[ 66.307127][ T37] audit: type=1400 audit(1641279012.929:73): avc: denied { transition } for pid=3573 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 66.339850][ T37] audit: type=1400 audit(1641279012.939:74): avc: denied { write } for pid=3573 comm="sh" path="pipe:[29113]" dev="pipefs" ino=29113 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:20963' (ECDSA) to the list of known hosts. [ 68.613317][ T37] audit: type=1400 audit(1641279015.239:75): avc: denied { execute } for pid=3592 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 68.639812][ T37] audit: type=1400 audit(1641279015.249:76): avc: denied { execute_no_trans } for pid=3592 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/01/04 06:50:15 fuzzer started 2022/01/04 06:50:15 dialing manager at localhost:43421 [ 69.343535][ T37] audit: type=1400 audit(1641279015.969:77): avc: denied { mounton } for pid=3609 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 69.351759][ T3609] cgroup: Unknown subsys name 'net' [ 69.371117][ T37] audit: type=1400 audit(1641279015.969:78): avc: denied { mount } for pid=3609 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.406186][ T37] audit: type=1400 audit(1641279016.029:79): avc: denied { unmount } for pid=3609 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 69.577015][ T3609] cgroup: Unknown subsys name 'rlimit' 2022/01/04 06:50:16 syscalls: 3715 2022/01/04 06:50:16 code coverage: enabled 2022/01/04 06:50:16 comparison tracing: enabled 2022/01/04 06:50:16 extra coverage: enabled 2022/01/04 06:50:16 delay kcov mmap: mmap returned an invalid pointer 2022/01/04 06:50:16 setuid sandbox: enabled 2022/01/04 06:50:16 namespace sandbox: enabled 2022/01/04 06:50:16 Android sandbox: enabled 2022/01/04 06:50:16 fault injection: enabled 2022/01/04 06:50:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/04 06:50:16 net packet injection: enabled 2022/01/04 06:50:16 net device setup: enabled 2022/01/04 06:50:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/04 06:50:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/04 06:50:16 USB emulation: enabled 2022/01/04 06:50:16 hci packet injection: enabled 2022/01/04 06:50:16 wifi device emulation: enabled 2022/01/04 06:50:16 802.15.4 emulation: enabled [ 69.723368][ T37] audit: type=1400 audit(1641279016.349:80): avc: denied { mounton } for pid=3609 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/01/04 06:50:16 fetching corpus: 0, signal 0/2000 (executing program) [ 69.758636][ T37] audit: type=1400 audit(1641279016.349:81): avc: denied { mount } for pid=3609 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 69.789357][ T37] audit: type=1400 audit(1641279016.349:82): avc: denied { setattr } for pid=3609 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/01/04 06:50:16 fetching corpus: 50, signal 35132/38880 (executing program) 2022/01/04 06:50:16 fetching corpus: 100, signal 47546/53043 (executing program) 2022/01/04 06:50:16 fetching corpus: 150, signal 61681/68773 (executing program) 2022/01/04 06:50:17 fetching corpus: 200, signal 73746/82427 (executing program) 2022/01/04 06:50:17 fetching corpus: 250, signal 79547/89823 (executing program) 2022/01/04 06:50:17 fetching corpus: 300, signal 91655/103355 (executing program) 2022/01/04 06:50:17 fetching corpus: 350, signal 98850/112037 (executing program) 2022/01/04 06:50:17 fetching corpus: 400, signal 105404/119980 (executing program) 2022/01/04 06:50:17 fetching corpus: 450, signal 110529/126493 (executing program) 2022/01/04 06:50:17 fetching corpus: 500, signal 116900/134219 (executing program) 2022/01/04 06:50:18 fetching corpus: 550, signal 122403/141058 (executing program) 2022/01/04 06:50:18 fetching corpus: 600, signal 126365/146406 (executing program) 2022/01/04 06:50:18 fetching corpus: 650, signal 130998/152346 (executing program) 2022/01/04 06:50:18 fetching corpus: 700, signal 137860/160362 (executing program) 2022/01/04 06:50:18 fetching corpus: 750, signal 140693/164531 (executing program) 2022/01/04 06:50:18 fetching corpus: 800, signal 143938/169126 (executing program) 2022/01/04 06:50:19 fetching corpus: 850, signal 148247/174668 (executing program) 2022/01/04 06:50:19 fetching corpus: 900, signal 151893/179521 (executing program) 2022/01/04 06:50:19 fetching corpus: 950, signal 155896/184703 (executing program) 2022/01/04 06:50:19 fetching corpus: 1000, signal 158786/188807 (executing program) 2022/01/04 06:50:19 fetching corpus: 1050, signal 166762/197577 (executing program) 2022/01/04 06:50:19 fetching corpus: 1100, signal 170467/202339 (executing program) 2022/01/04 06:50:20 fetching corpus: 1150, signal 172897/205976 (executing program) 2022/01/04 06:50:20 fetching corpus: 1200, signal 176993/211082 (executing program) 2022/01/04 06:50:20 fetching corpus: 1250, signal 179604/214778 (executing program) 2022/01/04 06:50:20 fetching corpus: 1300, signal 181419/217751 (executing program) 2022/01/04 06:50:20 fetching corpus: 1350, signal 183283/220804 (executing program) 2022/01/04 06:50:20 fetching corpus: 1400, signal 185116/223798 (executing program) 2022/01/04 06:50:20 fetching corpus: 1450, signal 186888/226699 (executing program) 2022/01/04 06:50:21 fetching corpus: 1500, signal 189767/230588 (executing program) 2022/01/04 06:50:21 fetching corpus: 1550, signal 191873/233790 (executing program) 2022/01/04 06:50:21 fetching corpus: 1600, signal 194708/237618 (executing program) 2022/01/04 06:50:21 fetching corpus: 1648, signal 196798/240798 (executing program) 2022/01/04 06:50:21 fetching corpus: 1698, signal 199560/244473 (executing program) 2022/01/04 06:50:21 fetching corpus: 1748, signal 202978/248777 (executing program) 2022/01/04 06:50:21 fetching corpus: 1798, signal 204520/251384 (executing program) 2022/01/04 06:50:22 fetching corpus: 1848, signal 206161/254059 (executing program) 2022/01/04 06:50:22 fetching corpus: 1898, signal 208056/256922 (executing program) 2022/01/04 06:50:22 fetching corpus: 1948, signal 210201/260057 (executing program) 2022/01/04 06:50:22 fetching corpus: 1998, signal 212226/263019 (executing program) 2022/01/04 06:50:22 fetching corpus: 2048, signal 213804/265579 (executing program) 2022/01/04 06:50:22 fetching corpus: 2098, signal 216214/268817 (executing program) 2022/01/04 06:50:22 fetching corpus: 2148, signal 218135/271634 (executing program) 2022/01/04 06:50:23 fetching corpus: 2197, signal 219710/274162 (executing program) 2022/01/04 06:50:23 fetching corpus: 2247, signal 221893/277198 (executing program) 2022/01/04 06:50:23 fetching corpus: 2297, signal 224389/280463 (executing program) 2022/01/04 06:50:23 fetching corpus: 2347, signal 226764/283607 (executing program) 2022/01/04 06:50:23 fetching corpus: 2396, signal 228495/286182 (executing program) 2022/01/04 06:50:24 fetching corpus: 2446, signal 230429/288941 (executing program) 2022/01/04 06:50:24 fetching corpus: 2496, signal 231435/290888 (executing program) 2022/01/04 06:50:24 fetching corpus: 2546, signal 233051/293405 (executing program) 2022/01/04 06:50:24 fetching corpus: 2596, signal 234790/296002 (executing program) 2022/01/04 06:50:24 fetching corpus: 2646, signal 235648/297867 (executing program) 2022/01/04 06:50:24 fetching corpus: 2696, signal 237335/300349 (executing program) 2022/01/04 06:50:25 fetching corpus: 2746, signal 239829/303502 (executing program) 2022/01/04 06:50:25 fetching corpus: 2796, signal 241248/305763 (executing program) 2022/01/04 06:50:25 fetching corpus: 2846, signal 242602/307934 (executing program) 2022/01/04 06:50:25 fetching corpus: 2896, signal 244247/310382 (executing program) 2022/01/04 06:50:25 fetching corpus: 2946, signal 246303/313133 (executing program) 2022/01/04 06:50:25 fetching corpus: 2996, signal 247990/315520 (executing program) 2022/01/04 06:50:25 fetching corpus: 3046, signal 249619/317855 (executing program) 2022/01/04 06:50:26 fetching corpus: 3096, signal 251036/320106 (executing program) 2022/01/04 06:50:26 fetching corpus: 3146, signal 252702/322473 (executing program) 2022/01/04 06:50:26 fetching corpus: 3196, signal 253448/324185 (executing program) 2022/01/04 06:50:26 fetching corpus: 3246, signal 255100/326559 (executing program) 2022/01/04 06:50:26 fetching corpus: 3295, signal 256597/328867 (executing program) 2022/01/04 06:50:26 fetching corpus: 3345, signal 257718/330834 (executing program) 2022/01/04 06:50:26 fetching corpus: 3395, signal 259222/333050 (executing program) 2022/01/04 06:50:27 fetching corpus: 3445, signal 261729/335938 (executing program) 2022/01/04 06:50:27 fetching corpus: 3495, signal 263715/338470 (executing program) 2022/01/04 06:50:27 fetching corpus: 3545, signal 264584/340213 (executing program) 2022/01/04 06:50:27 fetching corpus: 3595, signal 265705/342086 (executing program) 2022/01/04 06:50:27 fetching corpus: 3645, signal 267029/344063 (executing program) 2022/01/04 06:50:28 fetching corpus: 3695, signal 268955/346579 (executing program) 2022/01/04 06:50:28 fetching corpus: 3745, signal 270488/348697 (executing program) 2022/01/04 06:50:28 fetching corpus: 3795, signal 272315/351005 (executing program) 2022/01/04 06:50:28 fetching corpus: 3844, signal 273515/352900 (executing program) 2022/01/04 06:50:28 fetching corpus: 3894, signal 274473/354563 (executing program) 2022/01/04 06:50:28 fetching corpus: 3944, signal 276548/357113 (executing program) 2022/01/04 06:50:28 fetching corpus: 3994, signal 277843/359011 (executing program) 2022/01/04 06:50:29 fetching corpus: 4044, signal 279266/361018 (executing program) 2022/01/04 06:50:29 fetching corpus: 4094, signal 280538/362918 (executing program) 2022/01/04 06:50:29 fetching corpus: 4143, signal 281503/364552 (executing program) 2022/01/04 06:50:29 fetching corpus: 4193, signal 282668/366316 (executing program) 2022/01/04 06:50:29 fetching corpus: 4243, signal 284019/368243 (executing program) 2022/01/04 06:50:29 fetching corpus: 4293, signal 284854/369825 (executing program) 2022/01/04 06:50:29 fetching corpus: 4343, signal 285763/371420 (executing program) 2022/01/04 06:50:29 fetching corpus: 4393, signal 287021/373274 (executing program) 2022/01/04 06:50:30 fetching corpus: 4443, signal 288524/375282 (executing program) 2022/01/04 06:50:30 fetching corpus: 4493, signal 290039/377262 (executing program) 2022/01/04 06:50:30 fetching corpus: 4543, signal 291124/378947 (executing program) 2022/01/04 06:50:30 fetching corpus: 4593, signal 292333/380726 (executing program) 2022/01/04 06:50:30 fetching corpus: 4643, signal 293034/382074 (executing program) 2022/01/04 06:50:30 fetching corpus: 4693, signal 294205/383853 (executing program) 2022/01/04 06:50:30 fetching corpus: 4743, signal 295204/385478 (executing program) 2022/01/04 06:50:31 fetching corpus: 4793, signal 296354/387141 (executing program) 2022/01/04 06:50:31 fetching corpus: 4843, signal 297229/388620 (executing program) 2022/01/04 06:50:31 fetching corpus: 4893, signal 298711/390490 (executing program) 2022/01/04 06:50:31 fetching corpus: 4943, signal 300005/392184 (executing program) 2022/01/04 06:50:31 fetching corpus: 4993, signal 301224/393880 (executing program) 2022/01/04 06:50:31 fetching corpus: 5043, signal 302405/395550 (executing program) 2022/01/04 06:50:31 fetching corpus: 5093, signal 303777/397354 (executing program) 2022/01/04 06:50:31 fetching corpus: 5143, signal 304965/399031 (executing program) 2022/01/04 06:50:32 fetching corpus: 5193, signal 306611/400960 (executing program) 2022/01/04 06:50:32 fetching corpus: 5243, signal 307691/402530 (executing program) 2022/01/04 06:50:32 fetching corpus: 5293, signal 309113/404288 (executing program) 2022/01/04 06:50:32 fetching corpus: 5343, signal 310286/405901 (executing program) 2022/01/04 06:50:32 fetching corpus: 5393, signal 311387/407462 (executing program) 2022/01/04 06:50:33 fetching corpus: 5443, signal 312769/409205 (executing program) 2022/01/04 06:50:33 fetching corpus: 5493, signal 313667/410657 (executing program) 2022/01/04 06:50:33 fetching corpus: 5542, signal 314772/412217 (executing program) 2022/01/04 06:50:33 fetching corpus: 5592, signal 315521/413523 (executing program) 2022/01/04 06:50:33 fetching corpus: 5642, signal 316427/414929 (executing program) 2022/01/04 06:50:33 fetching corpus: 5691, signal 316945/416109 (executing program) 2022/01/04 06:50:34 fetching corpus: 5741, signal 317768/417459 (executing program) 2022/01/04 06:50:34 fetching corpus: 5791, signal 318764/418918 (executing program) 2022/01/04 06:50:34 fetching corpus: 5841, signal 319317/420106 (executing program) 2022/01/04 06:50:34 fetching corpus: 5891, signal 320131/421473 (executing program) 2022/01/04 06:50:34 fetching corpus: 5941, signal 321248/422922 (executing program) 2022/01/04 06:50:34 fetching corpus: 5991, signal 322157/424285 (executing program) 2022/01/04 06:50:35 fetching corpus: 6041, signal 322970/425579 (executing program) 2022/01/04 06:50:35 fetching corpus: 6091, signal 323880/426883 (executing program) 2022/01/04 06:50:35 fetching corpus: 6140, signal 324803/428257 (executing program) 2022/01/04 06:50:35 fetching corpus: 6190, signal 325684/429564 (executing program) 2022/01/04 06:50:36 fetching corpus: 6239, signal 326676/430985 (executing program) 2022/01/04 06:50:36 fetching corpus: 6289, signal 327451/432220 (executing program) 2022/01/04 06:50:36 fetching corpus: 6339, signal 328338/433535 (executing program) 2022/01/04 06:50:36 fetching corpus: 6388, signal 329079/434751 (executing program) 2022/01/04 06:50:36 fetching corpus: 6438, signal 329707/435912 (executing program) 2022/01/04 06:50:37 fetching corpus: 6487, signal 330590/437251 (executing program) 2022/01/04 06:50:37 fetching corpus: 6537, signal 331811/438743 (executing program) 2022/01/04 06:50:37 fetching corpus: 6587, signal 332488/439918 (executing program) 2022/01/04 06:50:37 fetching corpus: 6637, signal 333736/441352 (executing program) 2022/01/04 06:50:37 fetching corpus: 6687, signal 334765/442667 (executing program) 2022/01/04 06:50:38 fetching corpus: 6737, signal 335322/443766 (executing program) 2022/01/04 06:50:38 fetching corpus: 6787, signal 336275/445113 (executing program) 2022/01/04 06:50:38 fetching corpus: 6836, signal 337154/446371 (executing program) 2022/01/04 06:50:38 fetching corpus: 6884, signal 338144/447620 (executing program) 2022/01/04 06:50:39 fetching corpus: 6934, signal 338923/448818 (executing program) 2022/01/04 06:50:39 fetching corpus: 6984, signal 339836/450100 (executing program) 2022/01/04 06:50:39 fetching corpus: 7034, signal 340748/451310 (executing program) 2022/01/04 06:50:39 fetching corpus: 7084, signal 341356/452353 (executing program) 2022/01/04 06:50:39 fetching corpus: 7134, signal 342143/453535 (executing program) 2022/01/04 06:50:39 fetching corpus: 7184, signal 342781/454576 (executing program) 2022/01/04 06:50:40 fetching corpus: 7234, signal 343633/455754 (executing program) 2022/01/04 06:50:40 fetching corpus: 7284, signal 344282/456821 (executing program) 2022/01/04 06:50:40 fetching corpus: 7334, signal 345387/458114 (executing program) 2022/01/04 06:50:40 fetching corpus: 7384, signal 346517/459395 (executing program) 2022/01/04 06:50:40 fetching corpus: 7434, signal 347088/460411 (executing program) 2022/01/04 06:50:40 fetching corpus: 7483, signal 347572/461411 (executing program) 2022/01/04 06:50:40 fetching corpus: 7533, signal 348103/462407 (executing program) 2022/01/04 06:50:41 fetching corpus: 7583, signal 349162/463675 (executing program) 2022/01/04 06:50:41 fetching corpus: 7633, signal 349844/464771 (executing program) 2022/01/04 06:50:41 fetching corpus: 7683, signal 350739/465883 (executing program) 2022/01/04 06:50:41 fetching corpus: 7732, signal 351661/467016 (executing program) 2022/01/04 06:50:41 fetching corpus: 7782, signal 352282/468019 (executing program) 2022/01/04 06:50:41 fetching corpus: 7832, signal 353062/469096 (executing program) 2022/01/04 06:50:41 fetching corpus: 7882, signal 354360/470367 (executing program) 2022/01/04 06:50:42 fetching corpus: 7932, signal 355389/471563 (executing program) 2022/01/04 06:50:42 fetching corpus: 7981, signal 356395/472728 (executing program) 2022/01/04 06:50:42 fetching corpus: 8031, signal 357478/473916 (executing program) 2022/01/04 06:50:42 fetching corpus: 8081, signal 358237/474910 (executing program) 2022/01/04 06:50:42 fetching corpus: 8131, signal 358706/475834 (executing program) 2022/01/04 06:50:42 fetching corpus: 8181, signal 359621/476937 (executing program) 2022/01/04 06:50:42 fetching corpus: 8231, signal 360516/478050 (executing program) 2022/01/04 06:50:43 fetching corpus: 8281, signal 361604/479199 (executing program) 2022/01/04 06:50:43 fetching corpus: 8331, signal 362331/480251 (executing program) 2022/01/04 06:50:43 fetching corpus: 8381, signal 363461/481402 (executing program) 2022/01/04 06:50:43 fetching corpus: 8430, signal 364011/482285 (executing program) 2022/01/04 06:50:43 fetching corpus: 8480, signal 364615/483259 (executing program) 2022/01/04 06:50:43 fetching corpus: 8530, signal 365521/484268 (executing program) 2022/01/04 06:50:43 fetching corpus: 8580, signal 366261/485275 (executing program) 2022/01/04 06:50:44 fetching corpus: 8630, signal 366927/486229 (executing program) 2022/01/04 06:50:44 fetching corpus: 8680, signal 367343/487063 (executing program) 2022/01/04 06:50:44 fetching corpus: 8730, signal 368120/488016 (executing program) 2022/01/04 06:50:44 fetching corpus: 8780, signal 368801/488924 (executing program) [ 97.830147][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 97.843345][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/04 06:50:44 fetching corpus: 8829, signal 369454/489811 (executing program) 2022/01/04 06:50:44 fetching corpus: 8879, signal 370288/490793 (executing program) 2022/01/04 06:50:44 fetching corpus: 8928, signal 371161/491757 (executing program) 2022/01/04 06:50:45 fetching corpus: 8978, signal 371594/492562 (executing program) 2022/01/04 06:50:45 fetching corpus: 9027, signal 372228/493448 (executing program) 2022/01/04 06:50:45 fetching corpus: 9076, signal 372756/494311 (executing program) 2022/01/04 06:50:45 fetching corpus: 9126, signal 373655/495282 (executing program) 2022/01/04 06:50:45 fetching corpus: 9176, signal 374281/496132 (executing program) 2022/01/04 06:50:45 fetching corpus: 9224, signal 374844/496989 (executing program) 2022/01/04 06:50:46 fetching corpus: 9274, signal 375432/497832 (executing program) 2022/01/04 06:50:46 fetching corpus: 9323, signal 375995/498703 (executing program) 2022/01/04 06:50:46 fetching corpus: 9373, signal 376698/499580 (executing program) 2022/01/04 06:50:46 fetching corpus: 9423, signal 377166/500323 (executing program) 2022/01/04 06:50:46 fetching corpus: 9473, signal 377968/501253 (executing program) 2022/01/04 06:50:46 fetching corpus: 9523, signal 378826/502134 (executing program) 2022/01/04 06:50:46 fetching corpus: 9573, signal 379754/503050 (executing program) 2022/01/04 06:50:47 fetching corpus: 9623, signal 380353/503888 (executing program) 2022/01/04 06:50:47 fetching corpus: 9673, signal 381387/504818 (executing program) 2022/01/04 06:50:47 fetching corpus: 9723, signal 382169/505673 (executing program) 2022/01/04 06:50:47 fetching corpus: 9773, signal 382824/506490 (executing program) 2022/01/04 06:50:47 fetching corpus: 9823, signal 383238/507242 (executing program) 2022/01/04 06:50:47 fetching corpus: 9873, signal 384034/508077 (executing program) 2022/01/04 06:50:48 fetching corpus: 9923, signal 384907/508932 (executing program) 2022/01/04 06:50:48 fetching corpus: 9973, signal 385691/509772 (executing program) 2022/01/04 06:50:48 fetching corpus: 10023, signal 386194/510507 (executing program) 2022/01/04 06:50:48 fetching corpus: 10073, signal 386888/511328 (executing program) 2022/01/04 06:50:48 fetching corpus: 10123, signal 387636/512176 (executing program) 2022/01/04 06:50:48 fetching corpus: 10173, signal 388084/512874 (executing program) 2022/01/04 06:50:48 fetching corpus: 10223, signal 388495/513603 (executing program) 2022/01/04 06:50:49 fetching corpus: 10273, signal 390160/514612 (executing program) 2022/01/04 06:50:49 fetching corpus: 10323, signal 390840/515399 (executing program) 2022/01/04 06:50:49 fetching corpus: 10373, signal 392228/516357 (executing program) 2022/01/04 06:50:49 fetching corpus: 10422, signal 393115/517148 (executing program) 2022/01/04 06:50:49 fetching corpus: 10472, signal 393797/517921 (executing program) 2022/01/04 06:50:50 fetching corpus: 10522, signal 394897/518800 (executing program) 2022/01/04 06:50:50 fetching corpus: 10572, signal 395317/519499 (executing program) 2022/01/04 06:50:50 fetching corpus: 10622, signal 395869/520190 (executing program) 2022/01/04 06:50:50 fetching corpus: 10672, signal 396800/520957 (executing program) 2022/01/04 06:50:50 fetching corpus: 10722, signal 397384/521684 (executing program) 2022/01/04 06:50:50 fetching corpus: 10772, signal 397882/522389 (executing program) 2022/01/04 06:50:51 fetching corpus: 10822, signal 398227/523029 (executing program) 2022/01/04 06:50:51 fetching corpus: 10872, signal 398602/523674 (executing program) 2022/01/04 06:50:51 fetching corpus: 10922, signal 399098/524355 (executing program) 2022/01/04 06:50:51 fetching corpus: 10972, signal 399776/525055 (executing program) 2022/01/04 06:50:51 fetching corpus: 11022, signal 400746/525800 (executing program) 2022/01/04 06:50:52 fetching corpus: 11072, signal 401576/526592 (executing program) 2022/01/04 06:50:52 fetching corpus: 11122, signal 402238/527315 (executing program) 2022/01/04 06:50:52 fetching corpus: 11172, signal 402763/527993 (executing program) 2022/01/04 06:50:52 fetching corpus: 11222, signal 403329/528690 (executing program) 2022/01/04 06:50:52 fetching corpus: 11272, signal 403858/529370 (executing program) 2022/01/04 06:50:52 fetching corpus: 11322, signal 404459/530030 (executing program) 2022/01/04 06:50:52 fetching corpus: 11372, signal 405059/530685 (executing program) 2022/01/04 06:50:53 fetching corpus: 11422, signal 405732/531360 (executing program) 2022/01/04 06:50:53 fetching corpus: 11471, signal 406139/531982 (executing program) 2022/01/04 06:50:53 fetching corpus: 11521, signal 407086/532702 (executing program) 2022/01/04 06:50:53 fetching corpus: 11571, signal 407749/533340 (executing program) 2022/01/04 06:50:53 fetching corpus: 11621, signal 408300/533930 (executing program) 2022/01/04 06:50:54 fetching corpus: 11671, signal 408828/534565 (executing program) 2022/01/04 06:50:54 fetching corpus: 11721, signal 409238/535143 (executing program) 2022/01/04 06:50:54 fetching corpus: 11771, signal 409805/535770 (executing program) 2022/01/04 06:50:54 fetching corpus: 11821, signal 410573/536470 (executing program) [ 108.064357][ T39] cfg80211: failed to load regulatory.db 2022/01/04 06:50:54 fetching corpus: 11871, signal 411263/537068 (executing program) 2022/01/04 06:50:54 fetching corpus: 11920, signal 411939/537680 (executing program) 2022/01/04 06:50:55 fetching corpus: 11970, signal 412699/538270 (executing program) 2022/01/04 06:50:55 fetching corpus: 12019, signal 413090/538813 (executing program) 2022/01/04 06:50:55 fetching corpus: 12069, signal 413459/539376 (executing program) 2022/01/04 06:50:55 fetching corpus: 12118, signal 413964/539929 (executing program) 2022/01/04 06:50:55 fetching corpus: 12168, signal 414559/540499 (executing program) 2022/01/04 06:50:56 fetching corpus: 12218, signal 415062/541062 (executing program) 2022/01/04 06:50:56 fetching corpus: 12268, signal 415635/541660 (executing program) 2022/01/04 06:50:56 fetching corpus: 12317, signal 416100/542260 (executing program) 2022/01/04 06:50:56 fetching corpus: 12367, signal 416371/542809 (executing program) 2022/01/04 06:50:56 fetching corpus: 12417, signal 416814/543378 (executing program) 2022/01/04 06:50:56 fetching corpus: 12467, signal 417362/543956 (executing program) 2022/01/04 06:50:56 fetching corpus: 12516, signal 417828/544527 (executing program) 2022/01/04 06:50:57 fetching corpus: 12566, signal 418259/545048 (executing program) 2022/01/04 06:50:57 fetching corpus: 12616, signal 418638/545547 (executing program) 2022/01/04 06:50:57 fetching corpus: 12666, signal 419137/546066 (executing program) 2022/01/04 06:50:57 fetching corpus: 12716, signal 419814/546674 (executing program) 2022/01/04 06:50:57 fetching corpus: 12765, signal 420243/547164 (executing program) 2022/01/04 06:50:57 fetching corpus: 12815, signal 420740/547714 (executing program) 2022/01/04 06:50:57 fetching corpus: 12865, signal 421377/548240 (executing program) 2022/01/04 06:50:58 fetching corpus: 12915, signal 421847/548748 (executing program) 2022/01/04 06:50:58 fetching corpus: 12965, signal 422443/549289 (executing program) 2022/01/04 06:50:58 fetching corpus: 13015, signal 422806/549839 (executing program) 2022/01/04 06:50:58 fetching corpus: 13064, signal 423249/550370 (executing program) 2022/01/04 06:50:58 fetching corpus: 13112, signal 423583/550890 (executing program) 2022/01/04 06:50:59 fetching corpus: 13162, signal 423978/551392 (executing program) 2022/01/04 06:50:59 fetching corpus: 13211, signal 424431/551899 (executing program) 2022/01/04 06:50:59 fetching corpus: 13261, signal 424853/552381 (executing program) 2022/01/04 06:50:59 fetching corpus: 13310, signal 425323/552899 (executing program) 2022/01/04 06:50:59 fetching corpus: 13360, signal 425968/553353 (executing program) 2022/01/04 06:50:59 fetching corpus: 13410, signal 426470/553824 (executing program) 2022/01/04 06:50:59 fetching corpus: 13460, signal 427035/554317 (executing program) 2022/01/04 06:51:00 fetching corpus: 13510, signal 427487/554757 (executing program) 2022/01/04 06:51:00 fetching corpus: 13559, signal 427869/555249 (executing program) 2022/01/04 06:51:00 fetching corpus: 13609, signal 428182/555761 (executing program) 2022/01/04 06:51:00 fetching corpus: 13658, signal 428661/556229 (executing program) 2022/01/04 06:51:00 fetching corpus: 13708, signal 429164/556688 (executing program) 2022/01/04 06:51:00 fetching corpus: 13758, signal 429540/557160 (executing program) 2022/01/04 06:51:00 fetching corpus: 13807, signal 430001/557655 (executing program) 2022/01/04 06:51:00 fetching corpus: 13857, signal 430494/558110 (executing program) 2022/01/04 06:51:01 fetching corpus: 13907, signal 431016/558164 (executing program) 2022/01/04 06:51:01 fetching corpus: 13957, signal 431604/558164 (executing program) 2022/01/04 06:51:01 fetching corpus: 14007, signal 431948/558174 (executing program) 2022/01/04 06:51:01 fetching corpus: 14056, signal 432256/558174 (executing program) 2022/01/04 06:51:02 fetching corpus: 14106, signal 432477/558176 (executing program) 2022/01/04 06:51:02 fetching corpus: 14156, signal 433469/558176 (executing program) 2022/01/04 06:51:02 fetching corpus: 14205, signal 434181/558176 (executing program) 2022/01/04 06:51:02 fetching corpus: 14254, signal 435396/558176 (executing program) 2022/01/04 06:51:02 fetching corpus: 14304, signal 435874/558179 (executing program) 2022/01/04 06:51:03 fetching corpus: 14353, signal 436415/558179 (executing program) 2022/01/04 06:51:03 fetching corpus: 14403, signal 436777/558180 (executing program) 2022/01/04 06:51:03 fetching corpus: 14453, signal 437058/558180 (executing program) 2022/01/04 06:51:03 fetching corpus: 14503, signal 437509/558180 (executing program) 2022/01/04 06:51:03 fetching corpus: 14552, signal 438036/558180 (executing program) 2022/01/04 06:51:03 fetching corpus: 14601, signal 438538/558180 (executing program) 2022/01/04 06:51:03 fetching corpus: 14651, signal 438999/558180 (executing program) 2022/01/04 06:51:03 fetching corpus: 14701, signal 439560/558180 (executing program) 2022/01/04 06:51:04 fetching corpus: 14751, signal 440026/558180 (executing program) 2022/01/04 06:51:04 fetching corpus: 14801, signal 440349/558180 (executing program) 2022/01/04 06:51:04 fetching corpus: 14851, signal 441112/558184 (executing program) 2022/01/04 06:51:04 fetching corpus: 14901, signal 441725/558184 (executing program) 2022/01/04 06:51:04 fetching corpus: 14951, signal 442131/558184 (executing program) 2022/01/04 06:51:04 fetching corpus: 15001, signal 442653/558184 (executing program) 2022/01/04 06:51:04 fetching corpus: 15051, signal 442939/558184 (executing program) 2022/01/04 06:51:04 fetching corpus: 15101, signal 443201/558184 (executing program) 2022/01/04 06:51:05 fetching corpus: 15149, signal 443481/558187 (executing program) 2022/01/04 06:51:05 fetching corpus: 15198, signal 444012/558188 (executing program) 2022/01/04 06:51:05 fetching corpus: 15248, signal 444480/558188 (executing program) 2022/01/04 06:51:05 fetching corpus: 15298, signal 445060/558188 (executing program) 2022/01/04 06:51:05 fetching corpus: 15348, signal 445425/558191 (executing program) 2022/01/04 06:51:05 fetching corpus: 15398, signal 445935/558191 (executing program) 2022/01/04 06:51:05 fetching corpus: 15448, signal 446282/558191 (executing program) 2022/01/04 06:51:05 fetching corpus: 15497, signal 446745/558194 (executing program) 2022/01/04 06:51:05 fetching corpus: 15547, signal 447141/558194 (executing program) 2022/01/04 06:51:06 fetching corpus: 15597, signal 447437/558194 (executing program) 2022/01/04 06:51:06 fetching corpus: 15647, signal 448008/558194 (executing program) 2022/01/04 06:51:06 fetching corpus: 15697, signal 448695/558194 (executing program) 2022/01/04 06:51:06 fetching corpus: 15746, signal 449095/558194 (executing program) 2022/01/04 06:51:07 fetching corpus: 15796, signal 449352/558197 (executing program) 2022/01/04 06:51:07 fetching corpus: 15846, signal 449739/558197 (executing program) 2022/01/04 06:51:07 fetching corpus: 15895, signal 450218/558197 (executing program) 2022/01/04 06:51:07 fetching corpus: 15945, signal 450497/558197 (executing program) 2022/01/04 06:51:07 fetching corpus: 15995, signal 450822/558197 (executing program) 2022/01/04 06:51:07 fetching corpus: 16045, signal 451353/558203 (executing program) 2022/01/04 06:51:07 fetching corpus: 16095, signal 451733/558203 (executing program) 2022/01/04 06:51:08 fetching corpus: 16145, signal 452166/558203 (executing program) 2022/01/04 06:51:08 fetching corpus: 16195, signal 452401/558203 (executing program) 2022/01/04 06:51:08 fetching corpus: 16245, signal 452739/558203 (executing program) 2022/01/04 06:51:08 fetching corpus: 16295, signal 453175/558204 (executing program) 2022/01/04 06:51:08 fetching corpus: 16345, signal 453606/558204 (executing program) 2022/01/04 06:51:08 fetching corpus: 16394, signal 459227/558204 (executing program) 2022/01/04 06:51:08 fetching corpus: 16444, signal 459504/558206 (executing program) 2022/01/04 06:51:08 fetching corpus: 16494, signal 459861/558206 (executing program) 2022/01/04 06:51:09 fetching corpus: 16544, signal 460567/558208 (executing program) 2022/01/04 06:51:09 fetching corpus: 16594, signal 460807/558238 (executing program) 2022/01/04 06:51:09 fetching corpus: 16644, signal 461053/558238 (executing program) 2022/01/04 06:51:09 fetching corpus: 16694, signal 461394/558238 (executing program) 2022/01/04 06:51:09 fetching corpus: 16743, signal 461844/558238 (executing program) 2022/01/04 06:51:09 fetching corpus: 16793, signal 462190/558238 (executing program) 2022/01/04 06:51:09 fetching corpus: 16842, signal 462854/558243 (executing program) 2022/01/04 06:51:10 fetching corpus: 16892, signal 463169/558243 (executing program) 2022/01/04 06:51:10 fetching corpus: 16942, signal 463390/558243 (executing program) 2022/01/04 06:51:10 fetching corpus: 16992, signal 463769/558247 (executing program) 2022/01/04 06:51:10 fetching corpus: 17042, signal 464112/558247 (executing program) 2022/01/04 06:51:10 fetching corpus: 17089, signal 464552/558247 (executing program) 2022/01/04 06:51:10 fetching corpus: 17138, signal 464833/558249 (executing program) 2022/01/04 06:51:11 fetching corpus: 17187, signal 465200/558260 (executing program) 2022/01/04 06:51:11 fetching corpus: 17236, signal 465615/558260 (executing program) 2022/01/04 06:51:11 fetching corpus: 17286, signal 466019/558260 (executing program) 2022/01/04 06:51:11 fetching corpus: 17336, signal 466389/558260 (executing program) 2022/01/04 06:51:11 fetching corpus: 17386, signal 466960/558260 (executing program) 2022/01/04 06:51:11 fetching corpus: 17436, signal 467206/558267 (executing program) 2022/01/04 06:51:11 fetching corpus: 17486, signal 467502/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17536, signal 467980/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17586, signal 468256/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17635, signal 468806/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17685, signal 469316/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17735, signal 469693/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17785, signal 470050/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17834, signal 470434/558267 (executing program) 2022/01/04 06:51:12 fetching corpus: 17883, signal 470671/558267 (executing program) 2022/01/04 06:51:13 fetching corpus: 17933, signal 471064/558267 (executing program) 2022/01/04 06:51:13 fetching corpus: 17983, signal 471457/558267 (executing program) 2022/01/04 06:51:13 fetching corpus: 18033, signal 471755/558267 (executing program) 2022/01/04 06:51:13 fetching corpus: 18083, signal 472232/558267 (executing program) 2022/01/04 06:51:13 fetching corpus: 18133, signal 472598/558267 (executing program) 2022/01/04 06:51:13 fetching corpus: 18183, signal 473160/558267 (executing program) 2022/01/04 06:51:14 fetching corpus: 18232, signal 473673/558267 (executing program) 2022/01/04 06:51:14 fetching corpus: 18282, signal 473990/558267 (executing program) 2022/01/04 06:51:14 fetching corpus: 18332, signal 474301/558267 (executing program) 2022/01/04 06:51:14 fetching corpus: 18382, signal 474594/558267 (executing program) 2022/01/04 06:51:14 fetching corpus: 18432, signal 475029/558267 (executing program) 2022/01/04 06:51:14 fetching corpus: 18482, signal 475418/558301 (executing program) 2022/01/04 06:51:14 fetching corpus: 18531, signal 475902/558301 (executing program) 2022/01/04 06:51:14 fetching corpus: 18581, signal 476258/558301 (executing program) 2022/01/04 06:51:15 fetching corpus: 18631, signal 476555/558301 (executing program) 2022/01/04 06:51:15 fetching corpus: 18681, signal 476907/558301 (executing program) 2022/01/04 06:51:15 fetching corpus: 18731, signal 477306/558301 (executing program) 2022/01/04 06:51:15 fetching corpus: 18781, signal 477655/558301 (executing program) 2022/01/04 06:51:15 fetching corpus: 18831, signal 478208/558301 (executing program) 2022/01/04 06:51:15 fetching corpus: 18879, signal 478641/558301 (executing program) 2022/01/04 06:51:16 fetching corpus: 18929, signal 479036/558301 (executing program) 2022/01/04 06:51:16 fetching corpus: 18979, signal 479272/558301 (executing program) 2022/01/04 06:51:16 fetching corpus: 19029, signal 479626/558301 (executing program) 2022/01/04 06:51:16 fetching corpus: 19079, signal 479952/558309 (executing program) 2022/01/04 06:51:16 fetching corpus: 19129, signal 480619/558309 (executing program) 2022/01/04 06:51:16 fetching corpus: 19179, signal 480895/558309 (executing program) 2022/01/04 06:51:16 fetching corpus: 19229, signal 481235/558309 (executing program) 2022/01/04 06:51:16 fetching corpus: 19279, signal 481863/558309 (executing program) 2022/01/04 06:51:17 fetching corpus: 19328, signal 482190/558309 (executing program) 2022/01/04 06:51:17 fetching corpus: 19378, signal 482834/558309 (executing program) 2022/01/04 06:51:17 fetching corpus: 19428, signal 483087/558309 (executing program) 2022/01/04 06:51:17 fetching corpus: 19478, signal 483660/558309 (executing program) 2022/01/04 06:51:17 fetching corpus: 19528, signal 484123/558309 (executing program) 2022/01/04 06:51:17 fetching corpus: 19578, signal 484665/558309 (executing program) 2022/01/04 06:51:17 fetching corpus: 19628, signal 484961/558310 (executing program) 2022/01/04 06:51:18 fetching corpus: 19678, signal 485299/558310 (executing program) 2022/01/04 06:51:18 fetching corpus: 19728, signal 485554/558315 (executing program) 2022/01/04 06:51:18 fetching corpus: 19777, signal 486595/558315 (executing program) 2022/01/04 06:51:18 fetching corpus: 19827, signal 486801/558315 (executing program) 2022/01/04 06:51:18 fetching corpus: 19877, signal 487230/558315 (executing program) 2022/01/04 06:51:18 fetching corpus: 19927, signal 487584/558315 (executing program) 2022/01/04 06:51:18 fetching corpus: 19976, signal 487800/558315 (executing program) 2022/01/04 06:51:19 fetching corpus: 20025, signal 488025/558315 (executing program) 2022/01/04 06:51:19 fetching corpus: 20074, signal 488642/558315 (executing program) 2022/01/04 06:51:19 fetching corpus: 20124, signal 488960/558315 (executing program) 2022/01/04 06:51:19 fetching corpus: 20173, signal 489278/558329 (executing program) 2022/01/04 06:51:19 fetching corpus: 20223, signal 489592/558329 (executing program) 2022/01/04 06:51:19 fetching corpus: 20272, signal 489892/558329 (executing program) 2022/01/04 06:51:19 fetching corpus: 20322, signal 490174/558329 (executing program) 2022/01/04 06:51:19 fetching corpus: 20372, signal 490501/558329 (executing program) 2022/01/04 06:51:19 fetching corpus: 20422, signal 490794/558329 (executing program) 2022/01/04 06:51:20 fetching corpus: 20471, signal 491098/558329 (executing program) 2022/01/04 06:51:20 fetching corpus: 20521, signal 491461/558329 (executing program) 2022/01/04 06:51:20 fetching corpus: 20569, signal 491809/558331 (executing program) 2022/01/04 06:51:20 fetching corpus: 20619, signal 492204/558331 (executing program) 2022/01/04 06:51:20 fetching corpus: 20669, signal 492449/558331 (executing program) 2022/01/04 06:51:20 fetching corpus: 20719, signal 492761/558331 (executing program) 2022/01/04 06:51:20 fetching corpus: 20769, signal 493028/558331 (executing program) 2022/01/04 06:51:21 fetching corpus: 20819, signal 493469/558331 (executing program) 2022/01/04 06:51:21 fetching corpus: 20869, signal 493792/558332 (executing program) 2022/01/04 06:51:21 fetching corpus: 20919, signal 494242/558332 (executing program) 2022/01/04 06:51:21 fetching corpus: 20969, signal 494596/558332 (executing program) 2022/01/04 06:51:21 fetching corpus: 21019, signal 494989/558332 (executing program) 2022/01/04 06:51:21 fetching corpus: 21069, signal 495267/558332 (executing program) 2022/01/04 06:51:21 fetching corpus: 21117, signal 495733/558332 (executing program) 2022/01/04 06:51:22 fetching corpus: 21167, signal 496142/558332 (executing program) 2022/01/04 06:51:22 fetching corpus: 21217, signal 496487/558332 (executing program) 2022/01/04 06:51:22 fetching corpus: 21266, signal 496850/558332 (executing program) 2022/01/04 06:51:22 fetching corpus: 21316, signal 497171/558333 (executing program) 2022/01/04 06:51:22 fetching corpus: 21366, signal 497401/558353 (executing program) 2022/01/04 06:51:22 fetching corpus: 21416, signal 497775/558353 (executing program) 2022/01/04 06:51:22 fetching corpus: 21466, signal 498103/558353 (executing program) 2022/01/04 06:51:22 fetching corpus: 21516, signal 498366/558353 (executing program) 2022/01/04 06:51:23 fetching corpus: 21566, signal 498552/558353 (executing program) 2022/01/04 06:51:23 fetching corpus: 21616, signal 498981/558353 (executing program) 2022/01/04 06:51:23 fetching corpus: 21666, signal 499274/558353 (executing program) 2022/01/04 06:51:23 fetching corpus: 21716, signal 499615/558353 (executing program) 2022/01/04 06:51:23 fetching corpus: 21765, signal 499840/558354 (executing program) 2022/01/04 06:51:23 fetching corpus: 21814, signal 500261/558354 (executing program) 2022/01/04 06:51:23 fetching corpus: 21864, signal 500548/558354 (executing program) 2022/01/04 06:51:23 fetching corpus: 21912, signal 500851/558354 (executing program) 2022/01/04 06:51:24 fetching corpus: 21962, signal 501198/558354 (executing program) 2022/01/04 06:51:24 fetching corpus: 22011, signal 501647/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22061, signal 501993/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22111, signal 502463/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22160, signal 502987/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22210, signal 503311/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22260, signal 503728/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22310, signal 504010/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22360, signal 504372/558354 (executing program) 2022/01/04 06:51:25 fetching corpus: 22410, signal 504692/558354 (executing program) 2022/01/04 06:51:26 fetching corpus: 22460, signal 505056/558354 (executing program) 2022/01/04 06:51:26 fetching corpus: 22510, signal 505300/558354 (executing program) 2022/01/04 06:51:26 fetching corpus: 22560, signal 505676/558354 (executing program) 2022/01/04 06:51:26 fetching corpus: 22610, signal 506011/558354 (executing program) 2022/01/04 06:51:26 fetching corpus: 22659, signal 506334/558354 (executing program) 2022/01/04 06:51:26 fetching corpus: 22709, signal 506603/558354 (executing program) 2022/01/04 06:51:26 fetching corpus: 22759, signal 507400/558354 (executing program) 2022/01/04 06:51:27 fetching corpus: 22809, signal 507683/558354 (executing program) 2022/01/04 06:51:27 fetching corpus: 22859, signal 508041/558354 (executing program) 2022/01/04 06:51:27 fetching corpus: 22909, signal 508216/558357 (executing program) 2022/01/04 06:51:27 fetching corpus: 22959, signal 508504/558357 (executing program) 2022/01/04 06:51:27 fetching corpus: 23009, signal 508690/558357 (executing program) 2022/01/04 06:51:27 fetching corpus: 23059, signal 508961/558357 (executing program) 2022/01/04 06:51:28 fetching corpus: 23108, signal 509266/558357 (executing program) 2022/01/04 06:51:28 fetching corpus: 23158, signal 509651/558358 (executing program) 2022/01/04 06:51:28 fetching corpus: 23208, signal 510072/558358 (executing program) 2022/01/04 06:51:28 fetching corpus: 23258, signal 510378/558358 (executing program) 2022/01/04 06:51:28 fetching corpus: 23308, signal 510578/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23358, signal 510914/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23408, signal 511154/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23458, signal 511578/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23508, signal 511830/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23558, signal 512050/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23608, signal 512240/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23657, signal 513669/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23707, signal 514054/558358 (executing program) 2022/01/04 06:51:29 fetching corpus: 23757, signal 514351/558358 (executing program) 2022/01/04 06:51:30 fetching corpus: 23807, signal 514603/558358 (executing program) 2022/01/04 06:51:30 fetching corpus: 23857, signal 514913/558358 (executing program) 2022/01/04 06:51:30 fetching corpus: 23906, signal 515269/558373 (executing program) 2022/01/04 06:51:30 fetching corpus: 23956, signal 515572/558373 (executing program) 2022/01/04 06:51:30 fetching corpus: 24005, signal 515813/558373 (executing program) 2022/01/04 06:51:30 fetching corpus: 24055, signal 516190/558373 (executing program) 2022/01/04 06:51:31 fetching corpus: 24105, signal 516472/558373 (executing program) 2022/01/04 06:51:31 fetching corpus: 24154, signal 516714/558374 (executing program) 2022/01/04 06:51:31 fetching corpus: 24204, signal 516941/558374 (executing program) 2022/01/04 06:51:31 fetching corpus: 24253, signal 517292/558374 (executing program) 2022/01/04 06:51:31 fetching corpus: 24303, signal 517704/558374 (executing program) 2022/01/04 06:51:31 fetching corpus: 24353, signal 517902/558383 (executing program) 2022/01/04 06:51:31 fetching corpus: 24403, signal 518119/558383 (executing program) 2022/01/04 06:51:31 fetching corpus: 24453, signal 518418/558383 (executing program) 2022/01/04 06:51:31 fetching corpus: 24502, signal 518647/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24552, signal 518953/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24602, signal 519227/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24652, signal 519627/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24702, signal 519888/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24752, signal 520243/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24802, signal 520455/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24852, signal 520729/558383 (executing program) 2022/01/04 06:51:32 fetching corpus: 24902, signal 520928/558383 (executing program) 2022/01/04 06:51:33 fetching corpus: 24952, signal 521182/558383 (executing program) 2022/01/04 06:51:33 fetching corpus: 25002, signal 521447/558383 (executing program) 2022/01/04 06:51:33 fetching corpus: 25051, signal 521771/558383 (executing program) 2022/01/04 06:51:33 fetching corpus: 25101, signal 522001/558383 (executing program) 2022/01/04 06:51:33 fetching corpus: 25150, signal 522220/558387 (executing program) 2022/01/04 06:51:33 fetching corpus: 25198, signal 522417/558387 (executing program) 2022/01/04 06:51:33 fetching corpus: 25248, signal 522689/558387 (executing program) 2022/01/04 06:51:34 fetching corpus: 25297, signal 522904/558387 (executing program) 2022/01/04 06:51:34 fetching corpus: 25347, signal 523113/558387 (executing program) 2022/01/04 06:51:34 fetching corpus: 25397, signal 523326/558387 (executing program) 2022/01/04 06:51:34 fetching corpus: 25446, signal 523736/558389 (executing program) 2022/01/04 06:51:34 fetching corpus: 25496, signal 524098/558389 (executing program) 2022/01/04 06:51:34 fetching corpus: 25546, signal 524503/558389 (executing program) 2022/01/04 06:51:34 fetching corpus: 25596, signal 524800/558389 (executing program) 2022/01/04 06:51:34 fetching corpus: 25646, signal 524965/558389 (executing program) 2022/01/04 06:51:34 fetching corpus: 25696, signal 525325/558389 (executing program) 2022/01/04 06:51:35 fetching corpus: 25746, signal 525581/558389 (executing program) 2022/01/04 06:51:35 fetching corpus: 25796, signal 525853/558389 (executing program) 2022/01/04 06:51:35 fetching corpus: 25846, signal 526149/558389 (executing program) 2022/01/04 06:51:35 fetching corpus: 25896, signal 526437/558389 (executing program) 2022/01/04 06:51:35 fetching corpus: 25946, signal 526758/558389 (executing program) 2022/01/04 06:51:35 fetching corpus: 25996, signal 527031/558389 (executing program) 2022/01/04 06:51:36 fetching corpus: 26046, signal 527274/558389 (executing program) 2022/01/04 06:51:36 fetching corpus: 26096, signal 527512/558389 (executing program) 2022/01/04 06:51:36 fetching corpus: 26146, signal 527745/558391 (executing program) 2022/01/04 06:51:36 fetching corpus: 26196, signal 528001/558391 (executing program) 2022/01/04 06:51:36 fetching corpus: 26246, signal 528211/558391 (executing program) 2022/01/04 06:51:36 fetching corpus: 26296, signal 528618/558393 (executing program) 2022/01/04 06:51:36 fetching corpus: 26346, signal 528973/558393 (executing program) 2022/01/04 06:51:37 fetching corpus: 26396, signal 529241/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26446, signal 529504/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26496, signal 529786/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26546, signal 529966/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26596, signal 530174/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26645, signal 530438/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26694, signal 530687/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26744, signal 530995/558480 (executing program) 2022/01/04 06:51:37 fetching corpus: 26793, signal 531251/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 26843, signal 531452/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 26893, signal 531793/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 26942, signal 532015/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 26992, signal 532405/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 27041, signal 532657/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 27090, signal 532909/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 27140, signal 533073/558480 (executing program) 2022/01/04 06:51:38 fetching corpus: 27190, signal 533350/558480 (executing program) 2022/01/04 06:51:39 fetching corpus: 27240, signal 533653/558480 (executing program) 2022/01/04 06:51:39 fetching corpus: 27290, signal 533940/558480 (executing program) 2022/01/04 06:51:39 fetching corpus: 27340, signal 534688/558480 (executing program) 2022/01/04 06:51:39 fetching corpus: 27390, signal 535044/558480 (executing program) 2022/01/04 06:51:39 fetching corpus: 27440, signal 535357/558480 (executing program) 2022/01/04 06:51:39 fetching corpus: 27490, signal 535653/558480 (executing program) 2022/01/04 06:51:40 fetching corpus: 27540, signal 535918/558480 (executing program) 2022/01/04 06:51:40 fetching corpus: 27590, signal 536228/558480 (executing program) 2022/01/04 06:51:40 fetching corpus: 27640, signal 536478/558480 (executing program) 2022/01/04 06:51:40 fetching corpus: 27690, signal 536865/558480 (executing program) 2022/01/04 06:51:40 fetching corpus: 27740, signal 537089/558480 (executing program) 2022/01/04 06:51:40 fetching corpus: 27788, signal 537260/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 27837, signal 537539/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 27887, signal 537778/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 27937, signal 537950/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 27987, signal 538188/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 28037, signal 538419/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 28087, signal 538769/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 28137, signal 538976/558480 (executing program) 2022/01/04 06:51:41 fetching corpus: 28187, signal 539162/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28237, signal 539437/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28287, signal 539663/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28337, signal 539953/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28387, signal 540241/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28437, signal 540554/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28487, signal 540918/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28536, signal 541174/558480 (executing program) 2022/01/04 06:51:42 fetching corpus: 28583, signal 541371/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28633, signal 541632/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28683, signal 541864/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28732, signal 542070/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28781, signal 542373/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28831, signal 542750/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28881, signal 543025/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28931, signal 543209/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 28980, signal 543474/558480 (executing program) 2022/01/04 06:51:43 fetching corpus: 29030, signal 543688/558480 (executing program) 2022/01/04 06:51:44 fetching corpus: 29080, signal 543913/558480 (executing program) 2022/01/04 06:51:44 fetching corpus: 29130, signal 544198/558480 (executing program) 2022/01/04 06:51:44 fetching corpus: 29180, signal 544453/558480 (executing program) 2022/01/04 06:51:44 fetching corpus: 29229, signal 544706/558480 (executing program) 2022/01/04 06:51:44 fetching corpus: 29279, signal 544902/558480 (executing program) 2022/01/04 06:51:44 fetching corpus: 29328, signal 545059/558480 (executing program) 2022/01/04 06:51:44 fetching corpus: 29377, signal 545294/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29427, signal 545478/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29477, signal 545764/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29527, signal 545977/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29577, signal 546213/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29627, signal 546527/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29677, signal 546702/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29727, signal 546986/558480 (executing program) 2022/01/04 06:51:45 fetching corpus: 29777, signal 547191/558482 (executing program) [ 159.263631][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 2022/01/04 06:51:45 fetching corpus: 29827, signal 547381/558482 (executing program) [ 159.273678][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/04 06:51:45 fetching corpus: 29877, signal 547602/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 29927, signal 547760/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 29977, signal 548025/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 30027, signal 548291/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 30077, signal 548549/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 30127, signal 548707/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 30177, signal 549099/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 30227, signal 549316/558482 (executing program) 2022/01/04 06:51:46 fetching corpus: 30276, signal 549517/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30326, signal 549735/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30376, signal 549931/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30426, signal 550299/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30475, signal 550545/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30525, signal 550872/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30575, signal 551126/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30625, signal 551317/558482 (executing program) 2022/01/04 06:51:47 fetching corpus: 30675, signal 551621/558482 (executing program) 2022/01/04 06:51:48 fetching corpus: 30725, signal 551997/558482 (executing program) 2022/01/04 06:51:48 fetching corpus: 30727, signal 551999/558482 (executing program) 2022/01/04 06:51:48 fetching corpus: 30727, signal 551999/558482 (executing program) 2022/01/04 06:51:50 starting 4 fuzzer processes 06:51:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="19000000000c009900dd7e"], 0x74}, 0x1, 0x4800}, 0x0) 06:51:50 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)) 06:51:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000000)={0x7fffffff, 0x0, 0x0, 0xfffffffb, 0x0, "863986064fe3f79fc2576f822d5cc6cd412eee"}) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000080)=0xcc) 06:51:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x409, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, [@RTA_METRICS={0x8, 0x8, 0x0, 0x1, "2c611ea5"}]}, 0x24}}, 0x0) [ 164.318997][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 164.319025][ T37] audit: type=1400 audit(1641279110.939:86): avc: denied { execmem } for pid=3706 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 164.436477][ T37] audit: type=1400 audit(1641279111.059:87): avc: denied { mounton } for pid=3709 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 164.465131][ T37] audit: type=1400 audit(1641279111.059:88): avc: denied { mount } for pid=3709 comm="syz-executor.0" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 164.491221][ T37] audit: type=1400 audit(1641279111.059:89): avc: denied { create } for pid=3709 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 164.511688][ T37] audit: type=1400 audit(1641279111.069:90): avc: denied { read write } for pid=3709 comm="syz-executor.0" name="vhci" dev="devtmpfs" ino=1103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 164.538241][ T37] audit: type=1400 audit(1641279111.069:91): avc: denied { open } for pid=3709 comm="syz-executor.0" path="/dev/vhci" dev="devtmpfs" ino=1103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 165.517806][ T37] audit: type=1400 audit(1641279112.139:92): avc: denied { ioctl } for pid=3711 comm="syz-executor.2" path="socket:[28252]" dev="sockfs" ino=28252 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 165.547988][ T37] audit: type=1400 audit(1641279112.139:93): avc: denied { ioctl } for pid=3710 comm="syz-executor.3" path="socket:[29188]" dev="sockfs" ino=29188 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 165.583327][ T37] audit: type=1400 audit(1641279112.139:94): avc: denied { ioctl } for pid=3708 comm="syz-executor.1" path="socket:[922]" dev="sockfs" ino=922 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 165.609865][ T37] audit: type=1400 audit(1641279112.189:95): avc: denied { read } for pid=3711 comm="syz-executor.2" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 165.935503][ T3709] chnl_net:caif_netlink_parms(): no params data found [ 166.000588][ T3708] chnl_net:caif_netlink_parms(): no params data found [ 166.022208][ T3710] chnl_net:caif_netlink_parms(): no params data found [ 166.154336][ T3711] chnl_net:caif_netlink_parms(): no params data found [ 166.309789][ T3709] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.320769][ T3709] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.333487][ T3709] device bridge_slave_0 entered promiscuous mode [ 166.401106][ T3709] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.409273][ T3709] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.418468][ T3709] device bridge_slave_1 entered promiscuous mode [ 166.432439][ T3710] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.443456][ T3710] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.451951][ T3710] device bridge_slave_0 entered promiscuous mode [ 166.541761][ T3710] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.548824][ T3710] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.558436][ T3710] device bridge_slave_1 entered promiscuous mode [ 166.565737][ T3708] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.572752][ T3708] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.580508][ T3708] device bridge_slave_0 entered promiscuous mode [ 166.595570][ T3709] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.631842][ T3708] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.638809][ T3708] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.647419][ T3708] device bridge_slave_1 entered promiscuous mode [ 166.656560][ T3709] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.788680][ T3711] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.797407][ T3711] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.806158][ T3711] device bridge_slave_0 entered promiscuous mode [ 166.816036][ T3710] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.847647][ T3709] team0: Port device team_slave_0 added [ 166.854317][ T3711] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.862049][ T3711] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.869851][ T3711] device bridge_slave_1 entered promiscuous mode [ 166.878712][ T3710] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 166.890079][ T3708] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 166.900668][ T3709] team0: Port device team_slave_1 added [ 166.953733][ T3708] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.078154][ T3711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 167.090066][ T3710] team0: Port device team_slave_0 added [ 167.100186][ T3708] team0: Port device team_slave_0 added [ 167.107148][ T3709] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.114810][ T3709] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.140136][ T3709] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.155478][ T3711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 167.167937][ T3710] team0: Port device team_slave_1 added [ 167.176270][ T3708] team0: Port device team_slave_1 added [ 167.182955][ T3709] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.190520][ T3709] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.220713][ T3709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.327550][ T3711] team0: Port device team_slave_0 added [ 167.374974][ T3708] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.385113][ T3708] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.413716][ T3708] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.428426][ T3711] team0: Port device team_slave_1 added [ 167.466870][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.476383][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.507908][ T3710] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.545349][ T3708] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.552945][ T3708] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.580989][ T3708] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.582459][ T32] Bluetooth: hci1: command 0x0409 tx timeout [ 167.591027][ T165] Bluetooth: hci0: command 0x0409 tx timeout [ 167.615770][ T3710] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.623650][ T3710] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.658780][ T3710] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.661118][ T165] Bluetooth: hci3: command 0x0409 tx timeout [ 167.679519][ T39] Bluetooth: hci2: command 0x0409 tx timeout [ 167.700207][ T3709] device hsr_slave_0 entered promiscuous mode [ 167.708055][ T3709] device hsr_slave_1 entered promiscuous mode [ 167.717461][ T3711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.724871][ T3711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.756267][ T3711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.769938][ T3711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.777112][ T3711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.806817][ T3711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.953650][ T3708] device hsr_slave_0 entered promiscuous mode [ 167.960673][ T3708] device hsr_slave_1 entered promiscuous mode [ 167.969479][ T3708] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 167.978271][ T3708] Cannot create hsr debugfs directory [ 168.018205][ T3710] device hsr_slave_0 entered promiscuous mode [ 168.025178][ T3710] device hsr_slave_1 entered promiscuous mode [ 168.031890][ T3710] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.038980][ T3710] Cannot create hsr debugfs directory [ 168.075225][ T3711] device hsr_slave_0 entered promiscuous mode [ 168.083857][ T3711] device hsr_slave_1 entered promiscuous mode [ 168.090007][ T3711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 168.098382][ T3711] Cannot create hsr debugfs directory [ 168.490079][ T3709] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 168.502253][ T3709] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 168.513926][ T3709] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 168.528359][ T3709] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 168.577348][ T3711] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 168.589648][ T3711] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 168.601801][ T3711] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 168.630650][ T3711] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 168.713317][ T3709] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.720330][ T3710] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 168.734829][ T3710] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 168.754449][ T3710] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 168.764403][ T3710] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 168.803270][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.814318][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.829991][ T3709] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.857183][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.868135][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.877155][ T3096] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.884458][ T3096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.893791][ T3708] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 168.925441][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.933793][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.942734][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.951151][ T39] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.958119][ T39] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.968081][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.978082][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.987400][ T3708] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 169.005010][ T3711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.014280][ T3708] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 169.031016][ T3708] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 169.043639][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.053174][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.062192][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.092660][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.105990][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.117352][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.127766][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.136336][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.145155][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.166832][ T3711] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.179893][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.192945][ T3744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.217368][ T3709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.233169][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.246464][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.260217][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.273205][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.284594][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.295604][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.310141][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.319937][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.346437][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.367649][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.376166][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.384812][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.405115][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.421689][ T3709] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.445859][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.455343][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.465407][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.474367][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.483651][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.495777][ T3710] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.525722][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.540567][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.559794][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.570500][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.585029][ T3711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 169.597609][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.613523][ T3710] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.621450][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.631979][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.641183][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.653333][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.671397][ T22] Bluetooth: hci1: command 0x041b tx timeout [ 169.677869][ T22] Bluetooth: hci0: command 0x041b tx timeout [ 169.681207][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.695630][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.704781][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.712109][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.732909][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.740819][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.749937][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.751125][ T3751] Bluetooth: hci2: command 0x041b tx timeout [ 169.751845][ T3726] Bluetooth: hci3: command 0x041b tx timeout [ 169.760480][ T3096] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.781986][ T3096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.798466][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.807148][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.827690][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.839778][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.850079][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.859430][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.876928][ T3711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.887170][ T3709] device veth0_vlan entered promiscuous mode [ 169.900386][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 169.907612][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 169.915910][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.925735][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.944989][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.961136][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.970365][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.989143][ T3709] device veth1_vlan entered promiscuous mode [ 170.002937][ T3708] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.012354][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.024505][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.034792][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.045063][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.056378][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.071537][ T3710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.102455][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.112229][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.122771][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.152367][ T3709] device veth0_macvtap entered promiscuous mode [ 170.166746][ T3708] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.174290][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.183258][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.191859][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.199550][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.208684][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.224294][ T3709] device veth1_macvtap entered promiscuous mode [ 170.233897][ T3711] device veth0_vlan entered promiscuous mode [ 170.240524][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.252523][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.262426][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.269602][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.277064][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.285068][ T3745] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.302892][ T3710] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.323029][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.333292][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.342595][ T3448] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.349699][ T3448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.357455][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.366263][ T3448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.374706][ T3448] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.381680][ T3448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.393007][ T3711] device veth1_vlan entered promiscuous mode [ 170.406980][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 170.415445][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 170.424354][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.439388][ T3709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.453256][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.464088][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.475259][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.489696][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.512719][ T3709] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.527606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.538539][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.549574][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.561574][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.575242][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.585194][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.595198][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.617031][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.627820][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.641754][ T3709] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.650106][ T3709] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.661077][ T3709] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.669907][ T3709] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 170.697123][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.706830][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.716505][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 170.726775][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 170.749886][ T3710] device veth0_vlan entered promiscuous mode [ 170.757322][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 170.765769][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 170.773854][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.782874][ T3747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.812713][ T3711] device veth0_macvtap entered promiscuous mode [ 170.825482][ T3708] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.847898][ T3708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.861310][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.872019][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.881973][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.895574][ T3711] device veth1_macvtap entered promiscuous mode [ 170.947004][ T3710] device veth1_vlan entered promiscuous mode [ 170.980680][ T3711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.994457][ T3711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.007617][ T3711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.017812][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.028778][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.039529][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.049634][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.057414][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.070533][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.088380][ T3708] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.102418][ T3730] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.113359][ T3730] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.132908][ T3711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.147529][ T3711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.162372][ T3711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.176179][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.186723][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.197385][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.209202][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.231557][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.241641][ T3752] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.253809][ T3711] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.267497][ T3711] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.276918][ T3711] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.288441][ T3711] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.316994][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.325563][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.326095][ T40] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.334250][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.358427][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.372367][ T3710] device veth0_macvtap entered promiscuous mode [ 171.388341][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.388484][ T37] kauditd_printk_skb: 3 callbacks suppressed [ 171.388496][ T37] audit: type=1400 audit(1641279118.009:99): avc: denied { mounton } for pid=3709 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 171.397832][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.403952][ T37] audit: type=1400 audit(1641279118.019:100): avc: denied { mount } for pid=3709 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 171.429758][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.481781][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.490314][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.500832][ T3708] device veth0_vlan entered promiscuous mode [ 171.516046][ T3708] device veth1_vlan entered promiscuous mode [ 171.527586][ T3710] device veth1_macvtap entered promiscuous mode [ 171.582368][ T37] audit: type=1400 audit(1641279118.209:101): avc: denied { read write } for pid=3709 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.614782][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.621983][ T37] audit: type=1400 audit(1641279118.209:102): avc: denied { open } for pid=3709 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.625631][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.656622][ T37] audit: type=1400 audit(1641279118.209:103): avc: denied { ioctl } for pid=3709 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=657 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 171.670431][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.705610][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.716324][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.731768][ T3708] device veth0_macvtap entered promiscuous mode [ 171.751484][ T3749] Bluetooth: hci0: command 0x040f tx timeout [ 171.758039][ T3749] Bluetooth: hci1: command 0x040f tx timeout 06:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) [ 171.769148][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.781554][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.793880][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 171.807792][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.822791][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.831543][ T165] Bluetooth: hci2: command 0x040f tx timeout [ 171.834815][ T3708] device veth1_macvtap entered promiscuous mode [ 171.837610][ T165] Bluetooth: hci3: command 0x040f tx timeout [ 171.854126][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.854139][ T3750] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.862773][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.872858][ T3750] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.880454][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 171.897840][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 171.906716][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.916759][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.929534][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.941903][ T3710] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.954527][ T3710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.967106][ T3710] batman_adv: batadv0: Interface activated: batadv_slave_1 06:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) [ 171.981600][ T3710] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.991921][ T3710] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.000426][ T3710] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.010265][ T3710] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.024898][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.033606][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) [ 172.072190][ T3750] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.082518][ T3750] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.093425][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.106571][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.120095][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.130936][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.140766][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.151155][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.162659][ T3708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.173704][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.184507][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.194646][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.205430][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.215491][ T3708] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.225775][ T3708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.237261][ T3708] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.247423][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.256227][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.265500][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.274988][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.284524][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:51:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) [ 172.340540][ T3708] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.350355][ T3708] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.361703][ T3708] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 172.374366][ T3708] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 06:51:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 06:51:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 172.449366][ T3750] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.467598][ T37] audit: type=1400 audit(1641279119.089:104): avc: denied { create } for pid=3768 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 172.477944][ T3750] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.494939][ T37] audit: type=1400 audit(1641279119.099:105): avc: denied { write } for pid=3768 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 172.510086][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.543139][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.548822][ T37] audit: type=1400 audit(1641279119.169:106): avc: denied { open } for pid=3771 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 172.553354][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.557150][ T3743] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.557207][ T3743] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.559118][ T3096] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.577945][ T3750] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.577998][ C2] hrtimer: interrupt took 30833 ns [ 172.585257][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.593146][ T3750] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.595691][ T37] audit: type=1400 audit(1641279119.199:107): avc: denied { perfmon } for pid=3771 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 172.601644][ T165] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 173.821407][ T165] Bluetooth: hci1: command 0x0419 tx timeout [ 173.829822][ T165] Bluetooth: hci0: command 0x0419 tx timeout [ 173.903801][ T165] Bluetooth: hci3: command 0x0419 tx timeout [ 173.914485][ T165] Bluetooth: hci2: command 0x0419 tx timeout 06:52:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sync_file_range(r0, 0x0, 0xfffffffffffffe1f, 0x0) 06:52:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) 06:52:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 06:52:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 06:52:10 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x13, 0x22b, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "09bdd35d"}]}, 0x54}}, 0x0) [ 184.241851][ T37] audit: type=1400 audit(1641279130.869:108): avc: denied { create } for pid=3790 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 06:52:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 06:52:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x90, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_BEACON_HEAD={0x67, 0xe, {@wo_ht={{}, {}, @device_b, @device_b}, 0x0, @default, 0x0, @void, @val, @val={0x3, 0x1}, @void, @void, @void, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @val={0x76, 0x6}}}]}, 0x90}}, 0x0) [ 184.279962][ T37] audit: type=1400 audit(1641279130.869:109): avc: denied { write } for pid=3790 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 184.304870][ T37] audit: type=1400 audit(1641279130.869:110): avc: denied { nlmsg_read } for pid=3790 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 06:52:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x1fd, 0x4, 0x25, 0x210}, 0x48) 06:52:11 executing program 1: unshare(0x20000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 184.359693][ T37] audit: type=1400 audit(1641279130.979:111): avc: denied { map_create } for pid=3799 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 06:52:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 184.412726][ T37] audit: type=1400 audit(1641279131.029:112): avc: denied { bpf } for pid=3801 comm="syz-executor.1" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 184.450406][ T37] audit: type=1400 audit(1641279131.029:113): avc: denied { prog_load } for pid=3801 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 184.488184][ T37] audit: type=1400 audit(1641279131.109:114): avc: denied { prog_run } for pid=3801 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 06:52:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 06:52:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 06:52:11 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000009) utime(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)) 06:52:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb0}}, 0x0) [ 185.103904][ T37] audit: type=1800 audit(1641279131.729:115): pid=3808 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1153 res=0 errno=0 06:52:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c00)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 06:52:11 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x75, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x0) [ 185.244871][ T37] audit: type=1400 audit(1641279131.869:116): avc: denied { kernel } for pid=3820 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 06:52:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0, 0x7}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x80}}], 0x18}}], 0x2, 0x0) 06:52:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) [ 185.365823][ T37] audit: type=1400 audit(1641279131.989:117): avc: denied { create } for pid=3824 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 06:52:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f00000000c0)=0x9) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001140)) 06:52:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000000800000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x0) fchown(r1, 0x0, 0x0) 06:52:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWCHAIN={0x3c, 0x3, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0xd8}, 0x1, 0x0, 0x0, 0x20000001}, 0x10004050) 06:52:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000040)) [ 195.514852][ T37] kauditd_printk_skb: 2 callbacks suppressed 06:52:22 executing program 1: capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) mq_open(&(0x7f0000000100)='\'{{+()-\x00', 0x40, 0x101, &(0x7f0000000140)={0xfffffffffffffffc, 0x5f, 0x1, 0x2}) [ 195.514880][ T37] audit: type=1400 audit(1641279142.139:120): avc: denied { read } for pid=3832 comm="syz-executor.1" name="card1" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 195.517914][ T165] [ 195.557834][ T165] ============================= 06:52:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) [ 195.561614][ T37] audit: type=1400 audit(1641279142.139:121): avc: denied { open } for pid=3832 comm="syz-executor.1" path="/dev/dri/card1" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 195.563444][ T165] WARNING: suspicious RCU usage [ 195.566313][ T3836] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) [ 195.589270][ T37] audit: type=1400 audit(1641279142.139:122): avc: denied { ioctl } for pid=3832 comm="syz-executor.1" path="/dev/dri/card1" dev="devtmpfs" ino=634 ioctlcmd=0x64af scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 195.595765][ T165] 5.16.0-rc8-syzkaller #0 Not tainted [ 195.595784][ T165] ----------------------------- [ 195.595792][ T165] include/linux/netfilter_netdev.h:97 suspicious rcu_dereference_check() usage! [ 195.595809][ T165] [ 195.595809][ T165] other info that might help us debug this: [ 195.595809][ T165] [ 195.595817][ T165] [ 195.595817][ T165] rcu_scheduler_active = 2, debug_locks = 1 [ 195.595833][ T165] 6 locks held by kworker/1:2/165: [ 195.595849][ T165] #0: ffff888066314d38 ((wq_completion)wg-crypt-wg0#3 [ 195.656980][ T37] audit: type=1400 audit(1641279142.279:123): avc: denied { name_bind } for pid=3839 comm="syz-executor.1" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 195.659480][ T165] ){+.+.}-{0:0} [ 195.677992][ T37] audit: type=1400 audit(1641279142.279:124): avc: denied { node_bind } for pid=3839 comm="syz-executor.1" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 195.683950][ T165] , at: process_one_work+0x896/0x1660 [ 195.694200][ T37] audit: type=1400 audit(1641279142.279:125): avc: denied { create } for pid=3839 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 195.698906][ T165] #1: ffffc9000279fdb0 ((work_completion)(&peer->transmit_packet_work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1660 [ 195.709248][ T37] audit: type=1400 audit(1641279142.279:126): avc: denied { connect } for pid=3839 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 195.730898][ T165] #2: ffff8880671c62b8 (&peer->endpoint_lock){++-.}-{2:2}, at: wg_socket_send_skb_to_peer+0x5e/0x220 06:52:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) [ 195.737119][ T37] audit: type=1400 audit(1641279142.279:127): avc: denied { connect } for pid=3839 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 195.769492][ T165] #3: ffffffff8bb81240 (rcu_read_lock_bh){....}-{1:2}, at: send6+0x2db/0xcc0 [ 195.769570][ T165] #4: ffffffff8bb81240 (rcu_read_lock_bh){....}-{1:2}, at: ip6_finish_output2+0x2ad/0x14e0 [ 195.782565][ T37] audit: type=1400 audit(1641279142.279:128): avc: denied { accept } for pid=3839 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 195.800497][ T165] #5: 06:52:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) [ 195.815255][ T37] audit: type=1400 audit(1641279142.309:129): avc: denied { create } for pid=3829 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 195.836544][ T165] ffffffff8bb81240 (rcu_read_lock_bh){....}-{1:2}, at: __dev_queue_xmit+0x1e3/0x3650 [ 195.950940][ T165] [ 195.950940][ T165] stack backtrace: [ 195.950977][ T165] CPU: 1 PID: 165 Comm: kworker/1:2 Not tainted 5.16.0-rc8-syzkaller #0 [ 195.950995][ T165] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 195.951016][ T165] Workqueue: wg-crypt-wg0 wg_packet_tx_worker [ 195.951075][ T165] Call Trace: [ 195.951157][ T165] [ 195.951164][ T165] dump_stack_lvl+0xcd/0x134 [ 195.951372][ T165] __dev_queue_xmit+0x2ec3/0x3650 [ 195.951392][ T165] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 195.951453][ T165] ? lock_chain_count+0x20/0x20 [ 195.951468][ T165] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 195.951485][ T165] ? find_held_lock+0x2d/0x110 [ 195.951498][ T165] ? __ip6_finish_output+0x4c1/0x1050 [ 195.951516][ T165] ? mark_held_locks+0x9f/0xe0 [ 195.951531][ T165] ? rcu_read_lock_bh_held+0x25/0x60 [ 195.951557][ T165] ? ip6_finish_output2+0x1156/0x14e0 [ 195.951574][ T165] ip6_finish_output2+0xf63/0x14e0 [ 195.951591][ T165] __ip6_finish_output+0x4c1/0x1050 [ 195.951608][ T165] ? dst_output+0x170/0x170 [ 195.951665][ T165] ip6_finish_output+0x32/0x200 [ 195.951681][ T165] ip6_output+0x1e4/0x530 [ 195.951698][ T165] ip6_local_out+0xaf/0x1a0 [ 195.951712][ T165] udp_tunnel6_xmit_skb+0x72e/0xc90 [ 195.951729][ T165] send6+0x4ab/0xcc0 [ 195.951742][ T165] ? send4+0xe50/0xe50 [ 195.951755][ T165] ? wg_socket_send_skb_to_peer+0xb1/0x220 [ 195.951769][ T165] wg_socket_send_skb_to_peer+0xf5/0x220 [ 195.951784][ T165] wg_packet_tx_worker+0x1a7/0x720 [ 195.951797][ T165] process_one_work+0x9b2/0x1660 [ 195.951812][ T165] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 195.951825][ T165] ? rwlock_bug.part.0+0x90/0x90 [ 195.951840][ T165] ? _raw_spin_lock_irq+0x41/0x50 [ 195.952040][ T165] worker_thread+0x65d/0x1130 [ 195.952054][ T165] ? process_one_work+0x1660/0x1660 [ 195.952067][ T165] kthread+0x405/0x4f0 [ 195.952096][ T165] ? set_kthread_struct+0x130/0x130 [ 195.952121][ T165] ret_from_fork+0x1f/0x30 [ 195.952169][ T165] 06:52:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x271b, &(0x7f0000019580)=""/102381, &(0x7f0000000040)=0x18fed) 06:52:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000003c0)=0x7f, 0x4) r1 = socket(0x15, 0x5, 0x0) connect$nfc_llcp(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "ecd0215e57a3e338c8ab2d1b3392c01371e6192577ec2363612dd5334eb995dac6954113f2bed51f278b7e88abce2070d8f13a7ad15ef1259c819b7d2f1c01"}, 0x60) getsockname$packet(r1, 0x0, &(0x7f0000000340)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x4e23, 0xfffffffe, @rand_addr=' \x01\x00'}, 0x1c) accept4$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000180)=0x60, 0x80000) sendto$inet6(r0, 0x0, 0x0, 0x2200c041, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) 06:52:26 executing program 1: setrlimit(0x7, &(0x7f0000000040)) clone(0x80001000, 0x0, 0x0, 0x0, 0x0) 06:52:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 06:52:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f00006ce000/0xf000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) 06:52:26 executing program 1: creat(&(0x7f0000000380)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0x31f0a1a6, 0x1000000}) 06:52:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x674400, 0x0) readv(r0, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0x9) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) creat(0x0, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f0000000040)) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x3, 0xffffffffffffffff) request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='keyring\x00', 0x0) 06:52:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 06:52:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1, 0x10000, 0x0) 06:52:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 06:52:26 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 06:52:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1, 0x10000, 0x0) 06:52:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f00006ce000/0xf000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) 06:52:26 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 06:52:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1, 0x10000, 0x0) 06:52:26 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)) 06:52:26 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) 06:52:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 06:52:26 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/147, 0x93}], 0x1, 0x10000, 0x0) 06:52:26 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 200.065573][ T3912] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:52:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f00006ce000/0xf000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) 06:52:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0x8}, @CTA_SYNPROXY_TSOFF={0x8}]}]}, 0x80}}, 0x0) 06:52:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001040), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)={0x0, 0x0, 0xffffffb8}) [ 200.166013][ T3922] program syz-executor.0 is using a deprecated SCSI ioctl, please convert it to SG_IO 06:52:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}]}, 0x74}}, 0x0) 06:52:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x609, 0xe, 0x0, &(0x7f00000000c0)="e460cdfbef2408000000fd9286dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 06:52:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 06:52:26 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040)={0x111000, 0x0, 0x28}, &(0x7f00000000c0)='./file0\x00', 0x18}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 06:52:26 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) getgroups(0x5, &(0x7f0000004680)=[0x0, 0x0, 0x0, 0x0, 0x0]) syz_mount_image$hfsplus(&(0x7f0000004300), &(0x7f0000004340)='./file0\x00', 0x0, 0x0, &(0x7f0000004600), 0x40, &(0x7f00000046c0)={[{@barrier}, {@part}, {}, {@gid={'gid', 0x3d, r0}}, {@umask}], [{@smackfshat={'smackfshat', 0x3d, '\x00'}}]}) [ 200.272590][ T3930] kvm [3929]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 200.286142][ T3930] kvm [3929]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0xeeba025f48468bfa [ 200.296271][ T3935] ======================================================= [ 200.296271][ T3935] WARNING: The mand mount option has been deprecated and [ 200.296271][ T3935] and is ignored by this kernel. Remove the mand [ 200.296271][ T3935] option from the mount to silence this warning. [ 200.296271][ T3935] ======================================================= 06:52:26 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000080), &(0x7f00006ce000/0xf000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000040), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0, 0x0, 0x0, 0x0, 0x10}}], 0xfb93a852dd518c, 0x0) 06:52:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0), r1) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)={0x3c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x4}, @NLBL_CIPSOV4_A_MLSCATLST={0xa, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}]}, 0x3c}}, 0x0) [ 200.342712][ T3935] hfsplus: unable to parse mount options [ 200.348063][ T3937] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.365190][ T3937] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 06:52:27 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_on}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 06:52:27 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_on}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 06:52:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 06:52:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0xca, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000340)={0x0, 0x1, 0x0, 0x0, &(0x7f00000002c0)=[{}]}) 06:52:27 executing program 0: syz_mount_image$nfs4(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{'noac,'}]}) 06:52:27 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_on}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 06:52:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000002500)={'wg1\x00', 0x0}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000002500)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000002540)={@private2, 0x0, r7}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000000)={@dev={0xfe, 0x80, '\x00', 0x3f}, 0x2c, r7}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000002540)={@private2, 0x0, r3}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x10, &(0x7f0000000180)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, r3}, {0x0, 0x4000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000000}, {0x800000000000, 0x10000000000}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x1e}}, 0xa, @in=@multicast1, 0x0, 0x0, 0x2, 0x0, 0x7ffc}}, 0xe8) syz_open_dev$evdev(&(0x7f0000000140), 0x2, 0x1) 06:52:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 06:52:27 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f00000007c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_on}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/76, 0xff0d}], 0x1, 0x0, 0x0) 06:52:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x10, &(0x7f0000008440)="66e06ab3", 0x4) [ 201.051565][ T37] kauditd_printk_skb: 18 callbacks suppressed [ 201.051582][ T37] audit: type=1400 audit(1641279147.669:148): avc: denied { ioctl } for pid=3955 comm="syz-executor.0" path="socket:[30535]" dev="sockfs" ino=30535 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 201.095648][ T37] audit: type=1400 audit(1641279147.689:149): avc: denied { write } for pid=3955 comm="syz-executor.0" name="event2" dev="devtmpfs" ino=868 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 06:52:27 executing program 1: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000300)=0x8) 06:52:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x0, 0x0}) 06:52:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x10, &(0x7f0000008440)="66e06ab3", 0x4) [ 201.136670][ T37] audit: type=1400 audit(1641279147.689:150): avc: denied { open } for pid=3955 comm="syz-executor.0" path="/dev/input/event2" dev="devtmpfs" ino=868 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 06:52:27 executing program 0: pipe2$9p(&(0x7f0000000000), 0x0) pipe2$9p(&(0x7f00000000c0), 0x0) syz_usbip_server_init(0x5) [ 201.171831][ T37] audit: type=1400 audit(1641279147.749:151): avc: denied { setopt } for pid=3961 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 06:52:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x10, &(0x7f0000008440)="66e06ab3", 0x4) [ 201.224652][ T3970] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(15) [ 201.231624][ T3970] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) 06:52:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x10, &(0x7f0000008440)="66e06ab3", 0x4) [ 201.286940][ T3970] vhci_hcd vhci_hcd.0: Device attached 06:52:27 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x3, 0x0, 0x1) syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xea, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x3, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x80, 0x56, 0x3}}, [{{0x9, 0x5, 0x82, 0x2, 0x10, 0x8}}]}}}]}}]}}, &(0x7f00000001c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xff, 0x5, 0x2a, 0x20, 0xcc}, 0x12f, &(0x7f0000000080)={0x5, 0xf, 0x12f, 0x3, [@ssp_cap={0x24, 0x10, 0xa, 0x9f, 0x6, 0x0, 0xf00, 0x9, [0xc000, 0x3fcf, 0x0, 0xc000, 0xff00c0, 0x1013f00]}, @generic={0xf2, 0x10, 0x4, "264f306575a2a78a9739c1959c6f48a365d44b717cd53773e57a86f49e4fe58aa9288aa88d1fc4d586a4988b6d23a36f5c06a5bf6574da89cc6ff86b8c2fd3c2bedc971b1f41b1368ddd57d7a063d1d4efab8a5133c64337eedc2f497e15ef42b71564a03c3dcf529fac8ea6615993c855ae11c2bccedfa0878f114fa6b38e10043ad671c00aee96cc639bda83d4a4c2a8f7817a8a04449bd82d417034ac899e6af2df19c63874fac98c3574efaf445ceabfcd19277b15296977e6d75be9f3eafbe7c754318a00a192f08effc4480de1a170934c47047fb2cd5b8cab7cc6dcc12c3bdd4d57d31a975dc46180aa0689"}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "c771d40724a89cbcf9275eabc0115d9a"}]}}) 06:52:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) fcntl$getown(r0, 0x9) [ 201.306850][ T3972] vhci_hcd: connection closed [ 201.310824][ T37] audit: type=1400 audit(1641279147.929:152): avc: denied { read write } for pid=3979 comm="syz-executor.3" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.315899][ T9] vhci_hcd: stop threads [ 201.316506][ T37] audit: type=1400 audit(1641279147.939:153): avc: denied { open } for pid=3979 comm="syz-executor.3" path="/dev/raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.346407][ T9] vhci_hcd: release socket [ 201.379286][ T37] audit: type=1400 audit(1641279147.939:154): avc: denied { ioctl } for pid=3979 comm="syz-executor.3" path="/dev/raw-gadget" dev="devtmpfs" ino=761 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 201.381352][ T9] vhci_hcd: disconnect device 06:52:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x13, 0x8, 0x3, 0x0, 0x15000000}, 0x48) 06:52:28 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) syncfs(r0) [ 201.491514][ T37] audit: type=1400 audit(1641279148.119:155): avc: denied { write } for pid=3975 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 06:52:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSBRKP(r1, 0x5425, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000240)=0x4) [ 201.556785][ T37] audit: type=1400 audit(1641279148.179:156): avc: denied { setopt } for pid=3987 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 201.581046][ T22] usb 8-1: new full-speed USB device number 2 using dummy_hcd 06:52:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454dd, &(0x7f0000000280)) 06:52:28 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000a, &(0x7f00001c9fff)="03", 0x3bc) 06:52:28 executing program 2: prctl$PR_MCE_KILL(0x23, 0x0, 0xa384b533bc95af5b) [ 202.011483][ T22] usb 8-1: not running at top speed; connect to a high speed hub [ 202.101653][ T22] usb 8-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 202.121195][ T22] usb 8-1: config 1 interface 0 has no altsetting 0 [ 202.311294][ T22] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 202.323350][ T22] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.333542][ T22] usb 8-1: Product: syz [ 202.339701][ T22] usb 8-1: Manufacturer: syz [ 202.345225][ T22] usb 8-1: SerialNumber: syz [ 202.667369][ T22] usb 8-1: USB disconnect, device number 2 06:52:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() r2 = gettid() sendmsg$netlink(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000140)={0x10}, 0x10}], 0x1, &(0x7f0000001140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee01}}}], 0x40}, 0x0) 06:52:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x20, 0x2, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 06:52:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000540)="b2fdc16de4778bcdc817ed0320ff7bb49dbbe7de684fe8a010c642e45c6abc259a3fca248ccf4ee8213452b2ab84934a8f9d6922ca89083529ed3f8121b941050074a1828d174842885a9b", 0x4b, 0x24008054, &(0x7f0000000180)={0xa, 0x0, 0x0, @private0}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xfffffffc}], 0x1c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000340)={0x0, 0xc6, 0x8}, &(0x7f0000000380)=0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/80, 0x50, 0x42, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000480)=""/29, 0x1d, 0x41, &(0x7f00000004c0)={0xa, 0x4e21, 0x3f, @remote, 0x4}, 0x1c) socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000008dc0)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, '\x00', 0x18}}, 0x1c, &(0x7f0000000240), 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000290000003700000000000000000000081400000000000000290000003e200000ee9b250400000000"], 0x30}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000880)="2a38d5634b188280ed631f6f3ebd537b76de1053602790cbdb6db2d9e82066e23e772b0d89aec8e99a05237d23d6661db8a7b120724623d13d6c4ca59b59b32508018286daf774073db2bcf960a1e946c64fd4e5a6814190024c332636831cc2d5e89cf75580350db29f0b59dce450047111ed2caa6a4cb167c7e714eadd91252562f02fa8b4bf399a234f1d26d6763d2fc190d353565e897eb2461c211112809735ee8d38ad9b5955b0a5578a7922ad6f5c", 0xb2}, {&(0x7f0000000980)="7435ec4258cd09a33b76d1df9b5f4167ea74365f40bde5ff60dfb8954863f53dd9f858c37c037030d2aef04ac5d8df7f", 0x30}, {0x0}, {&(0x7f0000000a80)="9dcf0cc0578b376c01274c58b5761090ef94443c361aca7f4f17e8ce", 0x1c}], 0x4, &(0x7f00000000c0)=[@tclass={{0x14, 0x29, 0x43, 0xfff}}], 0x18}}, {{0x0, 0x0, 0x0}}], 0x3, 0x4004) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0x0, 0xfffeffbfffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x2) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000400)=""/32, 0x20, 0x10182, &(0x7f0000000440)={0xa, 0x4e22, 0x1, @loopback}, 0x1c) 06:52:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454dd, &(0x7f0000000280)) [ 203.134285][ T37] audit: type=1400 audit(1641279149.759:157): avc: denied { create } for pid=4000 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 06:52:29 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/47, 0x2f}], 0x1) 06:52:29 executing program 2: r0 = getpgid(0x0) ioprio_set$pid(0x1, r0, 0x2000) 06:52:29 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001300), 0x0, &(0x7f0000001380)={[{@utf8}, {@umask}]}) 06:52:29 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) lchown(&(0x7f0000000940)='./file0\x00', 0xee00, 0xee01) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v1={0x0, @adiantum, 0x0, @desc3}) [ 203.214028][ T4009] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 203.226164][ T4009] UDF-fs: Scanning with blocksize 512 failed [ 203.247835][ T4011] syz-executor.2 (pid 4011) is setting deprecated v1 encryption policy; recommend upgrading to v2. 06:52:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffc6553532, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454dd, &(0x7f0000000280)) [ 203.272312][ T4009] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 06:52:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000002a00)={&(0x7f0000001640)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000029c0)=[@authinfo={0x10}], 0x10}, 0x0) [ 203.305867][ T4009] UDF-fs: Scanning with blocksize 1024 failed [ 203.319813][ T4009] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 203.331426][ T4009] UDF-fs: Scanning with blocksize 2048 failed [ 203.340080][ T4009] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 203.350610][ T4009] UDF-fs: Scanning with blocksize 4096 failed VM DIAGNOSIS: 06:52:22 Registers: info registers vcpu 0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff844136fc RDI=ffffffff9079e320 RBP=ffffffff9079e2e0 RSP=ffffc90000857960 R8 =000000000000006e R9 =0000000000000000 R10=ffffffff844136ed R11=000000000000001f R12=0000000000000000 R13=fffffbfff20f3caf R14=fffffbfff20f3c66 R15=dffffc0000000000 RIP=ffffffff84413722 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556918708 CR3=0000000063c5a000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=0000000000000000ff00000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=ffff888017dfa000 RSI=ffffffff815e2c32 RDI=0000000000000003 RBP=ffffc9000279f430 RSP=ffffc9000279f3f8 R8 =0000000000000000 R9 =0000000000000001 R10=ffffffff815e2c44 R11=0000000000000000 R12=0000000000000002 R13=ffff8880129be180 R14=0000000000000200 R15=ffffc9000279f480 RIP=ffffffff815e2c34 RFL=00000093 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555556bbe708 CR3=000000006425e000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=0000000000000000ff00000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=1ffffd4000214981 RBX=8000000042930007 RCX=0000000000000000 RDX=ffff8880229041c0 RSI=ffffffff81acc10a RDI=0000000000000003 RBP=0000000000000000 RSP=ffffc90000db7800 R8 =0000000000000020 R9 =ffff888017fb1e43 R10=ffffffff81acc0f1 R11=0000000000000000 R12=ffffea00010a4c00 R13=dffffc0000000000 R14=0000000000000028 R15=0000000000000000 RIP=ffffffff81acc123 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555557309400 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9f203503a5 CR3=0000000063d2a000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=0000000000000000ff00000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000080000000 RBX=ffffffff81bcb207 RCX=0000000000000001 RDX=ffff88801cf901c0 RSI=ffffffff817d0369 RDI=ffffffff89abf6a0 RBP=0000000000000000 RSP=ffffc90000cb7908 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=0000000000002800 R13=0000000000002800 R14=0000000000000200 R15=0000000000000050 RIP=ffffffff89441130 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f887f2ae840 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc9c43a0a0 CR3=000000001d21d000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=4b5f5455504e495f4449006b636f6c62 XMM02=0000000000000000ff0000ff000000ff XMM03=000000000000000000000000ff000000 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=7261726f706d6574002a3f005b3f2a00 XMM09=00000000000000000000000000000000 XMM10=20202000002020202020202020202020 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000