/89524 (executing program) 2023/05/12 18:22:42 fetching corpus: 150, signal 97256/104417 (executing program) 2023/05/12 18:22:42 fetching corpus: 200, signal 107110/115940 (executing program) 2023/05/12 18:22:43 fetching corpus: 250, signal 118491/128947 (executing program) 2023/05/12 18:22:43 fetching corpus: 300, signal 130699/142692 (executing program) 2023/05/12 18:22:43 fetching corpus: 350, signal 139722/153289 (executing program) 2023/05/12 18:22:43 fetching corpus: 400, signal 148470/163578 (executing program) 2023/05/12 18:22:43 fetching corpus: 450, signal 159674/176233 (executing program) 2023/05/12 18:22:44 fetching corpus: 500, signal 167129/185133 (executing program) 2023/05/12 18:22:44 fetching corpus: 550, signal 177116/196489 (executing program) 2023/05/12 18:22:44 fetching corpus: 600, signal 181795/202620 (executing program) 2023/05/12 18:22:44 fetching corpus: 650, signal 187495/209756 (executing program) 2023/05/12 18:22:44 fetching corpus: 700, signal 194114/217699 (executing program) 2023/05/12 18:22:45 fetching corpus: 750, signal 200424/225301 (executing program) 2023/05/12 18:22:45 fetching corpus: 799, signal 205974/232181 (executing program) 2023/05/12 18:22:45 fetching corpus: 849, signal 211308/238844 (executing program) 2023/05/12 18:22:45 fetching corpus: 898, signal 215873/244741 (executing program) 2023/05/12 18:22:45 fetching corpus: 948, signal 222425/252553 (executing program) 2023/05/12 18:22:46 fetching corpus: 998, signal 228325/259714 (executing program) 2023/05/12 18:22:46 fetching corpus: 1048, signal 233226/265844 (executing program) 2023/05/12 18:22:46 fetching corpus: 1098, signal 238234/272075 (executing program) 2023/05/12 18:22:46 fetching corpus: 1148, signal 241639/276782 (executing program) 2023/05/12 18:22:46 fetching corpus: 1198, signal 244815/281252 (executing program) 2023/05/12 18:22:46 fetching corpus: 1247, signal 248077/285752 (executing program) 2023/05/12 18:22:47 fetching corpus: 1297, signal 251039/289965 (executing program) 2023/05/12 18:22:47 fetching corpus: 1347, signal 255282/295393 (executing program) 2023/05/12 18:22:47 fetching corpus: 1397, signal 259243/300525 (executing program) 2023/05/12 18:22:47 fetching corpus: 1447, signal 263825/306211 (executing program) 2023/05/12 18:22:47 fetching corpus: 1497, signal 266446/310094 (executing program) 2023/05/12 18:22:47 fetching corpus: 1547, signal 269865/314691 (executing program) 2023/05/12 18:22:48 fetching corpus: 1597, signal 274199/320089 (executing program) 2023/05/12 18:22:48 fetching corpus: 1647, signal 277449/324482 (executing program) 2023/05/12 18:22:48 fetching corpus: 1697, signal 280949/329078 (executing program) 2023/05/12 18:22:48 fetching corpus: 1747, signal 283273/332636 (executing program) 2023/05/12 18:22:48 fetching corpus: 1797, signal 286125/336611 (executing program) 2023/05/12 18:22:48 fetching corpus: 1847, signal 289864/341373 (executing program) 2023/05/12 18:22:49 fetching corpus: 1897, signal 291882/344575 (executing program) 2023/05/12 18:22:49 fetching corpus: 1947, signal 295759/349462 (executing program) 2023/05/12 18:22:49 fetching corpus: 1997, signal 297980/352830 (executing program) 2023/05/12 18:22:49 fetching corpus: 2047, signal 300947/356852 (executing program) 2023/05/12 18:22:49 fetching corpus: 2097, signal 303267/360301 (executing program) 2023/05/12 18:22:50 fetching corpus: 2147, signal 305434/363590 (executing program) 2023/05/12 18:22:50 fetching corpus: 2197, signal 307707/366996 (executing program) 2023/05/12 18:22:50 fetching corpus: 2247, signal 310379/370724 (executing program) 2023/05/12 18:22:50 fetching corpus: 2297, signal 314092/375353 (executing program) 2023/05/12 18:22:50 fetching corpus: 2347, signal 316927/379141 (executing program) 2023/05/12 18:22:50 fetching corpus: 2397, signal 319409/382630 (executing program) 2023/05/12 18:22:51 fetching corpus: 2447, signal 322208/386404 (executing program) 2023/05/12 18:22:51 fetching corpus: 2497, signal 325525/390607 (executing program) 2023/05/12 18:22:51 fetching corpus: 2547, signal 327372/393500 (executing program) 2023/05/12 18:22:51 fetching corpus: 2597, signal 332433/399210 (executing program) 2023/05/12 18:22:52 fetching corpus: 2647, signal 334326/402101 (executing program) 2023/05/12 18:22:52 fetching corpus: 2697, signal 336640/405385 (executing program) 2023/05/12 18:22:52 fetching corpus: 2747, signal 338391/408172 (executing program) 2023/05/12 18:22:52 fetching corpus: 2797, signal 342521/412996 (executing program) 2023/05/12 18:22:52 fetching corpus: 2846, signal 344944/416349 (executing program) 2023/05/12 18:22:52 fetching corpus: 2896, signal 347859/420124 (executing program) 2023/05/12 18:22:53 fetching corpus: 2946, signal 349684/422932 (executing program) 2023/05/12 18:22:53 fetching corpus: 2996, signal 351586/425781 (executing program) 2023/05/12 18:22:53 fetching corpus: 3046, signal 354453/429453 (executing program) 2023/05/12 18:22:53 fetching corpus: 3093, signal 356917/432765 (executing program) 2023/05/12 18:22:53 fetching corpus: 3143, signal 358515/435337 (executing program) 2023/05/12 18:22:53 fetching corpus: 3193, signal 360289/438034 (executing program) 2023/05/12 18:22:54 fetching corpus: 3243, signal 362663/441242 (executing program) 2023/05/12 18:22:54 fetching corpus: 3293, signal 364717/444158 (executing program) 2023/05/12 18:22:54 fetching corpus: 3342, signal 366308/446677 (executing program) 2023/05/12 18:22:54 fetching corpus: 3391, signal 369351/450431 (executing program) 2023/05/12 18:22:55 fetching corpus: 3441, signal 371284/453237 (executing program) 2023/05/12 18:22:55 fetching corpus: 3490, signal 373102/455925 (executing program) 2023/05/12 18:22:55 fetching corpus: 3539, signal 375619/459243 (executing program) 2023/05/12 18:22:55 fetching corpus: 3589, signal 378290/462676 (executing program) 2023/05/12 18:22:55 fetching corpus: 3639, signal 380752/465867 (executing program) 2023/05/12 18:22:56 fetching corpus: 3689, signal 382874/468769 (executing program) 2023/05/12 18:22:56 fetching corpus: 3739, signal 385200/471865 (executing program) 2023/05/12 18:22:56 fetching corpus: 3789, signal 386743/474257 (executing program) 2023/05/12 18:22:56 fetching corpus: 3839, signal 388497/476864 (executing program) [ 92.100155][ T6] cfg80211: failed to load regulatory.db 2023/05/12 18:22:56 fetching corpus: 3889, signal 390170/479357 (executing program) 2023/05/12 18:22:57 fetching corpus: 3939, signal 392704/482555 (executing program) 2023/05/12 18:22:57 fetching corpus: 3988, signal 394458/485121 (executing program) 2023/05/12 18:22:57 fetching corpus: 4037, signal 395941/487441 (executing program) 2023/05/12 18:22:57 fetching corpus: 4087, signal 397464/489763 (executing program) 2023/05/12 18:22:57 fetching corpus: 4137, signal 399225/492296 (executing program) 2023/05/12 18:22:58 fetching corpus: 4187, signal 401506/495239 (executing program) 2023/05/12 18:22:58 fetching corpus: 4237, signal 403180/497682 (executing program) 2023/05/12 18:22:58 fetching corpus: 4287, signal 405208/500405 (executing program) 2023/05/12 18:22:58 fetching corpus: 4336, signal 406611/502622 (executing program) 2023/05/12 18:22:58 fetching corpus: 4386, signal 409106/505705 (executing program) 2023/05/12 18:22:59 fetching corpus: 4436, signal 412018/509080 (executing program) 2023/05/12 18:22:59 fetching corpus: 4485, signal 413219/511124 (executing program) 2023/05/12 18:22:59 fetching corpus: 4535, signal 414872/513477 (executing program) 2023/05/12 18:22:59 fetching corpus: 4585, signal 416404/515760 (executing program) 2023/05/12 18:22:59 fetching corpus: 4635, signal 418059/518157 (executing program) 2023/05/12 18:22:59 fetching corpus: 4685, signal 419601/520473 (executing program) 2023/05/12 18:23:00 fetching corpus: 4735, signal 421075/522720 (executing program) 2023/05/12 18:23:00 fetching corpus: 4785, signal 422867/525194 (executing program) 2023/05/12 18:23:00 fetching corpus: 4835, signal 424770/527742 (executing program) 2023/05/12 18:23:00 fetching corpus: 4885, signal 425969/529698 (executing program) 2023/05/12 18:23:00 fetching corpus: 4935, signal 427660/532030 (executing program) 2023/05/12 18:23:01 fetching corpus: 4984, signal 429160/534239 (executing program) 2023/05/12 18:23:01 fetching corpus: 5034, signal 430440/536264 (executing program) 2023/05/12 18:23:01 fetching corpus: 5084, signal 431526/538199 (executing program) 2023/05/12 18:23:01 fetching corpus: 5134, signal 433029/540364 (executing program) 2023/05/12 18:23:01 fetching corpus: 5184, signal 434838/542772 (executing program) 2023/05/12 18:23:02 fetching corpus: 5234, signal 435955/544671 (executing program) 2023/05/12 18:23:02 fetching corpus: 5284, signal 437369/546770 (executing program) 2023/05/12 18:23:02 fetching corpus: 5334, signal 438596/548743 (executing program) 2023/05/12 18:23:02 fetching corpus: 5384, signal 440373/551098 (executing program) 2023/05/12 18:23:02 fetching corpus: 5434, signal 441792/553175 (executing program) 2023/05/12 18:23:03 fetching corpus: 5484, signal 442884/554991 (executing program) 2023/05/12 18:23:03 fetching corpus: 5534, signal 444131/556938 (executing program) 2023/05/12 18:23:03 fetching corpus: 5584, signal 446052/559341 (executing program) 2023/05/12 18:23:03 fetching corpus: 5633, signal 447266/561237 (executing program) 2023/05/12 18:23:03 fetching corpus: 5683, signal 448366/563071 (executing program) 2023/05/12 18:23:03 fetching corpus: 5733, signal 449594/564999 (executing program) 2023/05/12 18:23:04 fetching corpus: 5783, signal 451005/567073 (executing program) 2023/05/12 18:23:04 fetching corpus: 5833, signal 452462/569169 (executing program) 2023/05/12 18:23:04 fetching corpus: 5883, signal 454852/571890 (executing program) 2023/05/12 18:23:04 fetching corpus: 5933, signal 456754/574239 (executing program) 2023/05/12 18:23:05 fetching corpus: 5983, signal 458413/576394 (executing program) 2023/05/12 18:23:05 fetching corpus: 6033, signal 459739/578290 (executing program) 2023/05/12 18:23:05 fetching corpus: 6083, signal 460915/580024 (executing program) 2023/05/12 18:23:05 fetching corpus: 6133, signal 463074/582550 (executing program) 2023/05/12 18:23:06 fetching corpus: 6183, signal 464135/584239 (executing program) 2023/05/12 18:23:06 fetching corpus: 6233, signal 466507/586886 (executing program) 2023/05/12 18:23:06 fetching corpus: 6283, signal 467667/588714 (executing program) 2023/05/12 18:23:06 fetching corpus: 6333, signal 468784/590503 (executing program) 2023/05/12 18:23:06 fetching corpus: 6383, signal 470121/592382 (executing program) 2023/05/12 18:23:06 fetching corpus: 6433, signal 471930/594626 (executing program) 2023/05/12 18:23:07 fetching corpus: 6483, signal 473183/596412 (executing program) 2023/05/12 18:23:07 fetching corpus: 6533, signal 474628/598419 (executing program) 2023/05/12 18:23:07 fetching corpus: 6583, signal 475565/600025 (executing program) 2023/05/12 18:23:07 fetching corpus: 6633, signal 476684/601757 (executing program) 2023/05/12 18:23:07 fetching corpus: 6683, signal 478071/603705 (executing program) 2023/05/12 18:23:07 fetching corpus: 6733, signal 479376/605513 (executing program) 2023/05/12 18:23:07 fetching corpus: 6783, signal 481093/607614 (executing program) 2023/05/12 18:23:08 fetching corpus: 6833, signal 482438/609477 (executing program) 2023/05/12 18:23:08 fetching corpus: 6883, signal 483487/611115 (executing program) 2023/05/12 18:23:08 fetching corpus: 6933, signal 484815/612983 (executing program) 2023/05/12 18:23:08 fetching corpus: 6983, signal 486327/614906 (executing program) 2023/05/12 18:23:08 fetching corpus: 7033, signal 487603/616685 (executing program) 2023/05/12 18:23:08 fetching corpus: 7082, signal 488619/618284 (executing program) 2023/05/12 18:23:09 fetching corpus: 7131, signal 489825/620023 (executing program) 2023/05/12 18:23:09 fetching corpus: 7180, signal 490908/621618 (executing program) 2023/05/12 18:23:09 fetching corpus: 7228, signal 492351/623500 (executing program) 2023/05/12 18:23:09 fetching corpus: 7278, signal 493631/625271 (executing program) 2023/05/12 18:23:09 fetching corpus: 7328, signal 494774/626925 (executing program) 2023/05/12 18:23:09 fetching corpus: 7378, signal 495819/628537 (executing program) 2023/05/12 18:23:10 fetching corpus: 7428, signal 496971/630171 (executing program) 2023/05/12 18:23:10 fetching corpus: 7478, signal 498233/631867 (executing program) 2023/05/12 18:23:10 fetching corpus: 7528, signal 499461/633539 (executing program) 2023/05/12 18:23:10 fetching corpus: 7578, signal 500656/635153 (executing program) 2023/05/12 18:23:10 fetching corpus: 7628, signal 501833/636773 (executing program) 2023/05/12 18:23:11 fetching corpus: 7678, signal 502473/638049 (executing program) 2023/05/12 18:23:11 fetching corpus: 7728, signal 503598/639656 (executing program) 2023/05/12 18:23:11 fetching corpus: 7778, signal 504667/641194 (executing program) 2023/05/12 18:23:11 fetching corpus: 7828, signal 505976/642938 (executing program) 2023/05/12 18:23:11 fetching corpus: 7878, signal 506759/644337 (executing program) 2023/05/12 18:23:11 fetching corpus: 7928, signal 507963/645945 (executing program) 2023/05/12 18:23:12 fetching corpus: 7978, signal 508911/647422 (executing program) 2023/05/12 18:23:12 fetching corpus: 8028, signal 510823/649472 (executing program) 2023/05/12 18:23:12 fetching corpus: 8078, signal 512042/651071 (executing program) 2023/05/12 18:23:12 fetching corpus: 8128, signal 514492/653453 (executing program) 2023/05/12 18:23:12 fetching corpus: 8178, signal 515661/654999 (executing program) 2023/05/12 18:23:12 fetching corpus: 8226, signal 516827/656591 (executing program) 2023/05/12 18:23:12 fetching corpus: 8276, signal 517492/657817 (executing program) 2023/05/12 18:23:13 fetching corpus: 8326, signal 518357/659231 (executing program) 2023/05/12 18:23:13 fetching corpus: 8376, signal 519554/660779 (executing program) 2023/05/12 18:23:13 fetching corpus: 8426, signal 520258/662062 (executing program) 2023/05/12 18:23:13 fetching corpus: 8475, signal 521511/663659 (executing program) 2023/05/12 18:23:13 fetching corpus: 8525, signal 522620/665166 (executing program) 2023/05/12 18:23:13 fetching corpus: 8575, signal 523426/666434 (executing program) 2023/05/12 18:23:14 fetching corpus: 8625, signal 524880/668196 (executing program) 2023/05/12 18:23:14 fetching corpus: 8675, signal 526042/669666 (executing program) 2023/05/12 18:23:14 fetching corpus: 8725, signal 526983/671055 (executing program) 2023/05/12 18:23:14 fetching corpus: 8775, signal 528185/672622 (executing program) 2023/05/12 18:23:14 fetching corpus: 8825, signal 529396/674123 (executing program) 2023/05/12 18:23:15 fetching corpus: 8875, signal 530820/675807 (executing program) 2023/05/12 18:23:15 fetching corpus: 8925, signal 532016/677337 (executing program) 2023/05/12 18:23:15 fetching corpus: 8975, signal 532928/678723 (executing program) 2023/05/12 18:23:15 fetching corpus: 9025, signal 534087/680250 (executing program) 2023/05/12 18:23:15 fetching corpus: 9075, signal 535270/681821 (executing program) 2023/05/12 18:23:16 fetching corpus: 9124, signal 536178/683183 (executing program) 2023/05/12 18:23:16 fetching corpus: 9174, signal 537972/685001 (executing program) 2023/05/12 18:23:16 fetching corpus: 9224, signal 538721/686217 (executing program) 2023/05/12 18:23:16 fetching corpus: 9274, signal 539821/687669 (executing program) 2023/05/12 18:23:16 fetching corpus: 9324, signal 540834/689028 (executing program) 2023/05/12 18:23:16 fetching corpus: 9374, signal 542138/690523 (executing program) 2023/05/12 18:23:17 fetching corpus: 9424, signal 542752/691631 (executing program) 2023/05/12 18:23:17 fetching corpus: 9474, signal 543460/692782 (executing program) 2023/05/12 18:23:17 fetching corpus: 9523, signal 544287/694022 (executing program) 2023/05/12 18:23:17 fetching corpus: 9573, signal 545265/695354 (executing program) 2023/05/12 18:23:17 fetching corpus: 9623, signal 546126/696650 (executing program) 2023/05/12 18:23:17 fetching corpus: 9673, signal 546775/697800 (executing program) 2023/05/12 18:23:17 fetching corpus: 9723, signal 547555/699010 (executing program) 2023/05/12 18:23:18 fetching corpus: 9773, signal 548467/700285 (executing program) 2023/05/12 18:23:18 fetching corpus: 9823, signal 549091/701354 (executing program) 2023/05/12 18:23:18 fetching corpus: 9873, signal 550445/702904 (executing program) 2023/05/12 18:23:18 fetching corpus: 9923, signal 551454/704296 (executing program) 2023/05/12 18:23:18 fetching corpus: 9972, signal 552294/705576 (executing program) 2023/05/12 18:23:19 fetching corpus: 10022, signal 553086/706781 (executing program) 2023/05/12 18:23:19 fetching corpus: 10071, signal 554159/708127 (executing program) 2023/05/12 18:23:19 fetching corpus: 10121, signal 554889/709322 (executing program) 2023/05/12 18:23:19 fetching corpus: 10170, signal 555706/710529 (executing program) 2023/05/12 18:23:19 fetching corpus: 10220, signal 556840/711874 (executing program) 2023/05/12 18:23:20 fetching corpus: 10270, signal 557704/713104 (executing program) 2023/05/12 18:23:20 fetching corpus: 10320, signal 558661/714325 (executing program) 2023/05/12 18:23:20 fetching corpus: 10370, signal 560335/715971 (executing program) 2023/05/12 18:23:20 fetching corpus: 10418, signal 561051/717086 (executing program) 2023/05/12 18:23:20 fetching corpus: 10468, signal 561864/718274 (executing program) 2023/05/12 18:23:21 fetching corpus: 10518, signal 562686/719435 (executing program) 2023/05/12 18:23:21 fetching corpus: 10567, signal 563766/720742 (executing program) 2023/05/12 18:23:21 fetching corpus: 10617, signal 564146/721685 (executing program) 2023/05/12 18:23:21 fetching corpus: 10667, signal 565273/722966 (executing program) 2023/05/12 18:23:21 fetching corpus: 10717, signal 566331/724245 (executing program) 2023/05/12 18:23:21 fetching corpus: 10767, signal 566938/725280 (executing program) 2023/05/12 18:23:22 fetching corpus: 10817, signal 567854/726501 (executing program) 2023/05/12 18:23:22 fetching corpus: 10867, signal 568317/727496 (executing program) 2023/05/12 18:23:22 fetching corpus: 10916, signal 569001/728555 (executing program) 2023/05/12 18:23:22 fetching corpus: 10965, signal 570259/729914 (executing program) 2023/05/12 18:23:22 fetching corpus: 11015, signal 571077/731064 (executing program) 2023/05/12 18:23:23 fetching corpus: 11064, signal 571853/732170 (executing program) 2023/05/12 18:23:23 fetching corpus: 11114, signal 573285/733607 (executing program) 2023/05/12 18:23:23 fetching corpus: 11164, signal 574234/734810 (executing program) 2023/05/12 18:23:23 fetching corpus: 11214, signal 579745/738232 (executing program) 2023/05/12 18:23:23 fetching corpus: 11264, signal 580509/739319 (executing program) 2023/05/12 18:23:23 fetching corpus: 11314, signal 581266/740406 (executing program) 2023/05/12 18:23:24 fetching corpus: 11364, signal 581888/741417 (executing program) 2023/05/12 18:23:24 fetching corpus: 11413, signal 582789/742568 (executing program) 2023/05/12 18:23:24 fetching corpus: 11463, signal 583397/743526 (executing program) 2023/05/12 18:23:24 fetching corpus: 11513, signal 584202/744608 (executing program) 2023/05/12 18:23:24 fetching corpus: 11563, signal 584725/745550 (executing program) 2023/05/12 18:23:24 fetching corpus: 11612, signal 585522/746661 (executing program) 2023/05/12 18:23:25 fetching corpus: 11662, signal 586207/747678 (executing program) 2023/05/12 18:23:25 fetching corpus: 11712, signal 586982/748769 (executing program) 2023/05/12 18:23:25 fetching corpus: 11762, signal 588004/749936 (executing program) 2023/05/12 18:23:25 fetching corpus: 11812, signal 588878/751060 (executing program) 2023/05/12 18:23:25 fetching corpus: 11861, signal 589544/752034 (executing program) 2023/05/12 18:23:25 fetching corpus: 11911, signal 590375/753098 (executing program) 2023/05/12 18:23:25 fetching corpus: 11961, signal 590980/754077 (executing program) 2023/05/12 18:23:26 fetching corpus: 12011, signal 592176/755277 (executing program) 2023/05/12 18:23:26 fetching corpus: 12061, signal 592694/756199 (executing program) 2023/05/12 18:23:26 fetching corpus: 12111, signal 593279/757158 (executing program) 2023/05/12 18:23:26 fetching corpus: 12160, signal 593916/758152 (executing program) 2023/05/12 18:23:26 fetching corpus: 12209, signal 594643/759156 (executing program) 2023/05/12 18:23:26 fetching corpus: 12259, signal 595342/760126 (executing program) 2023/05/12 18:23:27 fetching corpus: 12309, signal 595916/761040 (executing program) 2023/05/12 18:23:27 fetching corpus: 12359, signal 596493/761982 (executing program) 2023/05/12 18:23:27 fetching corpus: 12409, signal 597257/762962 (executing program) 2023/05/12 18:23:27 fetching corpus: 12459, signal 598613/764253 (executing program) 2023/05/12 18:23:27 fetching corpus: 12509, signal 600042/765544 (executing program) 2023/05/12 18:23:27 fetching corpus: 12559, signal 600739/766494 (executing program) 2023/05/12 18:23:28 fetching corpus: 12609, signal 602236/767804 (executing program) 2023/05/12 18:23:28 fetching corpus: 12659, signal 603290/768884 (executing program) 2023/05/12 18:23:28 fetching corpus: 12709, signal 604158/769903 (executing program) 2023/05/12 18:23:28 fetching corpus: 12758, signal 604603/770765 (executing program) 2023/05/12 18:23:28 fetching corpus: 12808, signal 605226/771703 (executing program) 2023/05/12 18:23:28 fetching corpus: 12858, signal 605869/772601 (executing program) 2023/05/12 18:23:29 fetching corpus: 12906, signal 607401/773872 (executing program) 2023/05/12 18:23:29 fetching corpus: 12954, signal 608196/774807 (executing program) 2023/05/12 18:23:29 fetching corpus: 13004, signal 609276/775890 (executing program) 2023/05/12 18:23:29 fetching corpus: 13054, signal 609971/776809 (executing program) 2023/05/12 18:23:29 fetching corpus: 13103, signal 611288/777993 (executing program) 2023/05/12 18:23:30 fetching corpus: 13153, signal 611970/778925 (executing program) 2023/05/12 18:23:30 fetching corpus: 13203, signal 612816/779881 (executing program) 2023/05/12 18:23:30 fetching corpus: 13253, signal 613392/780773 (executing program) 2023/05/12 18:23:30 fetching corpus: 13303, signal 613903/781612 (executing program) 2023/05/12 18:23:30 fetching corpus: 13352, signal 615809/783043 (executing program) 2023/05/12 18:23:31 fetching corpus: 13401, signal 616776/784085 (executing program) 2023/05/12 18:23:31 fetching corpus: 13451, signal 617442/784962 (executing program) 2023/05/12 18:23:31 fetching corpus: 13501, signal 618241/785938 (executing program) 2023/05/12 18:23:31 fetching corpus: 13551, signal 619174/786900 (executing program) 2023/05/12 18:23:31 fetching corpus: 13601, signal 619666/787708 (executing program) 2023/05/12 18:23:32 fetching corpus: 13651, signal 620322/788537 (executing program) 2023/05/12 18:23:32 fetching corpus: 13701, signal 620982/789389 (executing program) 2023/05/12 18:23:32 fetching corpus: 13751, signal 621654/790282 (executing program) 2023/05/12 18:23:32 fetching corpus: 13799, signal 622506/791174 (executing program) 2023/05/12 18:23:32 fetching corpus: 13848, signal 623121/791998 (executing program) 2023/05/12 18:23:32 fetching corpus: 13898, signal 623713/792815 (executing program) 2023/05/12 18:23:33 fetching corpus: 13948, signal 624094/793564 (executing program) 2023/05/12 18:23:33 fetching corpus: 13997, signal 625609/794697 (executing program) 2023/05/12 18:23:33 fetching corpus: 14047, signal 626214/795549 (executing program) 2023/05/12 18:23:33 fetching corpus: 14097, signal 627016/796409 (executing program) 2023/05/12 18:23:33 fetching corpus: 14147, signal 627920/797311 (executing program) 2023/05/12 18:23:34 fetching corpus: 14195, signal 628751/798183 (executing program) 2023/05/12 18:23:34 fetching corpus: 14244, signal 629675/799128 (executing program) 2023/05/12 18:23:34 fetching corpus: 14294, signal 630341/799942 (executing program) 2023/05/12 18:23:34 fetching corpus: 14343, signal 630934/800705 (executing program) 2023/05/12 18:23:34 fetching corpus: 14393, signal 631731/801574 (executing program) 2023/05/12 18:23:34 fetching corpus: 14443, signal 632500/802456 (executing program) 2023/05/12 18:23:35 fetching corpus: 14492, signal 633740/803441 (executing program) 2023/05/12 18:23:35 fetching corpus: 14541, signal 634872/804398 (executing program) 2023/05/12 18:23:35 fetching corpus: 14591, signal 635594/805221 (executing program) 2023/05/12 18:23:35 fetching corpus: 14641, signal 636057/805984 (executing program) 2023/05/12 18:23:35 fetching corpus: 14691, signal 636526/806731 (executing program) 2023/05/12 18:23:35 fetching corpus: 14741, signal 637522/807632 (executing program) 2023/05/12 18:23:36 fetching corpus: 14791, signal 638216/808406 (executing program) 2023/05/12 18:23:36 fetching corpus: 14840, signal 638644/809124 (executing program) 2023/05/12 18:23:36 fetching corpus: 14889, signal 639320/809940 (executing program) 2023/05/12 18:23:36 fetching corpus: 14939, signal 639949/810737 (executing program) 2023/05/12 18:23:36 fetching corpus: 14988, signal 640507/811492 (executing program) 2023/05/12 18:23:37 fetching corpus: 15038, signal 641388/812351 (executing program) 2023/05/12 18:23:37 fetching corpus: 15088, signal 642023/813119 (executing program) 2023/05/12 18:23:37 fetching corpus: 15138, signal 642624/813873 (executing program) 2023/05/12 18:23:37 fetching corpus: 15187, signal 643150/814599 (executing program) 2023/05/12 18:23:37 fetching corpus: 15237, signal 643707/815311 (executing program) 2023/05/12 18:23:37 fetching corpus: 15286, signal 644293/816036 (executing program) 2023/05/12 18:23:37 fetching corpus: 15336, signal 644748/816709 (executing program) 2023/05/12 18:23:38 fetching corpus: 15386, signal 645300/817432 (executing program) 2023/05/12 18:23:38 fetching corpus: 15436, signal 646078/818210 (executing program) 2023/05/12 18:23:38 fetching corpus: 15486, signal 646747/818947 (executing program) 2023/05/12 18:23:38 fetching corpus: 15535, signal 647502/819710 (executing program) 2023/05/12 18:23:38 fetching corpus: 15585, signal 648826/820649 (executing program) 2023/05/12 18:23:38 fetching corpus: 15635, signal 649604/821422 (executing program) 2023/05/12 18:23:39 fetching corpus: 15685, signal 650579/822247 (executing program) 2023/05/12 18:23:39 fetching corpus: 15735, signal 651035/822940 (executing program) 2023/05/12 18:23:39 fetching corpus: 15785, signal 651825/823712 (executing program) 2023/05/12 18:23:39 fetching corpus: 15834, signal 652429/824361 (executing program) 2023/05/12 18:23:39 fetching corpus: 15884, signal 653052/825130 (executing program) 2023/05/12 18:23:40 fetching corpus: 15934, signal 654051/825946 (executing program) 2023/05/12 18:23:40 fetching corpus: 15984, signal 654470/826574 (executing program) 2023/05/12 18:23:40 fetching corpus: 16034, signal 654954/827222 (executing program) 2023/05/12 18:23:40 fetching corpus: 16082, signal 655738/827984 (executing program) 2023/05/12 18:23:40 fetching corpus: 16132, signal 656396/828699 (executing program) 2023/05/12 18:23:40 fetching corpus: 16182, signal 656960/829370 (executing program) 2023/05/12 18:23:41 fetching corpus: 16232, signal 658196/830228 (executing program) 2023/05/12 18:23:41 fetching corpus: 16282, signal 659064/831013 (executing program) 2023/05/12 18:23:41 fetching corpus: 16332, signal 659616/831657 (executing program) 2023/05/12 18:23:41 fetching corpus: 16382, signal 660321/832341 (executing program) 2023/05/12 18:23:41 fetching corpus: 16432, signal 660910/833034 (executing program) 2023/05/12 18:23:41 fetching corpus: 16481, signal 661483/833697 (executing program) 2023/05/12 18:23:42 fetching corpus: 16531, signal 661922/834333 (executing program) 2023/05/12 18:23:42 fetching corpus: 16581, signal 662382/834975 (executing program) 2023/05/12 18:23:42 fetching corpus: 16631, signal 663005/835635 (executing program) 2023/05/12 18:23:42 fetching corpus: 16681, signal 663552/836303 (executing program) 2023/05/12 18:23:42 fetching corpus: 16731, signal 663934/836899 (executing program) [ 138.166928][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.175175][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/12 18:23:43 fetching corpus: 16781, signal 664501/837568 (executing program) 2023/05/12 18:23:43 fetching corpus: 16831, signal 665003/838182 (executing program) 2023/05/12 18:23:43 fetching corpus: 16881, signal 665914/838893 (executing program) 2023/05/12 18:23:43 fetching corpus: 16931, signal 666343/839459 (executing program) 2023/05/12 18:23:43 fetching corpus: 16981, signal 667022/840105 (executing program) 2023/05/12 18:23:43 fetching corpus: 17031, signal 667526/840725 (executing program) 2023/05/12 18:23:44 fetching corpus: 17080, signal 668024/841343 (executing program) 2023/05/12 18:23:44 fetching corpus: 17130, signal 668567/841970 (executing program) 2023/05/12 18:23:44 fetching corpus: 17180, signal 669129/842600 (executing program) 2023/05/12 18:23:44 fetching corpus: 17230, signal 669776/843187 (executing program) 2023/05/12 18:23:44 fetching corpus: 17280, signal 670399/843805 (executing program) 2023/05/12 18:23:44 fetching corpus: 17330, signal 670947/844416 (executing program) 2023/05/12 18:23:45 fetching corpus: 17380, signal 671430/845040 (executing program) 2023/05/12 18:23:45 fetching corpus: 17430, signal 672134/845668 (executing program) 2023/05/12 18:23:45 fetching corpus: 17480, signal 672731/846313 (executing program) 2023/05/12 18:23:45 fetching corpus: 17528, signal 673143/846878 (executing program) 2023/05/12 18:23:45 fetching corpus: 17578, signal 683227/849444 (executing program) 2023/05/12 18:23:46 fetching corpus: 17627, signal 683792/850043 (executing program) 2023/05/12 18:23:46 fetching corpus: 17676, signal 684272/850595 (executing program) 2023/05/12 18:23:46 fetching corpus: 17726, signal 685322/851265 (executing program) 2023/05/12 18:23:46 fetching corpus: 17775, signal 686073/851885 (executing program) 2023/05/12 18:23:46 fetching corpus: 17824, signal 686560/852425 (executing program) 2023/05/12 18:23:47 fetching corpus: 17872, signal 687167/853039 (executing program) 2023/05/12 18:23:47 fetching corpus: 17922, signal 687767/853648 (executing program) 2023/05/12 18:23:47 fetching corpus: 17972, signal 688524/854248 (executing program) 2023/05/12 18:23:47 fetching corpus: 18021, signal 690581/855082 (executing program) 2023/05/12 18:23:47 fetching corpus: 18069, signal 691378/855687 (executing program) 2023/05/12 18:23:48 fetching corpus: 18119, signal 691969/856223 (executing program) 2023/05/12 18:23:48 fetching corpus: 18169, signal 692370/856751 (executing program) 2023/05/12 18:23:48 fetching corpus: 18219, signal 692973/857309 (executing program) 2023/05/12 18:23:48 fetching corpus: 18269, signal 693492/857848 (executing program) 2023/05/12 18:23:49 fetching corpus: 18318, signal 694343/858437 (executing program) 2023/05/12 18:23:49 fetching corpus: 18368, signal 694756/858984 (executing program) 2023/05/12 18:23:49 fetching corpus: 18416, signal 695179/859538 (executing program) 2023/05/12 18:23:49 fetching corpus: 18462, signal 695582/860065 (executing program) 2023/05/12 18:23:49 fetching corpus: 18512, signal 695947/860556 (executing program) 2023/05/12 18:23:49 fetching corpus: 18562, signal 696336/861057 (executing program) 2023/05/12 18:23:50 fetching corpus: 18611, signal 697072/861636 (executing program) 2023/05/12 18:23:50 fetching corpus: 18661, signal 697500/862141 (executing program) 2023/05/12 18:23:50 fetching corpus: 18710, signal 698502/862722 (executing program) 2023/05/12 18:23:50 fetching corpus: 18758, signal 699158/863266 (executing program) 2023/05/12 18:23:50 fetching corpus: 18808, signal 699482/863747 (executing program) 2023/05/12 18:23:50 fetching corpus: 18858, signal 699788/864273 (executing program) 2023/05/12 18:23:51 fetching corpus: 18908, signal 700564/864841 (executing program) 2023/05/12 18:23:51 fetching corpus: 18958, signal 701074/865304 (executing program) 2023/05/12 18:23:51 fetching corpus: 19008, signal 701751/865807 (executing program) 2023/05/12 18:23:51 fetching corpus: 19057, signal 703030/866420 (executing program) 2023/05/12 18:23:51 fetching corpus: 19106, signal 703729/866958 (executing program) 2023/05/12 18:23:52 fetching corpus: 19156, signal 704443/867470 (executing program) 2023/05/12 18:23:52 fetching corpus: 19205, signal 705176/867986 (executing program) 2023/05/12 18:23:52 fetching corpus: 19254, signal 705737/868517 (executing program) 2023/05/12 18:23:52 fetching corpus: 19304, signal 706179/868993 (executing program) 2023/05/12 18:23:53 fetching corpus: 19354, signal 706587/869463 (executing program) 2023/05/12 18:23:53 fetching corpus: 19403, signal 707184/869937 (executing program) 2023/05/12 18:23:53 fetching corpus: 19453, signal 707653/870412 (executing program) 2023/05/12 18:23:53 fetching corpus: 19502, signal 708200/870910 (executing program) 2023/05/12 18:23:53 fetching corpus: 19551, signal 708616/871381 (executing program) 2023/05/12 18:23:54 fetching corpus: 19601, signal 709369/871886 (executing program) 2023/05/12 18:23:54 fetching corpus: 19650, signal 710061/872357 (executing program) 2023/05/12 18:23:54 fetching corpus: 19698, signal 710730/872864 (executing program) 2023/05/12 18:23:54 fetching corpus: 19748, signal 711319/873336 (executing program) 2023/05/12 18:23:54 fetching corpus: 19798, signal 711864/873818 (executing program) 2023/05/12 18:23:55 fetching corpus: 19848, signal 712294/874312 (executing program) 2023/05/12 18:23:55 fetching corpus: 19898, signal 712894/874759 (executing program) 2023/05/12 18:23:55 fetching corpus: 19946, signal 713421/875200 (executing program) 2023/05/12 18:23:55 fetching corpus: 19996, signal 713694/875654 (executing program) 2023/05/12 18:23:55 fetching corpus: 20045, signal 714046/876103 (executing program) 2023/05/12 18:23:56 fetching corpus: 20095, signal 714523/876582 (executing program) 2023/05/12 18:23:56 fetching corpus: 20145, signal 715131/877065 (executing program) 2023/05/12 18:23:56 fetching corpus: 20195, signal 715429/877500 (executing program) 2023/05/12 18:23:56 fetching corpus: 20245, signal 715854/877940 (executing program) 2023/05/12 18:23:56 fetching corpus: 20293, signal 716368/878401 (executing program) 2023/05/12 18:23:56 fetching corpus: 20342, signal 716962/878839 (executing program) 2023/05/12 18:23:57 fetching corpus: 20391, signal 717715/879302 (executing program) 2023/05/12 18:23:57 fetching corpus: 20441, signal 718029/879723 (executing program) 2023/05/12 18:23:57 fetching corpus: 20491, signal 719169/880197 (executing program) 2023/05/12 18:23:57 fetching corpus: 20541, signal 719551/880617 (executing program) 2023/05/12 18:23:57 fetching corpus: 20591, signal 720090/881039 (executing program) 2023/05/12 18:23:57 fetching corpus: 20641, signal 720512/881478 (executing program) 2023/05/12 18:23:58 fetching corpus: 20691, signal 721281/881917 (executing program) 2023/05/12 18:23:58 fetching corpus: 20740, signal 721867/882367 (executing program) 2023/05/12 18:23:58 fetching corpus: 20790, signal 722391/882777 (executing program) 2023/05/12 18:23:58 fetching corpus: 20840, signal 722825/883160 (executing program) 2023/05/12 18:23:58 fetching corpus: 20890, signal 723374/883593 (executing program) 2023/05/12 18:23:59 fetching corpus: 20940, signal 723919/884009 (executing program) 2023/05/12 18:23:59 fetching corpus: 20989, signal 724306/884421 (executing program) 2023/05/12 18:23:59 fetching corpus: 21039, signal 724635/884810 (executing program) 2023/05/12 18:23:59 fetching corpus: 21089, signal 724983/885190 (executing program) 2023/05/12 18:23:59 fetching corpus: 21139, signal 726018/885593 (executing program) 2023/05/12 18:23:59 fetching corpus: 21188, signal 726702/885995 (executing program) 2023/05/12 18:24:00 fetching corpus: 21237, signal 727198/886402 (executing program) 2023/05/12 18:24:00 fetching corpus: 21287, signal 727543/886789 (executing program) 2023/05/12 18:24:00 fetching corpus: 21337, signal 728282/887180 (executing program) 2023/05/12 18:24:00 fetching corpus: 21387, signal 729181/887606 (executing program) 2023/05/12 18:24:00 fetching corpus: 21437, signal 729830/888003 (executing program) 2023/05/12 18:24:01 fetching corpus: 21487, signal 730368/888382 (executing program) 2023/05/12 18:24:01 fetching corpus: 21536, signal 730827/888734 (executing program) 2023/05/12 18:24:01 fetching corpus: 21585, signal 731379/889134 (executing program) 2023/05/12 18:24:01 fetching corpus: 21635, signal 731735/889512 (executing program) 2023/05/12 18:24:01 fetching corpus: 21685, signal 732300/889876 (executing program) 2023/05/12 18:24:01 fetching corpus: 21735, signal 732795/890256 (executing program) 2023/05/12 18:24:02 fetching corpus: 21785, signal 733525/890634 (executing program) 2023/05/12 18:24:02 fetching corpus: 21835, signal 734345/890974 (executing program) 2023/05/12 18:24:02 fetching corpus: 21885, signal 734853/891307 (executing program) 2023/05/12 18:24:02 fetching corpus: 21935, signal 735383/891665 (executing program) 2023/05/12 18:24:02 fetching corpus: 21984, signal 735947/892021 (executing program) 2023/05/12 18:24:03 fetching corpus: 22034, signal 736522/892397 (executing program) 2023/05/12 18:24:03 fetching corpus: 22084, signal 737010/892734 (executing program) 2023/05/12 18:24:03 fetching corpus: 22134, signal 737550/893098 (executing program) 2023/05/12 18:24:03 fetching corpus: 22183, signal 738063/893314 (executing program) 2023/05/12 18:24:03 fetching corpus: 22233, signal 738746/893314 (executing program) 2023/05/12 18:24:03 fetching corpus: 22283, signal 739381/893314 (executing program) 2023/05/12 18:24:04 fetching corpus: 22333, signal 739749/893314 (executing program) 2023/05/12 18:24:04 fetching corpus: 22383, signal 740332/893316 (executing program) 2023/05/12 18:24:04 fetching corpus: 22433, signal 740785/893316 (executing program) 2023/05/12 18:24:04 fetching corpus: 22483, signal 741194/893316 (executing program) 2023/05/12 18:24:04 fetching corpus: 22533, signal 741661/893316 (executing program) 2023/05/12 18:24:05 fetching corpus: 22583, signal 742265/893316 (executing program) 2023/05/12 18:24:05 fetching corpus: 22633, signal 743120/893316 (executing program) 2023/05/12 18:24:05 fetching corpus: 22683, signal 743590/893316 (executing program) 2023/05/12 18:24:05 fetching corpus: 22733, signal 743984/893317 (executing program) 2023/05/12 18:24:05 fetching corpus: 22783, signal 744401/893317 (executing program) 2023/05/12 18:24:06 fetching corpus: 22830, signal 744863/893460 (executing program) 2023/05/12 18:24:06 fetching corpus: 22878, signal 745586/893517 (executing program) 2023/05/12 18:24:06 fetching corpus: 22928, signal 745992/893517 (executing program) 2023/05/12 18:24:06 fetching corpus: 22978, signal 746705/893517 (executing program) 2023/05/12 18:24:07 fetching corpus: 23028, signal 747190/893517 (executing program) 2023/05/12 18:24:07 fetching corpus: 23078, signal 747490/893517 (executing program) 2023/05/12 18:24:07 fetching corpus: 23128, signal 747810/893524 (executing program) 2023/05/12 18:24:07 fetching corpus: 23178, signal 750337/893524 (executing program) 2023/05/12 18:24:08 fetching corpus: 23228, signal 750864/893534 (executing program) 2023/05/12 18:24:08 fetching corpus: 23277, signal 751229/893535 (executing program) 2023/05/12 18:24:08 fetching corpus: 23327, signal 751647/893535 (executing program) 2023/05/12 18:24:09 fetching corpus: 23376, signal 752072/893538 (executing program) 2023/05/12 18:24:09 fetching corpus: 23426, signal 752551/893538 (executing program) 2023/05/12 18:24:09 fetching corpus: 23476, signal 753116/893538 (executing program) 2023/05/12 18:24:09 fetching corpus: 23526, signal 753836/893538 (executing program) 2023/05/12 18:24:10 fetching corpus: 23576, signal 754400/893538 (executing program) 2023/05/12 18:24:10 fetching corpus: 23626, signal 756592/893539 (executing program) 2023/05/12 18:24:10 fetching corpus: 23676, signal 756993/893542 (executing program) 2023/05/12 18:24:10 fetching corpus: 23726, signal 757354/893542 (executing program) 2023/05/12 18:24:11 fetching corpus: 23776, signal 757778/893542 (executing program) 2023/05/12 18:24:11 fetching corpus: 23826, signal 758588/893542 (executing program) 2023/05/12 18:24:11 fetching corpus: 23876, signal 759139/893544 (executing program) 2023/05/12 18:24:11 fetching corpus: 23926, signal 759819/893544 (executing program) 2023/05/12 18:24:12 fetching corpus: 23976, signal 760302/893544 (executing program) 2023/05/12 18:24:12 fetching corpus: 24026, signal 760671/893544 (executing program) 2023/05/12 18:24:12 fetching corpus: 24076, signal 760991/893547 (executing program) 2023/05/12 18:24:13 fetching corpus: 24126, signal 761422/893547 (executing program) 2023/05/12 18:24:13 fetching corpus: 24175, signal 762049/893547 (executing program) 2023/05/12 18:24:13 fetching corpus: 24225, signal 762624/893547 (executing program) 2023/05/12 18:24:14 fetching corpus: 24274, signal 762992/893547 (executing program) 2023/05/12 18:24:14 fetching corpus: 24321, signal 763495/893559 (executing program) 2023/05/12 18:24:15 fetching corpus: 24371, signal 763886/893559 (executing program) 2023/05/12 18:24:15 fetching corpus: 24421, signal 764297/893559 (executing program) 2023/05/12 18:24:15 fetching corpus: 24471, signal 764828/893560 (executing program) 2023/05/12 18:24:15 fetching corpus: 24521, signal 765313/893560 (executing program) 2023/05/12 18:24:16 fetching corpus: 24571, signal 765635/893560 (executing program) 2023/05/12 18:24:16 fetching corpus: 24620, signal 766185/893567 (executing program) 2023/05/12 18:24:16 fetching corpus: 24668, signal 767192/893571 (executing program) 2023/05/12 18:24:17 fetching corpus: 24718, signal 767460/893571 (executing program) 2023/05/12 18:24:17 fetching corpus: 24767, signal 768175/893571 (executing program) 2023/05/12 18:24:17 fetching corpus: 24817, signal 768543/893629 (executing program) 2023/05/12 18:24:18 fetching corpus: 24867, signal 769365/893629 (executing program) 2023/05/12 18:24:18 fetching corpus: 24917, signal 769708/893629 (executing program) 2023/05/12 18:24:19 fetching corpus: 24967, signal 770174/893656 (executing program) 2023/05/12 18:24:19 fetching corpus: 25017, signal 770628/893657 (executing program) 2023/05/12 18:24:19 fetching corpus: 25067, signal 770961/893657 (executing program) 2023/05/12 18:24:19 fetching corpus: 25117, signal 771347/893657 (executing program) 2023/05/12 18:24:20 fetching corpus: 25166, signal 771843/893657 (executing program) 2023/05/12 18:24:20 fetching corpus: 25216, signal 772512/893657 (executing program) 2023/05/12 18:24:20 fetching corpus: 25262, signal 772828/893660 (executing program) 2023/05/12 18:24:21 fetching corpus: 25312, signal 773172/893660 (executing program) 2023/05/12 18:24:21 fetching corpus: 25362, signal 773706/893660 (executing program) 2023/05/12 18:24:21 fetching corpus: 25412, signal 774114/893660 (executing program) 2023/05/12 18:24:21 fetching corpus: 25462, signal 774493/893660 (executing program) 2023/05/12 18:24:22 fetching corpus: 25512, signal 774934/893719 (executing program) 2023/05/12 18:24:22 fetching corpus: 25562, signal 775254/893720 (executing program) 2023/05/12 18:24:22 fetching corpus: 25611, signal 775704/893720 (executing program) 2023/05/12 18:24:23 fetching corpus: 25660, signal 776217/893722 (executing program) 2023/05/12 18:24:23 fetching corpus: 25709, signal 776914/893722 (executing program) 2023/05/12 18:24:23 fetching corpus: 25758, signal 777282/893762 (executing program) 2023/05/12 18:24:24 fetching corpus: 25807, signal 777840/893781 (executing program) 2023/05/12 18:24:24 fetching corpus: 25857, signal 778358/893781 (executing program) 2023/05/12 18:24:24 fetching corpus: 25906, signal 778752/893781 (executing program) 2023/05/12 18:24:25 fetching corpus: 25955, signal 779171/893781 (executing program) 2023/05/12 18:24:25 fetching corpus: 26003, signal 780020/893790 (executing program) 2023/05/12 18:24:25 fetching corpus: 26053, signal 780493/893790 (executing program) 2023/05/12 18:24:26 fetching corpus: 26103, signal 780835/893790 (executing program) 2023/05/12 18:24:26 fetching corpus: 26152, signal 782089/893793 (executing program) 2023/05/12 18:24:26 fetching corpus: 26202, signal 782469/893795 (executing program) 2023/05/12 18:24:26 fetching corpus: 26251, signal 783191/893795 (executing program) 2023/05/12 18:24:27 fetching corpus: 26299, signal 783799/893795 (executing program) 2023/05/12 18:24:27 fetching corpus: 26348, signal 784190/893795 (executing program) 2023/05/12 18:24:27 fetching corpus: 26398, signal 784466/893795 (executing program) 2023/05/12 18:24:27 fetching corpus: 26447, signal 785313/893795 (executing program) 2023/05/12 18:24:28 fetching corpus: 26496, signal 785653/893796 (executing program) 2023/05/12 18:24:28 fetching corpus: 26546, signal 786100/893810 (executing program) 2023/05/12 18:24:28 fetching corpus: 26596, signal 786678/893810 (executing program) 2023/05/12 18:24:29 fetching corpus: 26646, signal 787046/893810 (executing program) 2023/05/12 18:24:29 fetching corpus: 26695, signal 787567/893810 (executing program) 2023/05/12 18:24:29 fetching corpus: 26744, signal 788013/893812 (executing program) 2023/05/12 18:24:30 fetching corpus: 26793, signal 788728/893812 (executing program) 2023/05/12 18:24:30 fetching corpus: 26840, signal 789489/893872 (executing program) 2023/05/12 18:24:30 fetching corpus: 26890, signal 790441/893872 (executing program) 2023/05/12 18:24:31 fetching corpus: 26939, signal 791110/893872 (executing program) 2023/05/12 18:24:31 fetching corpus: 26988, signal 791469/893876 (executing program) 2023/05/12 18:24:31 fetching corpus: 27037, signal 791817/893877 (executing program) 2023/05/12 18:24:32 fetching corpus: 27087, signal 792265/893877 (executing program) 2023/05/12 18:24:32 fetching corpus: 27137, signal 792694/893880 (executing program) 2023/05/12 18:24:32 fetching corpus: 27187, signal 793152/893880 (executing program) 2023/05/12 18:24:33 fetching corpus: 27236, signal 793537/893886 (executing program) 2023/05/12 18:24:33 fetching corpus: 27286, signal 793837/893893 (executing program) 2023/05/12 18:24:33 fetching corpus: 27334, signal 794227/893893 (executing program) 2023/05/12 18:24:34 fetching corpus: 27384, signal 797115/893893 (executing program) 2023/05/12 18:24:34 fetching corpus: 27433, signal 797708/893902 (executing program) 2023/05/12 18:24:34 fetching corpus: 27483, signal 798156/893902 (executing program) 2023/05/12 18:24:34 fetching corpus: 27532, signal 798439/893902 (executing program) 2023/05/12 18:24:35 fetching corpus: 27582, signal 798884/893902 (executing program) 2023/05/12 18:24:35 fetching corpus: 27630, signal 799162/893902 (executing program) 2023/05/12 18:24:35 fetching corpus: 27678, signal 799630/893903 (executing program) 2023/05/12 18:24:36 fetching corpus: 27724, signal 799990/893903 (executing program) 2023/05/12 18:24:36 fetching corpus: 27770, signal 800547/893904 (executing program) 2023/05/12 18:24:36 fetching corpus: 27819, signal 800906/893929 (executing program) 2023/05/12 18:24:37 fetching corpus: 27869, signal 801443/893929 (executing program) 2023/05/12 18:24:37 fetching corpus: 27918, signal 802431/893930 (executing program) 2023/05/12 18:24:37 fetching corpus: 27968, signal 802724/893930 (executing program) 2023/05/12 18:24:38 fetching corpus: 28018, signal 803110/893930 (executing program) 2023/05/12 18:24:38 fetching corpus: 28067, signal 803442/893931 (executing program) 2023/05/12 18:24:38 fetching corpus: 28117, signal 804031/893935 (executing program) 2023/05/12 18:24:38 fetching corpus: 28166, signal 804494/893935 (executing program) 2023/05/12 18:24:39 fetching corpus: 28214, signal 804936/893935 (executing program) 2023/05/12 18:24:39 fetching corpus: 28264, signal 805207/893935 (executing program) 2023/05/12 18:24:39 fetching corpus: 28314, signal 805867/893935 (executing program) 2023/05/12 18:24:40 fetching corpus: 28364, signal 806150/893935 (executing program) 2023/05/12 18:24:40 fetching corpus: 28414, signal 806578/893935 (executing program) 2023/05/12 18:24:40 fetching corpus: 28464, signal 807173/893935 (executing program) 2023/05/12 18:24:40 fetching corpus: 28514, signal 807401/893935 (executing program) 2023/05/12 18:24:41 fetching corpus: 28563, signal 807716/893935 (executing program) 2023/05/12 18:24:41 fetching corpus: 28612, signal 807984/893943 (executing program) 2023/05/12 18:24:41 fetching corpus: 28662, signal 808350/893943 (executing program) 2023/05/12 18:24:42 fetching corpus: 28712, signal 808839/893943 (executing program) 2023/05/12 18:24:42 fetching corpus: 28762, signal 809443/893943 (executing program) 2023/05/12 18:24:42 fetching corpus: 28811, signal 809787/893943 (executing program) 2023/05/12 18:24:43 fetching corpus: 28861, signal 810207/893943 (executing program) 2023/05/12 18:24:43 fetching corpus: 28911, signal 810576/893943 (executing program) 2023/05/12 18:24:43 fetching corpus: 28961, signal 811216/893943 (executing program) 2023/05/12 18:24:44 fetching corpus: 29009, signal 811740/893943 (executing program) [ 199.606518][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.612878][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 2023/05/12 18:24:44 fetching corpus: 29058, signal 812132/893943 (executing program) 2023/05/12 18:24:44 fetching corpus: 29106, signal 812547/893946 (executing program) 2023/05/12 18:24:44 fetching corpus: 29155, signal 812868/893946 (executing program) 2023/05/12 18:24:45 fetching corpus: 29205, signal 813139/893946 (executing program) 2023/05/12 18:24:45 fetching corpus: 29254, signal 813487/893946 (executing program) 2023/05/12 18:24:45 fetching corpus: 29304, signal 813813/893946 (executing program) 2023/05/12 18:24:45 fetching corpus: 29354, signal 814181/893946 (executing program) 2023/05/12 18:24:46 fetching corpus: 29404, signal 814572/893946 (executing program) 2023/05/12 18:24:46 fetching corpus: 29454, signal 814896/893949 (executing program) 2023/05/12 18:24:46 fetching corpus: 29504, signal 815253/893949 (executing program) 2023/05/12 18:24:47 fetching corpus: 29553, signal 815627/893949 (executing program) 2023/05/12 18:24:47 fetching corpus: 29603, signal 815980/893949 (executing program) 2023/05/12 18:24:47 fetching corpus: 29652, signal 816235/893969 (executing program) 2023/05/12 18:24:47 fetching corpus: 29702, signal 816644/893969 (executing program) 2023/05/12 18:24:48 fetching corpus: 29752, signal 816968/893969 (executing program) 2023/05/12 18:24:48 fetching corpus: 29801, signal 817211/893975 (executing program) 2023/05/12 18:24:48 fetching corpus: 29851, signal 817590/893975 (executing program) 2023/05/12 18:24:48 fetching corpus: 29900, signal 817931/893975 (executing program) 2023/05/12 18:24:49 fetching corpus: 29949, signal 818177/893975 (executing program) 2023/05/12 18:24:49 fetching corpus: 29996, signal 818643/893976 (executing program) 2023/05/12 18:24:49 fetching corpus: 30044, signal 818862/893976 (executing program) 2023/05/12 18:24:50 fetching corpus: 30092, signal 819108/893978 (executing program) 2023/05/12 18:24:50 fetching corpus: 30142, signal 819473/893979 (executing program) 2023/05/12 18:24:50 fetching corpus: 30191, signal 820001/893983 (executing program) 2023/05/12 18:24:51 fetching corpus: 30240, signal 820263/893983 (executing program) 2023/05/12 18:24:51 fetching corpus: 30286, signal 820779/893983 (executing program) 2023/05/12 18:24:51 fetching corpus: 30334, signal 821337/893983 (executing program) 2023/05/12 18:24:52 fetching corpus: 30383, signal 821761/893983 (executing program) 2023/05/12 18:24:52 fetching corpus: 30431, signal 822059/893985 (executing program) 2023/05/12 18:24:52 fetching corpus: 30479, signal 822377/894003 (executing program) 2023/05/12 18:24:52 fetching corpus: 30528, signal 822810/894013 (executing program) 2023/05/12 18:24:53 fetching corpus: 30578, signal 823192/894018 (executing program) 2023/05/12 18:24:53 fetching corpus: 30627, signal 823597/894021 (executing program) 2023/05/12 18:24:53 fetching corpus: 30677, signal 824047/894034 (executing program) 2023/05/12 18:24:54 fetching corpus: 30727, signal 824528/894034 (executing program) 2023/05/12 18:24:54 fetching corpus: 30773, signal 824907/894044 (executing program) 2023/05/12 18:24:54 fetching corpus: 30821, signal 825370/894044 (executing program) 2023/05/12 18:24:55 fetching corpus: 30871, signal 825962/894044 (executing program) 2023/05/12 18:24:55 fetching corpus: 30921, signal 826321/894051 (executing program) 2023/05/12 18:24:55 fetching corpus: 30968, signal 826529/894051 (executing program) 2023/05/12 18:24:55 fetching corpus: 31018, signal 826885/894051 (executing program) 2023/05/12 18:24:56 fetching corpus: 31068, signal 827343/894051 (executing program) 2023/05/12 18:24:56 fetching corpus: 31118, signal 827828/894085 (executing program) 2023/05/12 18:24:56 fetching corpus: 31167, signal 828194/894102 (executing program) 2023/05/12 18:24:57 fetching corpus: 31217, signal 828404/894102 (executing program) 2023/05/12 18:24:57 fetching corpus: 31266, signal 828898/894102 (executing program) 2023/05/12 18:24:57 fetching corpus: 31316, signal 829404/894102 (executing program) 2023/05/12 18:24:57 fetching corpus: 31366, signal 829697/894102 (executing program) 2023/05/12 18:24:58 fetching corpus: 31415, signal 830070/894102 (executing program) 2023/05/12 18:24:58 fetching corpus: 31465, signal 830472/894103 (executing program) 2023/05/12 18:24:58 fetching corpus: 31515, signal 830893/894103 (executing program) 2023/05/12 18:24:58 fetching corpus: 31562, signal 831230/894103 (executing program) 2023/05/12 18:24:59 fetching corpus: 31611, signal 831590/894105 (executing program) 2023/05/12 18:24:59 fetching corpus: 31660, signal 831791/894113 (executing program) 2023/05/12 18:24:59 fetching corpus: 31709, signal 832375/894114 (executing program) 2023/05/12 18:24:59 fetching corpus: 31759, signal 832682/894149 (executing program) 2023/05/12 18:25:00 fetching corpus: 31808, signal 833051/894149 (executing program) 2023/05/12 18:25:00 fetching corpus: 31858, signal 833338/894149 (executing program) 2023/05/12 18:25:00 fetching corpus: 31906, signal 833807/894149 (executing program) 2023/05/12 18:25:01 fetching corpus: 31956, signal 834361/894149 (executing program) 2023/05/12 18:25:01 fetching corpus: 32006, signal 834627/894159 (executing program) 2023/05/12 18:25:01 fetching corpus: 32056, signal 834896/894168 (executing program) 2023/05/12 18:25:02 fetching corpus: 32106, signal 835505/894176 (executing program) 2023/05/12 18:25:02 fetching corpus: 32156, signal 835789/894186 (executing program) 2023/05/12 18:25:02 fetching corpus: 32205, signal 836314/894190 (executing program) 2023/05/12 18:25:02 fetching corpus: 32253, signal 836626/894202 (executing program) 2023/05/12 18:25:03 fetching corpus: 32301, signal 837081/894202 (executing program) 2023/05/12 18:25:03 fetching corpus: 32351, signal 837508/894202 (executing program) 2023/05/12 18:25:03 fetching corpus: 32400, signal 837875/894202 (executing program) 2023/05/12 18:25:04 fetching corpus: 32450, signal 838400/894202 (executing program) 2023/05/12 18:25:04 fetching corpus: 32499, signal 838720/894202 (executing program) 2023/05/12 18:25:04 fetching corpus: 32549, signal 839113/894202 (executing program) 2023/05/12 18:25:04 fetching corpus: 32599, signal 839350/894202 (executing program) 2023/05/12 18:25:05 fetching corpus: 32646, signal 839747/894203 (executing program) 2023/05/12 18:25:05 fetching corpus: 32696, signal 840052/894203 (executing program) 2023/05/12 18:25:05 fetching corpus: 32745, signal 840365/894203 (executing program) 2023/05/12 18:25:06 fetching corpus: 32795, signal 840832/894203 (executing program) 2023/05/12 18:25:06 fetching corpus: 32844, signal 841174/894204 (executing program) 2023/05/12 18:25:06 fetching corpus: 32893, signal 841447/894204 (executing program) 2023/05/12 18:25:06 fetching corpus: 32940, signal 841729/894207 (executing program) 2023/05/12 18:25:07 fetching corpus: 32989, signal 842156/894207 (executing program) 2023/05/12 18:25:07 fetching corpus: 33039, signal 842408/894207 (executing program) 2023/05/12 18:25:08 fetching corpus: 33087, signal 842816/894207 (executing program) 2023/05/12 18:25:08 fetching corpus: 33135, signal 843002/894210 (executing program) 2023/05/12 18:25:08 fetching corpus: 33185, signal 843422/894210 (executing program) 2023/05/12 18:25:08 fetching corpus: 33234, signal 843745/894210 (executing program) 2023/05/12 18:25:09 fetching corpus: 33283, signal 844236/894213 (executing program) 2023/05/12 18:25:09 fetching corpus: 33331, signal 845380/894213 (executing program) 2023/05/12 18:25:09 fetching corpus: 33379, signal 845623/894213 (executing program) 2023/05/12 18:25:10 fetching corpus: 33429, signal 845922/894213 (executing program) 2023/05/12 18:25:10 fetching corpus: 33479, signal 846366/894213 (executing program) 2023/05/12 18:25:10 fetching corpus: 33529, signal 846924/894235 (executing program) 2023/05/12 18:25:10 fetching corpus: 33576, signal 847261/894269 (executing program) 2023/05/12 18:25:11 fetching corpus: 33625, signal 847486/894269 (executing program) 2023/05/12 18:25:11 fetching corpus: 33674, signal 847854/894282 (executing program) 2023/05/12 18:25:11 fetching corpus: 33722, signal 848078/894285 (executing program) 2023/05/12 18:25:11 fetching corpus: 33771, signal 848487/894285 (executing program) 2023/05/12 18:25:12 fetching corpus: 33821, signal 850518/894285 (executing program) 2023/05/12 18:25:12 fetching corpus: 33871, signal 850929/894285 (executing program) 2023/05/12 18:25:12 fetching corpus: 33921, signal 851202/894285 (executing program) 2023/05/12 18:25:13 fetching corpus: 33970, signal 851615/894285 (executing program) 2023/05/12 18:25:13 fetching corpus: 34018, signal 852084/894285 (executing program) 2023/05/12 18:25:13 fetching corpus: 34068, signal 852529/894288 (executing program) 2023/05/12 18:25:13 fetching corpus: 34118, signal 852838/894288 (executing program) 2023/05/12 18:25:14 fetching corpus: 34168, signal 853279/894288 (executing program) 2023/05/12 18:25:14 fetching corpus: 34216, signal 853661/894288 (executing program) 2023/05/12 18:25:14 fetching corpus: 34264, signal 854037/894288 (executing program) 2023/05/12 18:25:15 fetching corpus: 34314, signal 854423/894288 (executing program) 2023/05/12 18:25:15 fetching corpus: 34363, signal 854668/894289 (executing program) 2023/05/12 18:25:15 fetching corpus: 34410, signal 854863/894289 (executing program) 2023/05/12 18:25:16 fetching corpus: 34457, signal 855124/894299 (executing program) 2023/05/12 18:25:16 fetching corpus: 34506, signal 855370/894299 (executing program) 2023/05/12 18:25:16 fetching corpus: 34552, signal 855746/894299 (executing program) 2023/05/12 18:25:17 fetching corpus: 34601, signal 856052/894299 (executing program) 2023/05/12 18:25:17 fetching corpus: 34651, signal 856460/894301 (executing program) 2023/05/12 18:25:17 fetching corpus: 34699, signal 856651/894311 (executing program) 2023/05/12 18:25:17 fetching corpus: 34748, signal 856978/894311 (executing program) 2023/05/12 18:25:18 fetching corpus: 34798, signal 857242/894311 (executing program) 2023/05/12 18:25:18 fetching corpus: 34847, signal 857483/894311 (executing program) 2023/05/12 18:25:18 fetching corpus: 34897, signal 857682/894311 (executing program) 2023/05/12 18:25:18 fetching corpus: 34947, signal 857973/894311 (executing program) 2023/05/12 18:25:19 fetching corpus: 34996, signal 858285/894311 (executing program) 2023/05/12 18:25:19 fetching corpus: 35046, signal 858567/894314 (executing program) 2023/05/12 18:25:19 fetching corpus: 35094, signal 858866/894316 (executing program) 2023/05/12 18:25:20 fetching corpus: 35144, signal 859154/894316 (executing program) 2023/05/12 18:25:20 fetching corpus: 35193, signal 859439/894316 (executing program) 2023/05/12 18:25:20 fetching corpus: 35243, signal 859759/894316 (executing program) 2023/05/12 18:25:21 fetching corpus: 35292, signal 860015/894372 (executing program) 2023/05/12 18:25:21 fetching corpus: 35339, signal 860411/894372 (executing program) 2023/05/12 18:25:21 fetching corpus: 35389, signal 860699/894372 (executing program) 2023/05/12 18:25:21 fetching corpus: 35438, signal 861037/894372 (executing program) 2023/05/12 18:25:22 fetching corpus: 35486, signal 861226/894372 (executing program) 2023/05/12 18:25:22 fetching corpus: 35534, signal 861420/894372 (executing program) 2023/05/12 18:25:22 fetching corpus: 35583, signal 861778/894372 (executing program) 2023/05/12 18:25:23 fetching corpus: 35632, signal 862158/894439 (executing program) 2023/05/12 18:25:23 fetching corpus: 35682, signal 862439/894441 (executing program) 2023/05/12 18:25:23 fetching corpus: 35732, signal 862959/894441 (executing program) 2023/05/12 18:25:24 fetching corpus: 35780, signal 863170/894441 (executing program) 2023/05/12 18:25:24 fetching corpus: 35828, signal 863503/894441 (executing program) 2023/05/12 18:25:24 fetching corpus: 35875, signal 863825/894447 (executing program) 2023/05/12 18:25:25 fetching corpus: 35924, signal 864236/894447 (executing program) 2023/05/12 18:25:25 fetching corpus: 35970, signal 865119/894451 (executing program) 2023/05/12 18:25:25 fetching corpus: 36018, signal 865387/894451 (executing program) 2023/05/12 18:25:26 fetching corpus: 36067, signal 865676/894458 (executing program) 2023/05/12 18:25:26 fetching corpus: 36117, signal 866033/894458 (executing program) 2023/05/12 18:25:26 fetching corpus: 36165, signal 866421/894466 (executing program) 2023/05/12 18:25:26 fetching corpus: 36215, signal 866763/894466 (executing program) 2023/05/12 18:25:27 fetching corpus: 36262, signal 867046/894466 (executing program) 2023/05/12 18:25:27 fetching corpus: 36274, signal 867115/894468 (executing program) 2023/05/12 18:25:27 fetching corpus: 36274, signal 867115/894468 (executing program) 2023/05/12 18:25:29 starting 6 fuzzer processes 18:25:29 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448c9, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) 18:25:29 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffe}, {0x2}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xef89}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x24d4, 0x0, 0x8]) 18:25:29 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) recvmsg$unix(r4, &(0x7f0000002700)={&(0x7f00000022c0)=@abs, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002340)=""/202, 0xca}, {&(0x7f0000002440)=""/237, 0xed}, {&(0x7f0000002600)=""/188, 0xbc}], 0x3}, 0x10041) pwrite64(r5, &(0x7f0000002100)="9c", 0x1, 0x0) read$FUSE(r5, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r7 = dup(r4) mount$9p_fd(0x0, &(0x7f0000002140)='./file1\x00', &(0x7f0000002180), 0x940001, &(0x7f00000021c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r6}}, {@version_L}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) sendfile(r5, r5, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000440)={0x0, 0x0, @status={[0x0, 0x100000001, 0x7fffffffffffffff, 0x10001, 0xffffffffffffffff]}, [0x1, 0xd6fe, 0x1, 0x40, 0x10000, 0x20, 0xf2e, 0x800, 0x10000, 0xff, 0x4, 0x0, 0x6, 0x8, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x2, 0x4845, 0x1, 0x7fff, 0x80000000, 0x7, 0x7fff, 0x1000, 0x0, 0x0, 0x2, 0x80000000, 0x7fff, 0x4, 0x1, 0x0, 0xffd, 0xffffffffffffffff, 0x40, 0x7f, 0x0, 0x2, 0x7, 0x7fffffffffffffff, 0x5, 0x9, 0x3f, 0x200000000000, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffc00, 0x2a, 0x80, 0xfffffffffffff575, 0x0, 0x6d, 0x167, 0x3, 0x7, 0x6, 0x0, 0x4]}) close_range(r4, r2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000002740)={{}, "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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000080), 0x0) recvmsg$unix(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/179, 0xb3}], 0x1, &(0x7f0000000400)=[@rights={{0x10}}], 0x10}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002280)={'team0\x00', {0x2, 0x4e22, @multicast2}}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r8, r9, 0x0) splice(r4, 0x0, r0, 0x0, 0x2, 0x0) r10 = socket$inet6(0xa, 0x3, 0x0) dup3(r10, 0xffffffffffffffff, 0x0) 18:25:29 executing program 3: r0 = syz_io_uring_setup(0x6b4c, &(0x7f00000000c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) 18:25:29 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x800030, &(0x7f0000002300)={[], [{@smackfshat={'smackfshat', 0x3d, '/dev/input/mice\x00'}}]}) [ 245.268467][ T4995] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4995 'syz-fuzzer' [ 245.406867][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 245.406887][ T26] audit: type=1400 audit(1683915929.983:97): avc: denied { execmem } for pid=5017 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 245.756371][ T26] audit: type=1400 audit(1683915930.333:98): avc: denied { mounton } for pid=5028 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 245.854483][ T47] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 245.864034][ T47] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 245.872395][ T47] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 245.880379][ T26] audit: type=1400 audit(1683915930.353:99): avc: denied { mount } for pid=5028 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 245.880455][ T47] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 245.910945][ T5030] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 245.918736][ T5030] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 245.928229][ T5033] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 245.937141][ T5033] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 245.945209][ T5033] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 245.955253][ T5033] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 245.962823][ T5033] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 245.970569][ T5033] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 245.978565][ T26] audit: type=1400 audit(1683915930.353:100): avc: denied { create } for pid=5028 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 246.027135][ T5033] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 246.035079][ T26] audit: type=1400 audit(1683915930.353:101): avc: denied { read write } for pid=5028 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 246.059708][ T5033] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 246.067522][ T5033] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 246.076147][ T5033] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 246.083658][ T5033] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 246.091291][ T5033] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 246.098674][ T26] audit: type=1400 audit(1683915930.363:102): avc: denied { open } for pid=5028 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1076 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 246.122775][ T26] audit: type=1400 audit(1683915930.393:103): avc: denied { ioctl } for pid=5028 comm="syz-executor.0" path="socket:[29321]" dev="sockfs" ino=29321 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 246.148487][ T26] audit: type=1400 audit(1683915930.573:104): avc: denied { read } for pid=5028 comm="syz-executor.0" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 246.170111][ T26] audit: type=1400 audit(1683915930.573:105): avc: denied { open } for pid=5028 comm="syz-executor.0" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 246.185333][ T5033] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 246.193779][ T26] audit: type=1400 audit(1683915930.583:106): avc: denied { mounton } for pid=5028 comm="syz-executor.0" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 246.222433][ T5033] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 246.230413][ T5033] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 246.238633][ T5033] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 246.253269][ T5033] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 246.265235][ T5033] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 246.272657][ T4398] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 246.287972][ T4398] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 246.296394][ T4398] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 246.311252][ T5030] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 246.318855][ T5030] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 246.326385][ T4398] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 246.334874][ T5030] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 246.342251][ T5030] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 246.349583][ T4398] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 246.358393][ T5036] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 246.385184][ T5036] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 246.392791][ T5036] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 246.734866][ T5035] chnl_net:caif_netlink_parms(): no params data found [ 246.779493][ T5032] chnl_net:caif_netlink_parms(): no params data found [ 246.825777][ T5028] chnl_net:caif_netlink_parms(): no params data found [ 246.992227][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 247.036031][ T5035] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.043881][ T5035] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.054433][ T5035] bridge_slave_0: entered allmulticast mode [ 247.061453][ T5035] bridge_slave_0: entered promiscuous mode [ 247.074031][ T5035] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.083785][ T5035] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.091274][ T5035] bridge_slave_1: entered allmulticast mode [ 247.100718][ T5035] bridge_slave_1: entered promiscuous mode [ 247.227727][ T5032] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.235028][ T5032] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.242296][ T5032] bridge_slave_0: entered allmulticast mode [ 247.249313][ T5032] bridge_slave_0: entered promiscuous mode [ 247.272947][ T5028] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.280371][ T5028] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.288129][ T5028] bridge_slave_0: entered allmulticast mode [ 247.295169][ T5028] bridge_slave_0: entered promiscuous mode [ 247.304210][ T5035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.313630][ T5042] chnl_net:caif_netlink_parms(): no params data found [ 247.325817][ T5032] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.332972][ T5032] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.346454][ T5032] bridge_slave_1: entered allmulticast mode [ 247.353711][ T5032] bridge_slave_1: entered promiscuous mode [ 247.369864][ T5028] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.377132][ T5028] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.384378][ T5028] bridge_slave_1: entered allmulticast mode [ 247.391606][ T5028] bridge_slave_1: entered promiscuous mode [ 247.400301][ T5035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.463041][ T5040] chnl_net:caif_netlink_parms(): no params data found [ 247.529891][ T5032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.551150][ T5028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.567929][ T5035] team0: Port device team_slave_0 added [ 247.576110][ T5028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.592980][ T5032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.602521][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.611680][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.619178][ T5038] bridge_slave_0: entered allmulticast mode [ 247.626748][ T5038] bridge_slave_0: entered promiscuous mode [ 247.646158][ T5035] team0: Port device team_slave_1 added [ 247.684087][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.692381][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.700124][ T5038] bridge_slave_1: entered allmulticast mode [ 247.707754][ T5038] bridge_slave_1: entered promiscuous mode [ 247.782449][ T5028] team0: Port device team_slave_0 added [ 247.792036][ T5028] team0: Port device team_slave_1 added [ 247.800907][ T5032] team0: Port device team_slave_0 added [ 247.807801][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.815746][ T5042] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.822972][ T5042] bridge_slave_0: entered allmulticast mode [ 247.833028][ T5042] bridge_slave_0: entered promiscuous mode [ 247.859334][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.866443][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.892767][ T5035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.919420][ T5032] team0: Port device team_slave_1 added [ 247.932357][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.939955][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.947688][ T5042] bridge_slave_1: entered allmulticast mode [ 247.955731][ T5042] bridge_slave_1: entered promiscuous mode [ 247.964293][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.984008][ T5035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.991086][ T5035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.017110][ T5035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.071181][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.085843][ T5036] Bluetooth: hci1: command 0x0409 tx timeout [ 248.092332][ T5036] Bluetooth: hci0: command 0x0409 tx timeout [ 248.104149][ T5028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.111676][ T5028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.138273][ T5028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.150134][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.157774][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.165034][ T5036] Bluetooth: hci2: command 0x0409 tx timeout [ 248.184379][ T5032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.203739][ T5032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.211105][ T5032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.237392][ T5032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.281236][ T5040] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.288567][ T5040] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.296412][ T5040] bridge_slave_0: entered allmulticast mode [ 248.303344][ T5040] bridge_slave_0: entered promiscuous mode [ 248.325012][ T5033] Bluetooth: hci3: command 0x0409 tx timeout [ 248.325454][ T5028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.339022][ T5028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.365547][ T5028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.383356][ T5042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.395923][ T5038] team0: Port device team_slave_0 added [ 248.402354][ T5040] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.409768][ T5036] Bluetooth: hci5: command 0x0409 tx timeout [ 248.409815][ T5033] Bluetooth: hci4: command 0x0409 tx timeout [ 248.417502][ T5040] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.431104][ T5040] bridge_slave_1: entered allmulticast mode [ 248.438186][ T5040] bridge_slave_1: entered promiscuous mode [ 248.479228][ T5042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.490320][ T5038] team0: Port device team_slave_1 added [ 248.534684][ T5035] hsr_slave_0: entered promiscuous mode [ 248.541340][ T5035] hsr_slave_1: entered promiscuous mode [ 248.606588][ T5032] hsr_slave_0: entered promiscuous mode [ 248.613191][ T5032] hsr_slave_1: entered promiscuous mode [ 248.619874][ T5032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.628438][ T5032] Cannot create hsr debugfs directory [ 248.638166][ T5028] hsr_slave_0: entered promiscuous mode [ 248.644669][ T5028] hsr_slave_1: entered promiscuous mode [ 248.651654][ T5028] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.659456][ T5028] Cannot create hsr debugfs directory [ 248.677014][ T5040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.689335][ T5042] team0: Port device team_slave_0 added [ 248.727574][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.734573][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.761030][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.774649][ T5040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.785551][ T5042] team0: Port device team_slave_1 added [ 248.818568][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.826131][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.852584][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.932763][ T5040] team0: Port device team_slave_0 added [ 248.957409][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.964509][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.999284][ T5042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.019941][ T5040] team0: Port device team_slave_1 added [ 249.041278][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.048812][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.074962][ T5042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.161846][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.169367][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.196202][ T5040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.211850][ T5038] hsr_slave_0: entered promiscuous mode [ 249.218572][ T5038] hsr_slave_1: entered promiscuous mode [ 249.224836][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.232535][ T5038] Cannot create hsr debugfs directory [ 249.260732][ T5040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.267863][ T5040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.294568][ T5040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.361355][ T5042] hsr_slave_0: entered promiscuous mode [ 249.367891][ T5042] hsr_slave_1: entered promiscuous mode [ 249.374133][ T5042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.385298][ T5042] Cannot create hsr debugfs directory [ 249.516782][ T5040] hsr_slave_0: entered promiscuous mode [ 249.523170][ T5040] hsr_slave_1: entered promiscuous mode [ 249.530691][ T5040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.538715][ T5040] Cannot create hsr debugfs directory [ 249.814163][ T5035] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 249.854835][ T5035] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 249.873063][ T5035] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 249.883375][ T5035] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 249.993268][ T5028] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.003855][ T5028] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.028590][ T5028] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 250.039794][ T5028] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.130001][ T5032] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.147324][ T5032] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.165349][ T5030] Bluetooth: hci1: command 0x041b tx timeout [ 250.165420][ T5033] Bluetooth: hci0: command 0x041b tx timeout [ 250.207653][ T5032] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.223787][ T5032] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 250.245385][ T5033] Bluetooth: hci2: command 0x041b tx timeout [ 250.311267][ T5038] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.340839][ T5035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.353048][ T5038] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.404921][ T5030] Bluetooth: hci3: command 0x041b tx timeout [ 250.413440][ T5038] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.438859][ T5028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.464600][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.484346][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.492232][ T5033] Bluetooth: hci4: command 0x041b tx timeout [ 250.494914][ T5030] Bluetooth: hci5: command 0x041b tx timeout [ 250.514332][ T5035] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.556167][ T5038] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.623002][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.635988][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.645105][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.652599][ T5087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.661933][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.671474][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.680553][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.687733][ T5087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.696251][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.710738][ T5079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.725972][ T5042] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 250.736490][ T5042] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 250.777310][ T5042] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.787581][ T5042] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 250.879217][ T5028] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.886507][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.894710][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.903311][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.977679][ T5032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.985887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.995928][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.004556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.013925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.023306][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.032038][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.075279][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.085406][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.093925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.103220][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.112322][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.121246][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.128410][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.137319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.146432][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.155552][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.162738][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.171139][ T5040] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.187365][ T5040] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.206192][ T5040] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.223623][ T5035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.232649][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.241166][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.251115][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.270996][ T5040] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 251.295312][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.306730][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.320722][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.330598][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.343002][ T5032] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.370195][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.378732][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.388845][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.439365][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.452915][ T26] kauditd_printk_skb: 1 callbacks suppressed [ 251.452933][ T26] audit: type=1400 audit(1683915936.023:108): avc: denied { sys_module } for pid=5035 comm="syz-executor.1" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 251.453068][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.491229][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.500499][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.522213][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.531644][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.540404][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.547577][ T5087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.565424][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.597579][ T5028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.613658][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.624514][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.649260][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.656481][ T5089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.671280][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.682676][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.743309][ T5032] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 251.756182][ T5032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 251.782539][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.793002][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.802593][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.812237][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.822074][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.831714][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.841107][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.851174][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.902079][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.911096][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.920714][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.928792][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.951347][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.983965][ T5035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.043653][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.078277][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.088529][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.120972][ T5040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.150306][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.199233][ T5042] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.223283][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.232279][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.245120][ T5036] Bluetooth: hci1: command 0x040f tx timeout [ 252.251190][ T5036] Bluetooth: hci0: command 0x040f tx timeout [ 252.265509][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.277158][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.292544][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.304019][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.319698][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.326909][ T5089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.334883][ T5030] Bluetooth: hci2: command 0x040f tx timeout [ 252.352928][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.363292][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.372793][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.379984][ T5089] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.391881][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.400403][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.409848][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.418589][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.425761][ T5089] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.436510][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.445048][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.453035][ T5089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.481400][ T5035] veth0_vlan: entered promiscuous mode [ 252.488034][ T5030] Bluetooth: hci3: command 0x040f tx timeout [ 252.496208][ T5040] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.513387][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.521276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.529471][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.538231][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.553394][ T5028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.564952][ T5030] Bluetooth: hci4: command 0x040f tx timeout [ 252.575306][ T5030] Bluetooth: hci5: command 0x040f tx timeout [ 252.598702][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.607149][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.616406][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.625565][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.634468][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.643788][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.650937][ T5090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.659014][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.668485][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.677769][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.686711][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.695348][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.702446][ T5090] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.710466][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.719540][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.728302][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.735574][ T5090] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.743402][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.752400][ T5090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.798037][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.806558][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.820796][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.830952][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.838784][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.846371][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.855394][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.864082][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.873120][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.882222][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.891808][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.900890][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.909599][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.922548][ T5035] veth1_vlan: entered promiscuous mode [ 252.953085][ T5032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.967947][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.980824][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.989711][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.998343][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.007379][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.016399][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.024959][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.033414][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.042545][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.052377][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.061482][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.070504][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.093299][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.102917][ T5038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.129730][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.143644][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.152857][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.161949][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.170891][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.180227][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.199779][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.208871][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.218019][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.259813][ T5028] veth0_vlan: entered promiscuous mode [ 253.276755][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.285710][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.293825][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.303889][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.331542][ T5035] veth0_macvtap: entered promiscuous mode [ 253.347719][ T5040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.375740][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.384657][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.396278][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.405474][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.415924][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.427527][ T5035] veth1_macvtap: entered promiscuous mode [ 253.454495][ T5028] veth1_vlan: entered promiscuous mode [ 253.470613][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.481436][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.505749][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.514462][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.544266][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.555538][ T5032] veth0_vlan: entered promiscuous mode [ 253.581451][ T5032] veth1_vlan: entered promiscuous mode [ 253.589150][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.603855][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.613942][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.635927][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.644356][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.683297][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.728798][ T5035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.755484][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.763946][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.775657][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.798335][ T5028] veth0_macvtap: entered promiscuous mode [ 253.808648][ T5035] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.821591][ T5035] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.831276][ T5035] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.840533][ T5035] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.904984][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.913892][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.936100][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.943699][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.965816][ T5028] veth1_macvtap: entered promiscuous mode [ 253.992251][ T5032] veth0_macvtap: entered promiscuous mode [ 254.013690][ T5042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.047349][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.056179][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.064566][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.074702][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.126679][ T5032] veth1_macvtap: entered promiscuous mode [ 254.142154][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.154431][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.163753][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.172632][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.180716][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.195234][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.207678][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.241548][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.256498][ T5028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.268074][ T5040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.302116][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.323212][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.333814][ T5030] Bluetooth: hci0: command 0x0419 tx timeout [ 254.333824][ T5036] Bluetooth: hci1: command 0x0419 tx timeout [ 254.341030][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.359433][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.371613][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.405011][ T5036] Bluetooth: hci2: command 0x0419 tx timeout [ 254.418392][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.429037][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.455487][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.481234][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.497860][ T5028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.517182][ T5028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.537551][ T5028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.564944][ T5036] Bluetooth: hci3: command 0x0419 tx timeout [ 254.573197][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.597623][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.617388][ T5032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.634986][ T5032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.645198][ T5036] Bluetooth: hci5: command 0x0419 tx timeout [ 254.645242][ T5036] Bluetooth: hci4: command 0x0419 tx timeout [ 254.666846][ T5032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.681524][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.693705][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.712249][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.723215][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.742093][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.752971][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.782155][ T5028] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.806153][ T5028] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.815046][ T5028] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.823771][ T5028] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.851536][ T5032] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.860519][ T5032] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.870139][ T5032] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.879428][ T5032] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.924503][ T5040] veth0_vlan: entered promiscuous mode [ 254.936959][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.947042][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.033278][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.042400][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.051258][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.062156][ T1759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.097440][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.114322][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.132159][ T5042] veth0_vlan: entered promiscuous mode [ 255.147552][ T5040] veth1_vlan: entered promiscuous mode [ 255.188098][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.197219][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.211183][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.241169][ T5042] veth1_vlan: entered promiscuous mode [ 255.270097][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.278285][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.287027][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.295974][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.305070][ T5085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.364292][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.373618][ T3889] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.403271][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.403825][ T3889] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.473877][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.483458][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.492282][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.508033][ T5040] veth0_macvtap: entered promiscuous mode [ 255.515256][ T26] audit: type=1400 audit(1683915940.073:109): avc: denied { mounton } for pid=5035 comm="syz-executor.1" path="/dev/binderfs" dev="devtmpfs" ino=2323 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 255.522323][ T5038] veth0_vlan: entered promiscuous mode [ 255.551658][ T26] audit: type=1400 audit(1683915940.083:110): avc: denied { mount } for pid=5035 comm="syz-executor.1" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 255.603379][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.609358][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.619678][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.633771][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.644388][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.653937][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.663439][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.672501][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.681222][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 255.690435][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.699043][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.707417][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.718541][ T5040] veth1_macvtap: entered promiscuous mode [ 255.743083][ T5038] veth1_vlan: entered promiscuous mode [ 255.778535][ T5042] veth0_macvtap: entered promiscuous mode [ 255.795326][ T26] audit: type=1400 audit(1683915940.363:111): avc: denied { read write } for pid=5035 comm="syz-executor.1" name="loop1" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.828398][ T3889] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.849515][ T3889] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.858196][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.888103][ T5042] veth1_macvtap: entered promiscuous mode [ 255.895508][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.913128][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.917700][ T26] audit: type=1400 audit(1683915940.363:112): avc: denied { open } for pid=5035 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=649 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.950975][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.955395][ T26] audit: type=1400 audit(1683915940.363:113): avc: denied { ioctl } for pid=5035 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=649 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 255.964157][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.009458][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 256.018660][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 256.029926][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.038276][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 256.069090][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.080558][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.092336][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.104575][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.121004][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.132018][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.144392][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.152308][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.161770][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.184350][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.195754][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.208545][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.220433][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.230496][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.241183][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.252779][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 256.263372][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.276101][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.291575][ T5038] veth0_macvtap: entered promiscuous mode [ 256.318013][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.344296][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.369039][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.394850][ T26] audit: type=1400 audit(1683915940.963:114): avc: denied { create } for pid=5135 comm="syz-executor.3" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 256.410946][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:25:41 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x400c630e, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 256.419495][ T26] audit: type=1400 audit(1683915940.963:115): avc: denied { map } for pid=5135 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 256.455393][ T5040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.467641][ T5040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.478349][ T26] audit: type=1400 audit(1683915940.963:116): avc: denied { read write } for pid=5135 comm="syz-executor.3" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=32967 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 256.512655][ T5040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.521348][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.542491][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.549315][ T26] audit: type=1400 audit(1683915941.123:117): avc: denied { read } for pid=5137 comm="syz-executor.3" name="binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 256.558725][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.577038][ T26] audit: type=1400 audit(1683915941.123:118): avc: denied { open } for pid=5137 comm="syz-executor.3" path="/dev/binderfs/binder0" dev="binder" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 256.611828][ T5138] binder: 5137:5138 ioctl c0306201 20001480 returned -14 [ 256.622096][ T5138] binder: 5137:5138 unknown command 0 [ 256.627576][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.636473][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.643663][ T26] audit: type=1400 audit(1683915941.153:119): avc: denied { ioctl } for pid=5137 comm="syz-executor.3" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x6207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 256.673117][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:25:41 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffe}, {0x2}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xef89}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x24d4, 0x0, 0x8]) [ 256.686473][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.693333][ T5138] binder: 5137:5138 ioctl c0306201 20000680 returned -22 [ 256.714597][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.734643][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 18:25:41 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x400c630e, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 256.743720][ T26] audit: type=1400 audit(1683915941.153:120): avc: denied { set_context_mgr } for pid=5137 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 256.762501][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.818466][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 256.837247][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.852224][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 18:25:41 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x400c630e, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 256.854923][ T5142] binder: 5140:5142 ioctl c0306201 20001480 returned -14 [ 256.865632][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.875299][ T5142] binder: 5140:5142 unknown command 0 [ 256.886103][ T5142] binder: 5140:5142 ioctl c0306201 20000680 returned -22 [ 256.906803][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.924011][ T5038] veth1_macvtap: entered promiscuous mode [ 256.941013][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.957452][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.981200][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.008571][ T26] audit: type=1400 audit(1683915941.583:121): avc: denied { read } for pid=5146 comm="syz-executor.0" dev="nsfs" ino=4026532920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 257.010892][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.050670][ T5148] binder: 5145:5148 ioctl c0306201 20001480 returned -14 18:25:41 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x400c630e, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 257.068775][ T26] audit: type=1400 audit(1683915941.583:122): avc: denied { open } for pid=5146 comm="syz-executor.0" path="net:[4026532920]" dev="nsfs" ino=4026532920 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 257.094396][ T5042] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.110173][ T5148] binder: 5145:5148 unknown command 0 [ 257.120075][ T5148] binder: 5145:5148 ioctl c0306201 20000680 returned -22 [ 257.123491][ T5042] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.141016][ T26] audit: type=1400 audit(1683915941.613:123): avc: denied { bind } for pid=5146 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 257.161403][ T5042] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.171906][ T5042] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:25:41 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x400c630e, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 257.187972][ T5040] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.199061][ T5040] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.209811][ T5040] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.227531][ T5150] binder: 5149:5150 ioctl c0306201 20001480 returned -14 [ 257.235680][ T5040] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.256538][ T5150] binder: 5149:5150 unknown command 0 [ 257.261979][ T5150] binder: 5149:5150 ioctl c0306201 20000680 returned -22 [ 257.286969][ T5152] binder: BINDER_SET_CONTEXT_MGR already set 18:25:41 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x400c630e, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 257.319837][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.324161][ T5152] binder: 5151:5152 ioctl 40046207 0 returned -16 [ 257.350512][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.369663][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.370119][ T5153] binder: 5151:5153 ioctl c0306201 20001480 returned -14 [ 257.383512][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.428261][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.441791][ T5152] binder: 5151:5152 unknown command 0 [ 257.444385][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.454671][ T5155] binder: 5154:5155 ioctl c0306201 20001480 returned -14 [ 257.464921][ T5152] binder: 5151:5152 ioctl c0306201 20000680 returned -22 18:25:42 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 257.468265][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.476805][ T5155] binder: 5154:5155 unknown command 0 [ 257.491057][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.496061][ T5155] binder: 5154:5155 ioctl c0306201 20000680 returned -22 [ 257.502429][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 257.557204][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.573424][ T26] audit: type=1400 audit(1683915942.143:124): avc: denied { mounton } for pid=5156 comm="syz-executor.3" path="/root/syzkaller-testdir2847870920/syzkaller.lB92ZZ/5/file0" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 257.615839][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 257.653357][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.679024][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.729053][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.777503][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.809388][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.831790][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.846123][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.870633][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.889808][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.904564][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.918743][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 257.934592][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.953732][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.973747][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.991834][ T5104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.021100][ T5038] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.048444][ T5038] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.061329][ T5038] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.077506][ T5038] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.359929][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.382778][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.434860][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.510989][ T3889] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.530281][ T1010] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.534162][ T3889] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.541017][ T1010] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.608437][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.621922][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.662874][ T3889] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.662976][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.683722][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.689658][ T3889] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.700436][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.760774][ T74] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.772999][ T5086] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.779882][ T74] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.799529][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 259.065497][ T26] audit: type=1400 audit(1683915943.623:125): avc: denied { mount } for pid=5164 comm="syz-executor.5" name="/" dev="ramfs" ino=34256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 18:25:44 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:44 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffe}, {0x2}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xef89}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x24d4, 0x0, 0x8]) 18:25:44 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) dup2(r2, r0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x8, 0x0, &(0x7f0000001380)=[@increfs={0x40046305}], 0x47, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x4c, 0x0, &(0x7f00000002c0)=[@transaction_sg={0x400c630e, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:25:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000080)=@srh, 0x8) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 18:25:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) recvmsg$unix(r4, &(0x7f0000002700)={&(0x7f00000022c0)=@abs, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002340)=""/202, 0xca}, {&(0x7f0000002440)=""/237, 0xed}, {&(0x7f0000002600)=""/188, 0xbc}], 0x3}, 0x10041) pwrite64(r5, &(0x7f0000002100)="9c", 0x1, 0x0) read$FUSE(r5, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r7 = dup(r4) mount$9p_fd(0x0, &(0x7f0000002140)='./file1\x00', &(0x7f0000002180), 0x940001, &(0x7f00000021c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r6}}, {@version_L}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) sendfile(r5, r5, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000440)={0x0, 0x0, @status={[0x0, 0x100000001, 0x7fffffffffffffff, 0x10001, 0xffffffffffffffff]}, [0x1, 0xd6fe, 0x1, 0x40, 0x10000, 0x20, 0xf2e, 0x800, 0x10000, 0xff, 0x4, 0x0, 0x6, 0x8, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x2, 0x4845, 0x1, 0x7fff, 0x80000000, 0x7, 0x7fff, 0x1000, 0x0, 0x0, 0x2, 0x80000000, 0x7fff, 0x4, 0x1, 0x0, 0xffd, 0xffffffffffffffff, 0x40, 0x7f, 0x0, 0x2, 0x7, 0x7fffffffffffffff, 0x5, 0x9, 0x3f, 0x200000000000, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffc00, 0x2a, 0x80, 0xfffffffffffff575, 0x0, 0x6d, 0x167, 0x3, 0x7, 0x6, 0x0, 0x4]}) close_range(r4, r2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000002740)={{}, "0ac54060106f99f9997302ce8430f3cb63d6f4e040634738699e40377e77b41d57e87c44539274421e0abb82eccbd585cdf75b382b151f86311155c4c7d951996d187ab4465f3ea94e768646719ed3b52553c024062609921102f0191ad295a4dbb65c11cd92eb5de72b30c5cc0dedff381f9233a279f88d9702e2a36019ebd8fcfd0fbffaa8e21dff11e4f1f70e5ff78021002d11a8eebea69b3fcd59b738560fd3aaa1d07ede716803f3260d2ac46d1e6b0803a7172ca1334c67595cbfae35409e5c8aa4ffe8c793916f041cb65b749215a3354a16818156c61b4c600876904c21e8bcb71b44bf95155a9ab4653868783f759c85b967b73e2c20315bc96c6cc4a2e2550afce44dc0fd6b3ea3c1eee7e8b46d7f7d1e14f38c43b17d1604373e203a2d699d170f7287a75146367417da2af9c627fcb2a5e45ba4cd205d346c74a8cfba7fc0ce4c172d5555894757ff602e6ef68d6c0b1169ad43956c1ac54a213ed84ddb7e4a5d63da67d04555441b7d70c9ef41b48d0d25e9be4d8cb9f854d527a5c6ec59f39600516cc3b79615c13555e7b96b05cb69a10ee2b6766e3ff6df0ca3409a979c55134a1e2d68c58cbc43ef887321ddd37d42690b6cea31dd80d2fa94cac3e0330d1cb6b6b557c9ff1f8044e7f973483c6b2bd16b5cb29a2a12b9bcaacee1e5c4e91f27fc66ddcae8a3e80cb19c2439c7dcfa1bc1eb3bf793dc1ee43ced5125f141cd6fa28e8dcf95cc960b5de567d0993ba22cd20cec14373cd6fd2759f2af72595c57fd945e753d9fe7bbbd97697cec7556096325b80e35af26ddb18cceaef3ff47f220bbcb79e21d9c2fa5f28bf1f65af1f850a311de4cc30a266fcf07fd0604aadcaf121a9d0d90adf833b88e3fc683c6021b9e4ebd0a617365ec0d43d428cf2c30a44039588e7e22cd82ddf102787ac712a7318a90e8ae2e4dcf9b00ca4475b8179529281542f41b33ccc746c0a02e66153a37483a5a3198fa4b9940b3c831656d9ad038f81fdcb8f28cc86d3dd9c1a41f99591670b4d71c7e53a7f31c2a5a6a3cb55c53c0f92193dbbcd8e08ad38290bb67c9c094033eb3bcb6526da3173845fd0ee8f865bb00fa8aed3f94695193741ad7fbeb4c7eca0c3567e88967b860cf349bd629a270abcfeba15ca30931f4af23724af467ebcdec09a3794e85c1ac0a6c63fed91d479e2865534e128716ab3d7313511794e54ee23e12fbfc87d5431aef638f46d3cc34acbe94ee4c2612f991ed8d2c281ed44bb1e7259c55a54f380a6d5361d5c2d5e48c6c2b140af57a0d2bd0fec59e6ec50326f188029ec04e90a71d683079e29048dd9d445d080bdcad22fbad0144ed5f6433f381a846911d0409cee5808c8d56d8a261e98d4dcdc0ee1b23bb2789304cf4045eb8792160d3da1311e250ef2b32ea2c0337bfacbf85cc684df32ccb93b7d82e361b576f7cdfe6cdaee9cf8f4d50462e3c2fd730412059a25069f919d6e68efb8e54b120c8766e4a2acf2fc4ea6cff0ff32edb30c5d2e3313a904e7153b529677aba824268f2511bac8a5014dd0bd3d99da6c8b31561bbc7cc579ef56df965826453a57304c8e41ae002a021ac617c5a3f237acb96c37870edfb4fa37e10a332d418869ebf806f518e82eca266bebb076e7f8f19421ba5426e930b700b71fcc13ef9f9c2fef4c1ff4b8cca3e818b6133cce413f4941a3f88f7c1790fc6a59a6f4c6c4c5b0e0f878ad10dc79e527d0c5c66ac0fe70c15e306246c333d96efc93d8f6e2d62769ded1fc064f47f17ae6fc2873ba97b99da9becbb436de1d8da6138fc9e378af0343ee4fd771c410d88d20cfbfd621710aa46fc07e53209e97ee8407ad56f8bf97385c73d20a2f138b39e818857c1eef9891b8de383e69f79c1897d639b22f85a203d20e797e30f6a75480424529a0d15ea820d82754ae4171cbe8f90f0136bca4ea6b9d6b45004b06ef4ef70a3e70ec5973dfef2dcededa0766db1c227ace284f692ac0cc425f2132adf8ed330bc8fd0b33092c4d877548e33aac4abe7ce14daee2612a66c6d29b7a99961148c0c81d9a93234129da35f24d06d9f45c7e19bc9d8352eec86084ddbfa5259033bb9736d08a07518fe36e6739e2ef4820302b536451f515a8641f5137b7b3669a37923dc83c8bd1d860363441bd5614a8ada6ac92981b954ecbc4f7221b7fe7c59a643669d573991ffbc09a171bbc68da343f33415b314e18872bf5fc120492a07233d4ce78ea88264a9d23d2db7fd39017821c2d39d2d6f347312d263ee8cb52247e17e27888a14146277c643a47e1f7cc217ecfbb731f6520498355d4afabf6721548b24f1f723cfce26ea3f69834421c3b08533e167ce21a0d75a9f8561e09d5872b46828cd3d5a3579a73d9259495572248221cedc1c14ed545f610d486b739be47696b5f3694561da231d2bfeb5b9ff1049bdc31337b3be4fc0a12aadc3c093775e4248222a3b2a865d7e2d26718ada78f3dc592ff705a19ca42ea69d74111c44d0db888ee565f74c670f3cb930636677189e831349e7c584eea64ea1455e7e6e8409b2797acefb82f50c90046bc9b5b552ed282947599e0e87adce21729c8a5008181bd88115c509ae29ffafb8576a99db39074f0d77e4c181acf03e39e37c11fc5ec05870dd154bec339cea2aecac3816bc0b8602305570ff994f9f7c8193d3c133f8bf17295bee161d9dc4d02ef31ac711ec2e17c5c007d989c0f1da050fbd3aa0c1c5ebb4c01a99e31ce8fc0396b392f2880f6421699feff041b7ace463880f052e515167f804701ef19d397ede65331c4f8ca7b9491248170c9ca19cc8c5a887bbb6ef24a15ec62d53ecd570a2176df0ef55e7502e3eb13c0d00562d19aa2c236f1e086e592fd04ff351854226f633f7ee2efb528eaff6017151463ce43f204ad395b0ec47e9545c45946926f94847ba389e00821bd77d4765943f253c23bef36240277e3f12adb5a250257451c195286a755fc20bd8842a606953327b461da3f624d510da29dd570e3ac8134d463b7e1714442d2c876da4311844d12f12d66ef69c86be39f6e1ba5fdc43c075c8e87547d94789e8bbaf3767c8ccf36c3f0256ba6e93c198fd359186faf35227d291d7cd30f95fc7927e876fd20b43e514da1b7d9c23c79830e3936f61336efb4f84c73625a355ff2d61ba18b0055ad36a8a2414735b76e03451b29a50bd654c4df889ee8ad78ffcfcfe4b8e348a2de2577f96bd2caf1cc9d67b43965756c9519cccfaff8b32f5c3b890dd985ec420279c8ce9ea57735d2cb1cc21ff260b464d2efce45d0a496f3c078b7f090954fd9d578a90dd62da2b097956aa6dd61e199e2f0018235a45c81ae3415353166241b9219d1db74fdb570f72e8c1e490ccb9a993e5a0b7400c9a95c9cf2bf953994682d24fedf891e23fb02194fda89ce2fa878200fe973df625ccc1a4afdcd278ce117ee1034ec8ef0d9397e5afe72020368c477809a5c7e577831aaa25cfc0de6f642430512f3e0d0fabb3c51a729abeb77cfcd0e5a17fcd793797c93232ece3c641bd837c864d4eff43154bff7fe9dff8759a7c76532b391b7db9bd12a47456cd2387edb94fda3e98aa95df1b348b3720e0754908a6224d19bcb8c6bcfb423cb95261a1fb4c51f22bfa33d6827bd1dda3865ab9dc759211bd6f75c9d8bea1c2d30bf5b5b89a4c2eeace0235de6bdf79f7150b487ae5c4b30869bab564abc40437c4ca536f362cc99ef7eb3334a4d8598938ec198b4cb2a16a06057459132acdb1f9caddb835682d5384ea2515c06279928ec98c878bf814fe172d69fa91e8c21e1d4576633ebfbc35377a7647000146ca8fa7a74c79ad8bfae618c145183a529b7daaeb6f2e7ad8c0a16071b95f98d32bb5a0a24765746b3a971858f733b76ceeca526ac782283d06701852290f76ad598f2a33ca56ced737baf34db3c74bdc4b3877f136e5e6edd119b24b440c97c77e9fb45ebbea4839062b281d4fed3fcf1c34ba90c6a5cae9e5499f4b361e2eb13709d628d720efa6f1595beeef33802cb00d107fcd4fd008f1f1c12763297b070f20047fa44371dc2ae6cc4ec412f60c5b4e94a106a694e07ddee4fe4cbb028e56d390c552fb68228c5788c9cb9368f88025c4d503e2bf0fce1bd227737f1e701bdff5ae3bc27fd7695b0f692f1e156017ea195969ea66231d776dd8d6d1af02604e1d5d9abd8487d71978cdca5d634300eb2cc55e9c54049b6dced9a6d6e4f4fc2e624aa2af3a146d89708c6a0cf9de55fe058d9ad948b41b5c2c15019415b1f471cb500205784d0ac715c82ffb8844bed8702d819345db6acf9fa334d3e8826993b08096feca5e70ecc4d81a04ea062ca2cf068ef9f858e4b9f14290eaacf74b1805a032457243207d13d27e2202f5f3f58c53ae256fefea07a45b6dd81379a14b8987d2f988eb86abafd3cbd880482a960ebdce7e820986c0c6e7824f4a16edd0979d4729f4ae9c35a5a1f98ef7bbe0b7758b11a3ed931cbf2d0b449c710b7edbdfa14b95f37d7e43e4abe51542f17c1094ae4988f069a66c90eed50e970c752233933e2e9d6e8cd72dd1849bd5e7c62aa18c93c686227fc24cad71a2b7ec7bec05b711103ebe0ba0e127ecd0a495edc60c1a800add8e9957ae854ccd868b6d1f8b8c1993ed47cb49c526a7e95634ce3ae82e8fc1c1ae84843e5cc9314252d3657fbca72f1f40c18290e5bb6f2683ff137e20af11d68b00d05d7d38b3d816bccc45176c026533effd12e87647579bc19d83cd225a8379b439d03ce2f4cf5b841d2857a97cfda7a9de545723b9b55fb1183cc06cb9e65a0539f6f4df62a0fee8dff5caa817b88834afde16d5c21e664ba7615d421112daf83c81dbbf273f2fc5b7df4dac014adfec78ae1d3ec5c821198f5aacf01b9ee46f406b48d4611c5212808f39f1ba641b5072ba5400cb1af35a0ac33a3ad30e1b4d71d5798c86292cbb56eff487fce8127a088b1741da9a371240c20999d1200cdaddc855a60b41bf75e37547ddffe247e9a8c1dda4612e9d768678f5777fb70abe38229cf757ebb682ec9782ec134998c7fd5108ba2d75423eff2add59fb34baae905c36bba06322b1625d21d0e9264414705cc88a31922e14c25adff0b5b6808f1b12137c8bf94b0c8cee85d29ba88d41c90200386a398d33f54aa9ebef5867764982892b0b3b1ef26299d3be37185746c91110f9ca69cca0b7e583c4a06f9d4225f16e0081b96a7f514894a3b55433580b0e00fdc11c3324510a8e721cf035e791d31bf5513e696da3172ca67907248f1e13362154aa46e9213e5eb773c4ebdc165a3da44be207c4f2a70a632f82ab51f212cf0884420ae330e20198759005d2a713cfb3b2e61912f1e10d9f8d4e9f50bf88ae6ae8fdbecf0a92becfcd6888b37a9696ec3c6ea3bfa91ab72315ee44e2ec09a637cc3eb1e124782b487235c85a14aac3ab7119f02f43b73bee97ba3f5b90b749075f3650e8be7dde2bad78bf9cc2f6a99610bcff4da04f7373ddfc82ca5541bafdd3c0c785f5bb7d4793492d127f26cc317abd0cf3b2b2f2d80a2f1aea072f3ef8518e3b32708348e494c21828a44649c4d1e02699e5ce528629d45f9a540e67b6581c7b07031e6bee262e096d2847f1f5cd1da1504ca9b30b6fc49a143ce9f7d5aab0f082a96484e68cd30c5e8513f399c1539226deebe67570fcf99abb2c2fffc3b12daf254fea1b75097ae7d3ced2f648b407c1c37d8e02e2557d7d81c552957cd300a96d9dd2293d72"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000080), 0x0) recvmsg$unix(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/179, 0xb3}], 0x1, &(0x7f0000000400)=[@rights={{0x10}}], 0x10}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002280)={'team0\x00', {0x2, 0x4e22, @multicast2}}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r8, r9, 0x0) splice(r4, 0x0, r0, 0x0, 0x2, 0x0) r10 = socket$inet6(0xa, 0x3, 0x0) dup3(r10, 0xffffffffffffffff, 0x0) [ 260.139532][ T5183] binder: 5179:5183 ioctl c0306201 20001480 returned -14 [ 260.173442][ T5183] binder: 5179:5183 unknown command 0 18:25:44 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() [ 260.220195][ T5183] binder: 5179:5183 ioctl c0306201 20000680 returned -22 18:25:45 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:45 executing program 1: r0 = semget$private(0x0, 0x6, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffe}, {0x2}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0xef89}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x24d4, 0x0, 0x8]) [ 261.047126][ T1216] ieee802154 phy0 wpan0: encryption failed: -22 [ 261.053587][ T1216] ieee802154 phy1 wpan1: encryption failed: -22 18:25:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) recvmsg$unix(r4, &(0x7f0000002700)={&(0x7f00000022c0)=@abs, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002340)=""/202, 0xca}, {&(0x7f0000002440)=""/237, 0xed}, {&(0x7f0000002600)=""/188, 0xbc}], 0x3}, 0x10041) pwrite64(r5, &(0x7f0000002100)="9c", 0x1, 0x0) read$FUSE(r5, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r7 = dup(r4) mount$9p_fd(0x0, &(0x7f0000002140)='./file1\x00', &(0x7f0000002180), 0x940001, &(0x7f00000021c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r6}}, {@version_L}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) sendfile(r5, r5, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000440)={0x0, 0x0, @status={[0x0, 0x100000001, 0x7fffffffffffffff, 0x10001, 0xffffffffffffffff]}, [0x1, 0xd6fe, 0x1, 0x40, 0x10000, 0x20, 0xf2e, 0x800, 0x10000, 0xff, 0x4, 0x0, 0x6, 0x8, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x2, 0x4845, 0x1, 0x7fff, 0x80000000, 0x7, 0x7fff, 0x1000, 0x0, 0x0, 0x2, 0x80000000, 0x7fff, 0x4, 0x1, 0x0, 0xffd, 0xffffffffffffffff, 0x40, 0x7f, 0x0, 0x2, 0x7, 0x7fffffffffffffff, 0x5, 0x9, 0x3f, 0x200000000000, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffc00, 0x2a, 0x80, 0xfffffffffffff575, 0x0, 0x6d, 0x167, 0x3, 0x7, 0x6, 0x0, 0x4]}) close_range(r4, r2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000002740)={{}, "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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000080), 0x0) recvmsg$unix(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/179, 0xb3}], 0x1, &(0x7f0000000400)=[@rights={{0x10}}], 0x10}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002280)={'team0\x00', {0x2, 0x4e22, @multicast2}}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r8, r9, 0x0) splice(r4, 0x0, r0, 0x0, 0x2, 0x0) r10 = socket$inet6(0xa, 0x3, 0x0) dup3(r10, 0xffffffffffffffff, 0x0) 18:25:46 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:46 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:47 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r0, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) recvmsg$unix(r4, &(0x7f0000002700)={&(0x7f00000022c0)=@abs, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002340)=""/202, 0xca}, {&(0x7f0000002440)=""/237, 0xed}, {&(0x7f0000002600)=""/188, 0xbc}], 0x3}, 0x10041) pwrite64(r5, &(0x7f0000002100)="9c", 0x1, 0x0) read$FUSE(r5, &(0x7f00000000c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r7 = dup(r4) mount$9p_fd(0x0, &(0x7f0000002140)='./file1\x00', &(0x7f0000002180), 0x940001, &(0x7f00000021c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r6}}, {@version_L}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) sendfile(r5, r5, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_DEV_REPLACE(r5, 0xca289435, &(0x7f0000000440)={0x0, 0x0, @status={[0x0, 0x100000001, 0x7fffffffffffffff, 0x10001, 0xffffffffffffffff]}, [0x1, 0xd6fe, 0x1, 0x40, 0x10000, 0x20, 0xf2e, 0x800, 0x10000, 0xff, 0x4, 0x0, 0x6, 0x8, 0x1, 0x0, 0x3, 0x2, 0x0, 0x1, 0x2, 0x4845, 0x1, 0x7fff, 0x80000000, 0x7, 0x7fff, 0x1000, 0x0, 0x0, 0x2, 0x80000000, 0x7fff, 0x4, 0x1, 0x0, 0xffd, 0xffffffffffffffff, 0x40, 0x7f, 0x0, 0x2, 0x7, 0x7fffffffffffffff, 0x5, 0x9, 0x3f, 0x200000000000, 0x9, 0x8, 0x1, 0x0, 0xfffffffffffffc00, 0x2a, 0x80, 0xfffffffffffff575, 0x0, 0x6d, 0x167, 0x3, 0x7, 0x6, 0x0, 0x4]}) close_range(r4, r2, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000000c0)={0x2020}, 0x2020) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0xe0000000) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000002740)={{}, "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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) read(r1, &(0x7f0000000080), 0x0) recvmsg$unix(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/179, 0xb3}], 0x1, &(0x7f0000000400)=[@rights={{0x10}}], 0x10}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000002280)={'team0\x00', {0x2, 0x4e22, @multicast2}}) r9 = socket$inet_udp(0x2, 0x2, 0x0) close_range(r8, r9, 0x0) splice(r4, 0x0, r0, 0x0, 0x2, 0x0) r10 = socket$inet6(0xa, 0x3, 0x0) dup3(r10, 0xffffffffffffffff, 0x0) 18:25:47 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:47 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:48 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:49 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:49 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:49 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:49 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:50 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:50 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:50 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:50 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:51 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:52 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:53 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x303}, "d45957b1b47e6764", "d532b2fcfe87afdd3aaaf921ca070af10039ee43db416fa6654c8298df50d64c", "96579fcf", "c0bd090187b3e782"}, 0x38) 18:25:53 executing program 1: brk(0x55555ede6001) brk(0x55555ede6001) [ 268.684506][ T5302] tls_set_device_offload_rx: netdev not found 18:25:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x12, 0x2}, [@ldst={0x6, 0x0, 0x6}], {0x95, 0x0, 0xc00}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:25:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x5411, 0x20000000) 18:25:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x303}, "d45957b1b47e6764", "d532b2fcfe87afdd3aaaf921ca070af10039ee43db416fa6654c8298df50d64c", "96579fcf", "c0bd090187b3e782"}, 0x38) 18:25:54 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) [ 269.830982][ T5320] tls_set_device_offload_rx: netdev not found 18:25:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x5411, 0x20000000) 18:25:57 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:25:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file1\x00', 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) connect$inet6(r0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0xbc, 0x1100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) dup(0xffffffffffffffff) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000580)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000980)='./file0\x00', 0x140) unshare(0x6c060000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 18:25:57 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:25:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x303}, "d45957b1b47e6764", "d532b2fcfe87afdd3aaaf921ca070af10039ee43db416fa6654c8298df50d64c", "96579fcf", "c0bd090187b3e782"}, 0x38) 18:25:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x5411, 0x20000000) 18:25:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f4, 0x0, 0x30}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee7, 0x4000084, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0x8800) 18:25:57 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 273.096589][ T5338] tls_set_device_offload_rx: netdev not found [ 273.101856][ T26] kauditd_printk_skb: 6 callbacks suppressed [ 273.101876][ T26] audit: type=1400 audit(1683915957.673:132): avc: denied { create } for pid=5336 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 273.224494][ T26] audit: type=1400 audit(1683915957.713:133): avc: denied { setopt } for pid=5336 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 18:25:57 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:25:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x5411, 0x20000000) [ 273.364443][ T26] audit: type=1400 audit(1683915957.713:134): avc: denied { bind } for pid=5336 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 273.523359][ T26] audit: type=1400 audit(1683915957.713:135): avc: denied { name_bind } for pid=5336 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 18:25:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f4, 0x0, 0x30}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee7, 0x4000084, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0x8800) [ 273.724953][ T26] audit: type=1400 audit(1683915957.713:136): avc: denied { node_bind } for pid=5336 comm="syz-executor.3" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 18:25:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000001c0)=@gcm_256={{0x303}, "d45957b1b47e6764", "d532b2fcfe87afdd3aaaf921ca070af10039ee43db416fa6654c8298df50d64c", "96579fcf", "c0bd090187b3e782"}, 0x38) 18:25:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f4, 0x0, 0x30}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee7, 0x4000084, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0x8800) 18:25:58 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 274.046702][ T26] audit: type=1400 audit(1683915957.713:137): avc: denied { write } for pid=5336 comm="syz-executor.3" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 274.215091][ T26] audit: type=1400 audit(1683915957.713:138): avc: denied { connect } for pid=5336 comm="syz-executor.3" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 274.242624][ T26] audit: type=1400 audit(1683915957.713:139): avc: denied { name_connect } for pid=5336 comm="syz-executor.3" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 274.266196][ T5368] tls_set_device_offload_rx: netdev not found 18:26:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f4, 0x0, 0x30}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee7, 0x4000084, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0x8800) 18:26:01 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:26:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:26:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f4, 0x0, 0x30}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee7, 0x4000084, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0x8800) 18:26:01 executing program 5: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)=@ipmr_newroute={0x4c, 0x18, 0x0, 0x70bd29, 0x25dfdbff, {0x80, 0x20, 0x10, 0x40, 0x0, 0x4, 0xff, 0x0, 0x2100}, [@RTA_PRIORITY={0x8, 0x6, 0xb6f}, @RTA_IP_PROTO={0x5, 0x1b, 0x1}, @RTA_PREFSRC={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x42}}, @RTA_MARK={0x8, 0x10, 0x1}, @RTA_PRIORITY={0x8, 0x6, 0xffffffff}, @RTA_PREFSRC={0x8, 0x7, @remote}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48004}, 0x20000884) r0 = getpid() getpgid(r0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r3, 0x100000011, 0x82, 0x2811fdff) ioctl$FICLONE(r3, 0x40049409, r1) r4 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1, {0x2}}, './file0\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r4, 0xc0385720, &(0x7f0000000200)=0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x11, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0, 0x40000000, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) sync() 18:26:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:26:01 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:26:01 executing program 4: pselect6(0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={&(0x7f00000000c0)={[0xf000000000000000]}, 0x8}) 18:26:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f4, 0x0, 0x30}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee7, 0x4000084, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0x8800) 18:26:01 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) 18:26:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f4, 0x0, 0x30}, 0x9c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xfee7, 0x4000084, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000004c0)=ANY=[], 0x8800) 18:26:01 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:26:01 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 277.228629][ T26] audit: type=1400 audit(1683915961.803:140): avc: denied { map_create } for pid=5404 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 277.343228][ T26] audit: type=1400 audit(1683915961.803:141): avc: denied { map_read map_write } for pid=5404 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 18:26:02 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x68831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:26:02 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) 18:26:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2}}]}}]}, 0x8c}}, 0x0) 18:26:02 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x1f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100)=0x2, 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="080000008000"}, 0x14) 18:26:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x400c0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1d, 0x0, 0xfffffffffffffffe, r3, 0x0) r4 = add_key$fscrypt_v1(&(0x7f0000000380), &(0x7f00000003c0)={'fscrypt:', @desc2}, &(0x7f0000000400)={0x0, "73e73a3005c9b57dbd109d20dc4061f12972053cd20c6da8e8884926924e5f7f1a26a408a47b7eece79c2117ef6df8fe2ac3324d5c84a6110efac0f054b14948"}, 0x48, r3) socket$inet_udp(0x2, 0x2, 0x0) sync() dup3(r2, 0xffffffffffffffff, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'gre0\x00', &(0x7f00000016c0)=ANY=[@ANYRES32=0x0]}) r5 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x9, 0xffffffffffffffff, r5) add_key$keyring(&(0x7f0000000580), &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, r5) r6 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r7 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(0x0, 0x0, 0x0, 0x0) r8 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r4) keyctl$read(0xb, r8, &(0x7f00000004c0)=""/154, 0x9a) keyctl$link(0x8, r7, r6) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000080)=@keyring) 18:26:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f0000000200)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x340, 0xffffffff, 0x0, 0x0, 0x570, 0x570, 0xffffffff, 0x570, 0x570, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@private0}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'macvlan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@private, @port, @icmp_id}}}, {{@ipv6={@dev, @empty, [], [], 'ip6gretap0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@dev, @ipv6=@rand_addr=' \x01\x00', @icmp_id, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 18:26:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x5c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:26:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2}}]}}]}, 0x8c}}, 0x0) 18:26:02 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0xac, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x7c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x1}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xac}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2}}]}}]}, 0x8c}}, 0x0) [ 278.251179][ T26] kauditd_printk_skb: 5 callbacks suppressed [ 278.251197][ T26] audit: type=1400 audit(1683915962.823:147): avc: denied { create } for pid=5428 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 18:26:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000005a01060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=@newqdisc={0x60, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0x18}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x60}}, 0x0) 18:26:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000500)='./file1\x00', 0x4500, &(0x7f0000000300)=ANY=[@ANYBLOB='errors=remount-ro,sysvgroups,dioread_lock,init_itable,noauto_da_alloc,resgid=', @ANYRESHEX=0x0, @ANYBLOB="2c626172726965722c696e69745f697461626c653d3078303030303030303030303030633230322c75737271756f74612c00352730016b468783cccdf9581f1045f252c81ed6fe6727fdb4caedf20539f000027898f6b30f9cceea5a049b1dd95475d84fa175f3adec77f48d929909f6052d507d54d9b9735d9bd0029dba898c823175369785982cd93fcedf69c3c04ccfec096a0527460cd920e2b1ca9062fb"], 0x12, 0x4b3, &(0x7f0000000540)="$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") fstat(r2, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200de030000000000000001040000000e000ef1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000002b00)='./file0\x00', &(0x7f0000002b40)) r4 = socket$rds(0x15, 0x5, 0x0) bind$rds(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r4, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001580)}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, &(0x7f0000000140)=0x1) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000004140)={0x28, 0x0, 0x0, @my=0x1}, 0x10, 0x0) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000004180)='cpu.pressure\x00', 0x2, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000041c0), 0x400000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r7 = dup(r6) write$6lowpan_enable(r7, &(0x7f0000000000)='0', 0xfffffd2c) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x19) syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) close_range(r0, 0xffffffffffffffff, 0x0) [ 278.534172][ T26] audit: type=1400 audit(1683915962.873:148): avc: denied { setopt } for pid=5427 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 278.965168][ C1] ================================================================== [ 278.973386][ C1] BUG: KASAN: slab-out-of-bounds in taprio_dequeue_from_txq+0x835/0x940 [ 278.981892][ C1] Read of size 8 at addr ffff888029d56480 by task syz-executor.3/5434 [ 278.990063][ C1] [ 278.992393][ C1] CPU: 1 PID: 5434 Comm: syz-executor.3 Not tainted 6.4.0-rc1-syzkaller-00109-gcc3c44c9fda2 #0 [ 279.002736][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 279.012805][ C1] Call Trace: [ 279.016106][ C1] [ 279.018971][ C1] dump_stack_lvl+0xd9/0x150 [ 279.023657][ C1] print_address_description.constprop.0+0x2c/0x3c0 [ 279.030300][ C1] ? taprio_dequeue_from_txq+0x835/0x940 [ 279.035980][ C1] kasan_report+0x11c/0x130 [ 279.040504][ C1] ? taprio_dequeue_from_txq+0x835/0x940 [ 279.046179][ C1] taprio_dequeue_from_txq+0x835/0x940 [ 279.051676][ C1] taprio_dequeue_tc_priority+0x277/0x450 [ 279.057441][ C1] taprio_dequeue+0x12c/0x5e0 [ 279.062136][ C1] __qdisc_run+0x1b2/0x1780 [ 279.066715][ C1] __dev_queue_xmit+0x2215/0x3b10 [ 279.071800][ C1] ? print_usage_bug.part.0+0x660/0x660 [ 279.077388][ C1] ? netdev_core_pick_tx+0x390/0x390 [ 279.082700][ C1] ? find_held_lock+0x2d/0x110 [ 279.087485][ C1] ? ip6_finish_output+0x69a/0x1170 [ 279.092749][ C1] ? lock_downgrade+0x690/0x690 [ 279.097630][ C1] ? mark_held_locks+0x9f/0xe0 [ 279.102423][ C1] ? ip6_finish_output2+0x11b6/0x1560 [ 279.107824][ C1] ip6_finish_output2+0xfbd/0x1560 [ 279.112987][ C1] ip6_finish_output+0x69a/0x1170 [ 279.118044][ C1] ip6_output+0x1f1/0x540 [ 279.122429][ C1] ndisc_send_skb+0xa63/0x1850 [ 279.127266][ C1] ? ndisc_ifinfo_sysctl_change+0x610/0x610 [ 279.133202][ C1] ? skb_panic+0x123/0x1d0 [ 279.137664][ C1] ? ndisc_net_init+0x230/0x230 [ 279.142557][ C1] ? __alloc_skb+0x1c4/0x330 [ 279.147175][ C1] ? skb_put+0x138/0x1a0 [ 279.151449][ C1] ndisc_send_rs+0x132/0x6f0 [ 279.156058][ C1] addrconf_rs_timer+0x3f1/0x870 [ 279.161042][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 279.165997][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 279.170952][ C1] call_timer_fn+0x1a0/0x580 [ 279.175647][ C1] ? msleep_interruptible+0x180/0x180 [ 279.181039][ C1] ? lock_downgrade+0x690/0x690 [ 279.185918][ C1] ? spin_bug+0x1c0/0x1c0 [ 279.190358][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 279.195414][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 279.201246][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 279.206213][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 279.211177][ C1] expire_timers+0x29b/0x4b0 [ 279.215820][ C1] run_timer_softirq+0x326/0x910 [ 279.220793][ C1] ? expire_timers+0x4b0/0x4b0 [ 279.225581][ C1] ? kvm_clock_read+0x14/0x30 [ 279.230344][ C1] ? kvm_sched_clock_read+0x9/0x20 [ 279.235477][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 279.240351][ C1] __do_softirq+0x1d4/0x905 [ 279.244909][ C1] __irq_exit_rcu+0x114/0x190 [ 279.249625][ C1] irq_exit_rcu+0x9/0x20 [ 279.253886][ C1] sysvec_apic_timer_interrupt+0x97/0xc0 [ 279.259663][ C1] [ 279.262601][ C1] [ 279.265541][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 279.271634][ C1] RIP: 0010:lock_acquire+0xc9/0x520 [ 279.276946][ C1] Code: 08 00 00 00 48 89 d0 48 89 54 24 08 48 c1 e8 06 48 8d 3c c5 50 ae 79 8e e8 f4 2a 70 00 48 8b 54 24 08 48 0f a3 15 37 9e 14 0d <0f> 82 9c 03 00 00 48 c7 c0 50 e3 79 8e 48 ba 00 00 00 00 00 fc ff [ 279.296580][ C1] RSP: 0018:ffffc9000345f6a8 EFLAGS: 00000247 [ 279.302669][ C1] RAX: 0000000000000001 RBX: 1ffff9200068bed7 RCX: ffffffff8165100c [ 279.310669][ C1] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffffff8e79ae50 [ 279.318662][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8e79ae57 [ 279.326656][ C1] R10: fffffbfff1cf35ca R11: 0000000000000000 R12: 0000000000000002 [ 279.334641][ C1] R13: 0000000000000000 R14: ffffffff8c796080 R15: 0000000000000000 [ 279.342630][ C1] ? lock_acquire+0xbc/0x520 [ 279.347266][ C1] ? lock_acquire+0xbc/0x520 [ 279.351881][ C1] ? lock_sync+0x190/0x190 [ 279.356320][ C1] ? lock_downgrade+0x690/0x690 [ 279.361215][ C1] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 279.367068][ C1] sk_filter_trim_cap+0x1f2/0xa00 [ 279.372204][ C1] ? sk_filter_trim_cap+0x1c3/0xa00 [ 279.377426][ C1] ? unix_wait_for_peer+0x170/0x280 [ 279.382641][ C1] ? bpf_iter_unix_seq_stop+0x410/0x410 [ 279.388206][ C1] ? bpf_sk_assign+0x650/0x650 [ 279.392993][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 279.398907][ C1] ? spin_bug+0x1c0/0x1c0 [ 279.403262][ C1] unix_dgram_sendmsg+0x5ff/0x1950 [ 279.408412][ C1] ? unix_stream_sendpage+0xcc0/0xcc0 [ 279.413830][ C1] ? lock_downgrade+0x690/0x690 [ 279.418740][ C1] ? unix_stream_sendpage+0xcc0/0xcc0 [ 279.424223][ C1] sock_sendmsg+0xde/0x190 [ 279.428710][ C1] ____sys_sendmsg+0x334/0x900 [ 279.433585][ C1] ? copy_msghdr_from_user+0xfc/0x150 [ 279.438985][ C1] ? kernel_sendmsg+0x50/0x50 [ 279.443686][ C1] ___sys_sendmsg+0x110/0x1b0 [ 279.448399][ C1] ? do_recvmmsg+0x6f0/0x6f0 [ 279.453015][ C1] ? up_write+0x520/0x520 [ 279.457364][ C1] ? handle_mm_fault+0x326/0x9f0 [ 279.462333][ C1] ? find_held_lock+0x2d/0x110 [ 279.467123][ C1] ? __might_fault+0xe2/0x190 [ 279.471827][ C1] ? lock_downgrade+0x690/0x690 [ 279.476708][ C1] __sys_sendmmsg+0x18f/0x460 [ 279.481418][ C1] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 279.486470][ C1] ? __ia32_sys_get_robust_list+0x400/0x400 [ 279.492424][ C1] ? fput+0x2f/0x1a0 [ 279.496340][ C1] ? __sys_connect+0x10e/0x1a0 [ 279.501130][ C1] ? __x64_sys_futex+0x1ca/0x4d0 [ 279.506084][ C1] ? __x64_sys_futex+0x1d3/0x4d0 [ 279.511045][ C1] ? do_futex+0x360/0x360 [ 279.515416][ C1] __x64_sys_sendmmsg+0x9d/0x100 [ 279.520377][ C1] ? syscall_enter_from_user_mode+0x26/0x80 [ 279.526302][ C1] do_syscall_64+0x39/0xb0 [ 279.530794][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 279.536721][ C1] RIP: 0033:0x7fc28668c169 [ 279.541149][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 279.560776][ C1] RSP: 002b:00007fc2874cb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 279.569209][ C1] RAX: ffffffffffffffda RBX: 00007fc2867abf80 RCX: 00007fc28668c169 [ 279.577192][ C1] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000004 [ 279.585182][ C1] RBP: 00007fc2866e7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 279.593188][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 279.601602][ C1] R13: 00007fffc7f94c0f R14: 00007fc2874cb300 R15: 0000000000022000 [ 279.609594][ C1] [ 279.612623][ C1] [ 279.614952][ C1] Allocated by task 5436: [ 279.619280][ C1] kasan_save_stack+0x22/0x40 [ 279.623970][ C1] kasan_set_track+0x25/0x30 [ 279.628573][ C1] __kasan_kmalloc+0xa3/0xb0 [ 279.633177][ C1] __kmalloc+0x5e/0x190 [ 279.637383][ C1] taprio_init+0x319/0x940 [ 279.641809][ C1] qdisc_create+0x4d1/0x1040 [ 279.646463][ C1] tc_modify_qdisc+0x488/0x1aa0 [ 279.651335][ C1] rtnetlink_rcv_msg+0x43d/0xd50 [ 279.656297][ C1] netlink_rcv_skb+0x165/0x440 [ 279.661107][ C1] netlink_unicast+0x547/0x7f0 [ 279.665889][ C1] netlink_sendmsg+0x925/0xe30 [ 279.670671][ C1] sock_sendmsg+0xde/0x190 [ 279.675101][ C1] ____sys_sendmsg+0x71c/0x900 [ 279.679881][ C1] ___sys_sendmsg+0x110/0x1b0 [ 279.684578][ C1] __sys_sendmsg+0xf7/0x1c0 [ 279.689104][ C1] do_syscall_64+0x39/0xb0 [ 279.693560][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 279.699478][ C1] [ 279.701808][ C1] The buggy address belongs to the object at ffff888029d56400 [ 279.701808][ C1] which belongs to the cache kmalloc-128 of size 128 [ 279.715869][ C1] The buggy address is located 0 bytes to the right of [ 279.715869][ C1] allocated 128-byte region [ffff888029d56400, ffff888029d56480) [ 279.730376][ C1] [ 279.732702][ C1] The buggy address belongs to the physical page: [ 279.739129][ C1] page:ffffea0000a75580 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x29d56 [ 279.749297][ C1] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 279.756854][ C1] page_type: 0x10() [ 279.760674][ C1] raw: 00fff00000000200 ffff888012440400 ffffea0000b8df50 ffffea0001d96190 [ 279.769293][ C1] raw: 0000000000000000 ffff888029d56000 0000000100000010 0000000000000000 [ 279.777893][ C1] page dumped because: kasan: bad access detected [ 279.784310][ C1] page_owner tracks the page as allocated [ 279.790026][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x3420c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_COMP|__GFP_HARDWALL|__GFP_THISNODE), pid 5271, tgid 5270 (syz-executor.4), ts 266264607089, free_ts 266171469384 [ 279.811925][ C1] post_alloc_hook+0x2db/0x350 [ 279.816725][ C1] get_page_from_freelist+0xf41/0x2c00 [ 279.827431][ C1] __alloc_pages+0x1cb/0x4a0 [ 279.832141][ C1] cache_grow_begin+0x9b/0x3b0 [ 279.836932][ C1] cache_alloc_refill+0x27f/0x380 [ 279.841989][ C1] __kmem_cache_alloc_node+0x360/0x3f0 [ 279.847458][ C1] __kmalloc_node_track_caller+0x4f/0x1a0 [ 279.853198][ C1] krealloc+0x5e/0x100 [ 279.857287][ C1] push_jmp_history+0x13e/0x330 [ 279.862162][ C1] do_check_common+0xa77/0xc620 [ 279.867054][ C1] bpf_check+0x6758/0xb330 [ 279.871487][ C1] bpf_prog_load+0x16d3/0x21e0 [ 279.876292][ C1] __sys_bpf+0x14a3/0x53d0 [ 279.880732][ C1] __x64_sys_bpf+0x79/0xc0 [ 279.885189][ C1] do_syscall_64+0x39/0xb0 [ 279.889634][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 279.895556][ C1] page last free stack trace: [ 279.900315][ C1] free_unref_page_prepare+0x62e/0xcb0 [ 279.905786][ C1] free_unref_page+0x33/0x370 [ 279.910497][ C1] slabs_destroy+0x85/0xc0 [ 279.914938][ C1] ___cache_free+0x2ae/0x3d0 [ 279.919551][ C1] qlist_free_all+0x4f/0x1a0 [ 279.924158][ C1] kasan_quarantine_reduce+0x195/0x220 [ 279.929632][ C1] __kasan_slab_alloc+0x63/0x90 [ 279.934496][ C1] __kmem_cache_alloc_node+0x1fc/0x3f0 [ 279.939971][ C1] __kmalloc+0x4e/0x190 [ 279.944147][ C1] ext4_htree_store_dirent+0x8d/0x5f0 [ 279.949590][ C1] htree_dirblock_to_tree+0x6c7/0xd50 [ 279.954978][ C1] ext4_htree_fill_tree+0x327/0xc40 [ 279.960194][ C1] ext4_readdir+0x1d18/0x35f0 [ 279.964895][ C1] iterate_dir+0x56e/0x6f0 [ 279.969359][ C1] __x64_sys_getdents64+0x13e/0x2c0 [ 279.974573][ C1] do_syscall_64+0x39/0xb0 [ 279.979021][ C1] [ 279.981345][ C1] Memory state around the buggy address: [ 279.986980][ C1] ffff888029d56380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 279.995059][ C1] ffff888029d56400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.003127][ C1] >ffff888029d56480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 280.011192][ C1] ^ [ 280.015274][ C1] ffff888029d56500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 280.023342][ C1] ffff888029d56580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 280.031407][ C1] ================================================================== [ 280.039612][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 280.046826][ C1] CPU: 1 PID: 5434 Comm: syz-executor.3 Not tainted 6.4.0-rc1-syzkaller-00109-gcc3c44c9fda2 #0 [ 280.057168][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 280.067236][ C1] Call Trace: [ 280.070519][ C1] [ 280.073456][ C1] dump_stack_lvl+0xd9/0x150 [ 280.078063][ C1] panic+0x686/0x730 [ 280.083890][ C1] ? panic_smp_self_stop+0xa0/0xa0 [ 280.089028][ C1] ? asm_common_interrupt+0x26/0x40 [ 280.094259][ C1] check_panic_on_warn+0xb1/0xc0 [ 280.099224][ C1] end_report+0xe9/0x120 [ 280.103489][ C1] ? taprio_dequeue_from_txq+0x835/0x940 [ 280.109156][ C1] kasan_report+0xf9/0x130 [ 280.113587][ C1] ? taprio_dequeue_from_txq+0x835/0x940 [ 280.119253][ C1] taprio_dequeue_from_txq+0x835/0x940 [ 280.124755][ C1] taprio_dequeue_tc_priority+0x277/0x450 [ 280.130515][ C1] taprio_dequeue+0x12c/0x5e0 [ 280.135209][ C1] __qdisc_run+0x1b2/0x1780 [ 280.139736][ C1] __dev_queue_xmit+0x2215/0x3b10 [ 280.144784][ C1] ? print_usage_bug.part.0+0x660/0x660 [ 280.150355][ C1] ? netdev_core_pick_tx+0x390/0x390 [ 280.155665][ C1] ? find_held_lock+0x2d/0x110 [ 280.160450][ C1] ? ip6_finish_output+0x69a/0x1170 [ 280.165676][ C1] ? lock_downgrade+0x690/0x690 [ 280.170552][ C1] ? mark_held_locks+0x9f/0xe0 [ 280.175345][ C1] ? ip6_finish_output2+0x11b6/0x1560 [ 280.180744][ C1] ip6_finish_output2+0xfbd/0x1560 [ 280.185885][ C1] ip6_finish_output+0x69a/0x1170 [ 280.190937][ C1] ip6_output+0x1f1/0x540 [ 280.195291][ C1] ndisc_send_skb+0xa63/0x1850 [ 280.200072][ C1] ? ndisc_ifinfo_sysctl_change+0x610/0x610 [ 280.205980][ C1] ? skb_panic+0x123/0x1d0 [ 280.210427][ C1] ? ndisc_net_init+0x230/0x230 [ 280.215292][ C1] ? __alloc_skb+0x1c4/0x330 [ 280.219907][ C1] ? skb_put+0x138/0x1a0 [ 280.224165][ C1] ndisc_send_rs+0x132/0x6f0 [ 280.228771][ C1] addrconf_rs_timer+0x3f1/0x870 [ 280.233812][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 280.238767][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 280.243720][ C1] call_timer_fn+0x1a0/0x580 [ 280.248348][ C1] ? msleep_interruptible+0x180/0x180 [ 280.253746][ C1] ? lock_downgrade+0x690/0x690 [ 280.258622][ C1] ? spin_bug+0x1c0/0x1c0 [ 280.262981][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 280.264744][ C0] sched: RT throttling activated [ 280.272863][ C1] ? _raw_spin_unlock_irq+0x23/0x50 [ 280.278090][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 280.283045][ C1] ? ipv6_get_lladdr+0x4f0/0x4f0 [ 280.287997][ C1] expire_timers+0x29b/0x4b0 [ 280.292605][ C1] run_timer_softirq+0x326/0x910 [ 280.297556][ C1] ? expire_timers+0x4b0/0x4b0 [ 280.302339][ C1] ? kvm_clock_read+0x14/0x30 [ 280.307035][ C1] ? kvm_sched_clock_read+0x9/0x20 [ 280.312176][ C1] ? sched_clock_cpu+0x6d/0x4d0 [ 280.317050][ C1] __do_softirq+0x1d4/0x905 [ 280.321586][ C1] __irq_exit_rcu+0x114/0x190 [ 280.326282][ C1] irq_exit_rcu+0x9/0x20 [ 280.330548][ C1] sysvec_apic_timer_interrupt+0x97/0xc0 [ 280.336203][ C1] [ 280.339140][ C1] [ 280.342081][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 280.348113][ C1] RIP: 0010:lock_acquire+0xc9/0x520 [ 280.353338][ C1] Code: 08 00 00 00 48 89 d0 48 89 54 24 08 48 c1 e8 06 48 8d 3c c5 50 ae 79 8e e8 f4 2a 70 00 48 8b 54 24 08 48 0f a3 15 37 9e 14 0d <0f> 82 9c 03 00 00 48 c7 c0 50 e3 79 8e 48 ba 00 00 00 00 00 fc ff [ 280.372958][ C1] RSP: 0018:ffffc9000345f6a8 EFLAGS: 00000247 [ 280.379042][ C1] RAX: 0000000000000001 RBX: 1ffff9200068bed7 RCX: ffffffff8165100c [ 280.387026][ C1] RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffffff8e79ae50 [ 280.395019][ C1] RBP: 0000000000000000 R08: 0000000000000000 R09: ffffffff8e79ae57 [ 280.402999][ C1] R10: fffffbfff1cf35ca R11: 0000000000000000 R12: 0000000000000002 [ 280.410978][ C1] R13: 0000000000000000 R14: ffffffff8c796080 R15: 0000000000000000 [ 280.419053][ C1] ? lock_acquire+0xbc/0x520 [ 280.423670][ C1] ? lock_acquire+0xbc/0x520 [ 280.428288][ C1] ? lock_sync+0x190/0x190 [ 280.432744][ C1] ? lock_downgrade+0x690/0x690 [ 280.437616][ C1] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 280.443457][ C1] sk_filter_trim_cap+0x1f2/0xa00 [ 280.448505][ C1] ? sk_filter_trim_cap+0x1c3/0xa00 [ 280.453727][ C1] ? unix_wait_for_peer+0x170/0x280 [ 280.458943][ C1] ? bpf_iter_unix_seq_stop+0x410/0x410 [ 280.464522][ C1] ? bpf_sk_assign+0x650/0x650 [ 280.469330][ C1] ? prepare_to_swait_exclusive+0x240/0x240 [ 280.475258][ C1] ? spin_bug+0x1c0/0x1c0 [ 280.479626][ C1] unix_dgram_sendmsg+0x5ff/0x1950 [ 280.484779][ C1] ? unix_stream_sendpage+0xcc0/0xcc0 [ 280.490179][ C1] ? lock_downgrade+0x690/0x690 [ 280.495059][ C1] ? unix_stream_sendpage+0xcc0/0xcc0 [ 280.500455][ C1] sock_sendmsg+0xde/0x190 [ 280.504892][ C1] ____sys_sendmsg+0x334/0x900 [ 280.509676][ C1] ? copy_msghdr_from_user+0xfc/0x150 [ 280.515073][ C1] ? kernel_sendmsg+0x50/0x50 [ 280.519773][ C1] ___sys_sendmsg+0x110/0x1b0 [ 280.524475][ C1] ? do_recvmmsg+0x6f0/0x6f0 [ 280.529100][ C1] ? up_write+0x520/0x520 [ 280.533441][ C1] ? handle_mm_fault+0x326/0x9f0 [ 280.538408][ C1] ? find_held_lock+0x2d/0x110 [ 280.543278][ C1] ? __might_fault+0xe2/0x190 [ 280.547984][ C1] ? lock_downgrade+0x690/0x690 [ 280.552865][ C1] __sys_sendmmsg+0x18f/0x460 [ 280.557573][ C1] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 280.562799][ C1] ? __ia32_sys_get_robust_list+0x400/0x400 [ 280.568713][ C1] ? fput+0x2f/0x1a0 [ 280.572631][ C1] ? __sys_connect+0x10e/0x1a0 [ 280.577419][ C1] ? __x64_sys_futex+0x1ca/0x4d0 [ 280.582372][ C1] ? __x64_sys_futex+0x1d3/0x4d0 [ 280.587339][ C1] ? do_futex+0x360/0x360 [ 280.591681][ C1] __x64_sys_sendmmsg+0x9d/0x100 [ 280.596642][ C1] ? syscall_enter_from_user_mode+0x26/0x80 [ 280.602561][ C1] do_syscall_64+0x39/0xb0 [ 280.607009][ C1] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 280.612933][ C1] RIP: 0033:0x7fc28668c169 [ 280.617387][ C1] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 280.637022][ C1] RSP: 002b:00007fc2874cb168 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 280.645467][ C1] RAX: ffffffffffffffda RBX: 00007fc2867abf80 RCX: 00007fc28668c169 [ 280.653450][ C1] RDX: 0000000000000318 RSI: 00000000200bd000 RDI: 0000000000000004 [ 280.661429][ C1] RBP: 00007fc2866e7ca1 R08: 0000000000000000 R09: 0000000000000000 [ 280.669429][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 280.677409][ C1] R13: 00007fffc7f94c0f R14: 00007fc2874cb300 R15: 0000000000022000 [ 280.685567][ C1] [ 280.688870][ C1] Kernel Offset: disabled [ 280.693212][ C1] Rebooting in 86400 seconds..