[ 73.755357][ T37] audit: type=1400 audit(1639023768.239:73): avc: denied { transition } for pid=3600 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 73.791587][ T37] audit: type=1400 audit(1639023768.249:74): avc: denied { write } for pid=3600 comm="sh" path="pipe:[25333]" dev="pipefs" ino=25333 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:40335' (ECDSA) to the list of known hosts. [ 77.267600][ T37] audit: type=1400 audit(1639023771.749:75): avc: denied { execute } for pid=3675 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 77.289733][ T37] audit: type=1400 audit(1639023771.779:76): avc: denied { execute_no_trans } for pid=3675 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2021/12/09 04:22:52 fuzzer started 2021/12/09 04:22:52 dialing manager at localhost:38931 [ 78.328917][ T37] audit: type=1400 audit(1639023772.809:77): avc: denied { mounton } for pid=3687 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 78.341271][ T3687] cgroup: Unknown subsys name 'net' [ 78.355417][ T37] audit: type=1400 audit(1639023772.819:78): avc: denied { mount } for pid=3687 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 78.382721][ T37] audit: type=1400 audit(1639023772.849:79): avc: denied { unmount } for pid=3687 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 78.553082][ T3687] cgroup: Unknown subsys name 'rlimit' 2021/12/09 04:22:53 syscalls: 3715 2021/12/09 04:22:53 code coverage: enabled 2021/12/09 04:22:53 comparison tracing: enabled 2021/12/09 04:22:53 extra coverage: enabled 2021/12/09 04:22:53 setuid sandbox: enabled 2021/12/09 04:22:53 namespace sandbox: enabled 2021/12/09 04:22:53 Android sandbox: enabled 2021/12/09 04:22:53 fault injection: enabled 2021/12/09 04:22:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/09 04:22:53 net packet injection: enabled 2021/12/09 04:22:53 net device setup: enabled 2021/12/09 04:22:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/09 04:22:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/09 04:22:53 USB emulation: enabled 2021/12/09 04:22:53 hci packet injection: enabled 2021/12/09 04:22:53 wifi device emulation: enabled 2021/12/09 04:22:53 802.15.4 emulation: enabled [ 78.718847][ T37] audit: type=1400 audit(1639023773.199:80): avc: denied { mounton } for pid=3687 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2021/12/09 04:22:53 fetching corpus: 0, signal 0/2000 (executing program) [ 78.752290][ T37] audit: type=1400 audit(1639023773.209:81): avc: denied { mount } for pid=3687 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 78.789255][ T37] audit: type=1400 audit(1639023773.209:82): avc: denied { setattr } for pid=3687 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.829408][ T37] audit: type=1400 audit(1639023773.209:83): avc: denied { create } for pid=3687 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.859271][ T37] audit: type=1400 audit(1639023773.209:84): avc: denied { write } for pid=3687 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.881645][ T37] audit: type=1400 audit(1639023773.209:85): avc: denied { read } for pid=3687 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 2021/12/09 04:22:53 fetching corpus: 50, signal 33716/37535 (executing program) 2021/12/09 04:22:53 fetching corpus: 100, signal 50762/56354 (executing program) 2021/12/09 04:22:53 fetching corpus: 150, signal 65166/72432 (executing program) 2021/12/09 04:22:53 fetching corpus: 200, signal 74805/83722 (executing program) 2021/12/09 04:22:53 fetching corpus: 250, signal 82946/93501 (executing program) 2021/12/09 04:22:54 fetching corpus: 300, signal 94201/106243 (executing program) 2021/12/09 04:22:54 fetching corpus: 350, signal 97926/111580 (executing program) 2021/12/09 04:22:54 fetching corpus: 400, signal 103561/118745 (executing program) 2021/12/09 04:22:54 fetching corpus: 450, signal 114226/130771 (executing program) 2021/12/09 04:22:54 fetching corpus: 500, signal 120413/138398 (executing program) 2021/12/09 04:22:54 fetching corpus: 550, signal 127271/146610 (executing program) 2021/12/09 04:22:54 fetching corpus: 600, signal 131452/152256 (executing program) 2021/12/09 04:22:55 fetching corpus: 650, signal 136339/158517 (executing program) 2021/12/09 04:22:55 fetching corpus: 700, signal 142466/165946 (executing program) 2021/12/09 04:22:55 fetching corpus: 750, signal 149261/173963 (executing program) 2021/12/09 04:22:55 fetching corpus: 800, signal 153759/179747 (executing program) 2021/12/09 04:22:55 fetching corpus: 850, signal 157434/184714 (executing program) 2021/12/09 04:22:55 fetching corpus: 900, signal 160830/189445 (executing program) 2021/12/09 04:22:55 fetching corpus: 950, signal 165263/195115 (executing program) 2021/12/09 04:22:55 fetching corpus: 1000, signal 168500/199611 (executing program) 2021/12/09 04:22:56 fetching corpus: 1050, signal 172305/204658 (executing program) 2021/12/09 04:22:56 fetching corpus: 1100, signal 177751/211252 (executing program) 2021/12/09 04:22:56 fetching corpus: 1150, signal 180561/215366 (executing program) 2021/12/09 04:22:56 fetching corpus: 1200, signal 183740/219720 (executing program) 2021/12/09 04:22:56 fetching corpus: 1250, signal 187807/224911 (executing program) 2021/12/09 04:22:56 fetching corpus: 1300, signal 190246/228566 (executing program) 2021/12/09 04:22:57 fetching corpus: 1350, signal 194172/233642 (executing program) 2021/12/09 04:22:57 fetching corpus: 1400, signal 197614/238202 (executing program) 2021/12/09 04:22:57 fetching corpus: 1450, signal 201635/243291 (executing program) 2021/12/09 04:22:57 fetching corpus: 1500, signal 204237/247055 (executing program) 2021/12/09 04:22:57 fetching corpus: 1550, signal 206067/250065 (executing program) 2021/12/09 04:22:57 fetching corpus: 1600, signal 211345/256188 (executing program) 2021/12/09 04:22:57 fetching corpus: 1650, signal 213388/259355 (executing program) 2021/12/09 04:22:57 fetching corpus: 1700, signal 216039/263023 (executing program) 2021/12/09 04:22:58 fetching corpus: 1750, signal 219570/267503 (executing program) 2021/12/09 04:22:58 fetching corpus: 1800, signal 222933/271858 (executing program) 2021/12/09 04:22:58 fetching corpus: 1850, signal 225208/275173 (executing program) 2021/12/09 04:22:58 fetching corpus: 1900, signal 226943/277978 (executing program) 2021/12/09 04:22:58 fetching corpus: 1950, signal 228895/281085 (executing program) 2021/12/09 04:22:58 fetching corpus: 2000, signal 231056/284280 (executing program) 2021/12/09 04:22:58 fetching corpus: 2050, signal 233143/287426 (executing program) 2021/12/09 04:22:59 fetching corpus: 2100, signal 234384/289774 (executing program) 2021/12/09 04:22:59 fetching corpus: 2150, signal 237691/293978 (executing program) 2021/12/09 04:22:59 fetching corpus: 2200, signal 239391/296740 (executing program) 2021/12/09 04:22:59 fetching corpus: 2250, signal 240845/299291 (executing program) 2021/12/09 04:22:59 fetching corpus: 2300, signal 243637/302938 (executing program) 2021/12/09 04:22:59 fetching corpus: 2350, signal 245359/305672 (executing program) 2021/12/09 04:22:59 fetching corpus: 2400, signal 247557/308800 (executing program) 2021/12/09 04:22:59 fetching corpus: 2450, signal 249087/311337 (executing program) 2021/12/09 04:23:00 fetching corpus: 2500, signal 250397/313730 (executing program) 2021/12/09 04:23:00 fetching corpus: 2550, signal 251610/316071 (executing program) 2021/12/09 04:23:00 fetching corpus: 2600, signal 253579/318953 (executing program) 2021/12/09 04:23:00 fetching corpus: 2650, signal 256675/322748 (executing program) 2021/12/09 04:23:00 fetching corpus: 2700, signal 258925/325795 (executing program) 2021/12/09 04:23:00 fetching corpus: 2750, signal 261927/329516 (executing program) 2021/12/09 04:23:00 fetching corpus: 2800, signal 264294/332666 (executing program) 2021/12/09 04:23:01 fetching corpus: 2850, signal 266318/335521 (executing program) 2021/12/09 04:23:01 fetching corpus: 2900, signal 267804/337934 (executing program) 2021/12/09 04:23:01 fetching corpus: 2950, signal 269462/340489 (executing program) 2021/12/09 04:23:01 fetching corpus: 3000, signal 270876/342842 (executing program) 2021/12/09 04:23:01 fetching corpus: 3050, signal 273515/346118 (executing program) 2021/12/09 04:23:01 fetching corpus: 3100, signal 275193/348618 (executing program) 2021/12/09 04:23:01 fetching corpus: 3150, signal 277207/351446 (executing program) 2021/12/09 04:23:02 fetching corpus: 3200, signal 279010/354078 (executing program) 2021/12/09 04:23:02 fetching corpus: 3250, signal 280041/356067 (executing program) 2021/12/09 04:23:02 fetching corpus: 3300, signal 281467/358325 (executing program) 2021/12/09 04:23:02 fetching corpus: 3350, signal 283382/361009 (executing program) 2021/12/09 04:23:02 fetching corpus: 3400, signal 284525/363056 (executing program) 2021/12/09 04:23:02 fetching corpus: 3450, signal 285516/364927 (executing program) 2021/12/09 04:23:02 fetching corpus: 3500, signal 287182/367382 (executing program) 2021/12/09 04:23:03 fetching corpus: 3550, signal 288254/369348 (executing program) 2021/12/09 04:23:03 fetching corpus: 3600, signal 289765/371667 (executing program) 2021/12/09 04:23:03 fetching corpus: 3650, signal 291163/373897 (executing program) 2021/12/09 04:23:03 fetching corpus: 3700, signal 292406/375948 (executing program) 2021/12/09 04:23:03 fetching corpus: 3750, signal 293695/378034 (executing program) 2021/12/09 04:23:03 fetching corpus: 3800, signal 294794/379979 (executing program) 2021/12/09 04:23:04 fetching corpus: 3850, signal 296687/382607 (executing program) 2021/12/09 04:23:04 fetching corpus: 3900, signal 297908/384619 (executing program) 2021/12/09 04:23:04 fetching corpus: 3950, signal 299115/386593 (executing program) 2021/12/09 04:23:04 fetching corpus: 4000, signal 300569/388769 (executing program) 2021/12/09 04:23:05 fetching corpus: 4050, signal 302246/391075 (executing program) 2021/12/09 04:23:05 fetching corpus: 4100, signal 303421/393034 (executing program) 2021/12/09 04:23:05 fetching corpus: 4150, signal 304554/395010 (executing program) 2021/12/09 04:23:05 fetching corpus: 4200, signal 305912/397094 (executing program) 2021/12/09 04:23:05 fetching corpus: 4250, signal 307524/399353 (executing program) 2021/12/09 04:23:05 fetching corpus: 4300, signal 309333/401748 (executing program) 2021/12/09 04:23:05 fetching corpus: 4350, signal 310805/403833 (executing program) 2021/12/09 04:23:05 fetching corpus: 4400, signal 312645/406319 (executing program) 2021/12/09 04:23:06 fetching corpus: 4450, signal 314112/408494 (executing program) 2021/12/09 04:23:06 fetching corpus: 4500, signal 315200/410358 (executing program) 2021/12/09 04:23:06 fetching corpus: 4550, signal 316445/412313 (executing program) 2021/12/09 04:23:06 fetching corpus: 4600, signal 317561/414186 (executing program) 2021/12/09 04:23:06 fetching corpus: 4650, signal 318767/416132 (executing program) 2021/12/09 04:23:06 fetching corpus: 4700, signal 320443/418379 (executing program) 2021/12/09 04:23:06 fetching corpus: 4750, signal 321642/420272 (executing program) 2021/12/09 04:23:07 fetching corpus: 4800, signal 322659/422048 (executing program) 2021/12/09 04:23:07 fetching corpus: 4850, signal 323574/423751 (executing program) 2021/12/09 04:23:07 fetching corpus: 4900, signal 324483/425419 (executing program) 2021/12/09 04:23:07 fetching corpus: 4950, signal 326375/427776 (executing program) 2021/12/09 04:23:07 fetching corpus: 5000, signal 327950/429874 (executing program) 2021/12/09 04:23:08 fetching corpus: 5050, signal 328948/431562 (executing program) 2021/12/09 04:23:08 fetching corpus: 5100, signal 330146/433424 (executing program) 2021/12/09 04:23:08 fetching corpus: 5150, signal 331295/435235 (executing program) 2021/12/09 04:23:08 fetching corpus: 5200, signal 331949/436701 (executing program) 2021/12/09 04:23:08 fetching corpus: 5250, signal 332892/438329 (executing program) 2021/12/09 04:23:08 fetching corpus: 5300, signal 333576/439740 (executing program) 2021/12/09 04:23:08 fetching corpus: 5350, signal 334654/441499 (executing program) 2021/12/09 04:23:08 fetching corpus: 5400, signal 336304/443621 (executing program) 2021/12/09 04:23:09 fetching corpus: 5450, signal 337301/445216 (executing program) 2021/12/09 04:23:09 fetching corpus: 5500, signal 338224/446795 (executing program) 2021/12/09 04:23:09 fetching corpus: 5550, signal 339575/448625 (executing program) 2021/12/09 04:23:09 fetching corpus: 5600, signal 340566/450225 (executing program) 2021/12/09 04:23:09 fetching corpus: 5650, signal 341554/451838 (executing program) 2021/12/09 04:23:09 fetching corpus: 5700, signal 342607/453470 (executing program) 2021/12/09 04:23:10 fetching corpus: 5750, signal 344065/455337 (executing program) 2021/12/09 04:23:10 fetching corpus: 5800, signal 344914/456850 (executing program) 2021/12/09 04:23:10 fetching corpus: 5850, signal 346035/458531 (executing program) 2021/12/09 04:23:10 fetching corpus: 5900, signal 346966/460109 (executing program) 2021/12/09 04:23:10 fetching corpus: 5950, signal 347833/461582 (executing program) 2021/12/09 04:23:10 fetching corpus: 6000, signal 349169/463314 (executing program) 2021/12/09 04:23:10 fetching corpus: 6050, signal 350079/464830 (executing program) 2021/12/09 04:23:10 fetching corpus: 6100, signal 350720/466174 (executing program) 2021/12/09 04:23:11 fetching corpus: 6150, signal 352021/467924 (executing program) 2021/12/09 04:23:11 fetching corpus: 6200, signal 353022/469514 (executing program) 2021/12/09 04:23:11 fetching corpus: 6250, signal 354410/471264 (executing program) 2021/12/09 04:23:11 fetching corpus: 6300, signal 355967/473155 (executing program) [ 97.243087][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 2021/12/09 04:23:11 fetching corpus: 6350, signal 356732/474527 (executing program) [ 97.251400][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/09 04:23:11 fetching corpus: 6400, signal 357531/475880 (executing program) 2021/12/09 04:23:11 fetching corpus: 6450, signal 358416/477356 (executing program) 2021/12/09 04:23:12 fetching corpus: 6500, signal 359119/478721 (executing program) 2021/12/09 04:23:12 fetching corpus: 6550, signal 360088/480160 (executing program) 2021/12/09 04:23:12 fetching corpus: 6600, signal 360813/481487 (executing program) 2021/12/09 04:23:12 fetching corpus: 6650, signal 361849/482996 (executing program) 2021/12/09 04:23:12 fetching corpus: 6700, signal 362572/484307 (executing program) 2021/12/09 04:23:12 fetching corpus: 6750, signal 363520/485789 (executing program) 2021/12/09 04:23:13 fetching corpus: 6800, signal 364613/487334 (executing program) 2021/12/09 04:23:13 fetching corpus: 6850, signal 366242/489174 (executing program) 2021/12/09 04:23:13 fetching corpus: 6900, signal 367176/490578 (executing program) 2021/12/09 04:23:13 fetching corpus: 6950, signal 368241/492095 (executing program) 2021/12/09 04:23:13 fetching corpus: 7000, signal 369118/493455 (executing program) 2021/12/09 04:23:13 fetching corpus: 7050, signal 369902/494784 (executing program) 2021/12/09 04:23:13 fetching corpus: 7100, signal 370689/496104 (executing program) 2021/12/09 04:23:13 fetching corpus: 7150, signal 371561/497493 (executing program) 2021/12/09 04:23:14 fetching corpus: 7200, signal 372239/498734 (executing program) 2021/12/09 04:23:14 fetching corpus: 7250, signal 373495/500294 (executing program) 2021/12/09 04:23:14 fetching corpus: 7300, signal 374609/501770 (executing program) 2021/12/09 04:23:14 fetching corpus: 7350, signal 375232/502964 (executing program) 2021/12/09 04:23:14 fetching corpus: 7400, signal 375869/504211 (executing program) 2021/12/09 04:23:14 fetching corpus: 7450, signal 376708/505527 (executing program) 2021/12/09 04:23:15 fetching corpus: 7500, signal 377493/506853 (executing program) 2021/12/09 04:23:15 fetching corpus: 7550, signal 378432/508233 (executing program) 2021/12/09 04:23:15 fetching corpus: 7600, signal 379409/509642 (executing program) 2021/12/09 04:23:15 fetching corpus: 7650, signal 380107/510845 (executing program) 2021/12/09 04:23:15 fetching corpus: 7700, signal 381073/512188 (executing program) 2021/12/09 04:23:15 fetching corpus: 7750, signal 381983/513474 (executing program) 2021/12/09 04:23:15 fetching corpus: 7800, signal 382807/514726 (executing program) 2021/12/09 04:23:16 fetching corpus: 7850, signal 383632/516012 (executing program) 2021/12/09 04:23:16 fetching corpus: 7900, signal 384193/517101 (executing program) 2021/12/09 04:23:16 fetching corpus: 7950, signal 384878/518290 (executing program) 2021/12/09 04:23:16 fetching corpus: 8000, signal 385756/519527 (executing program) 2021/12/09 04:23:16 fetching corpus: 8050, signal 386274/520597 (executing program) 2021/12/09 04:23:16 fetching corpus: 8100, signal 387222/521882 (executing program) 2021/12/09 04:23:16 fetching corpus: 8150, signal 388480/523387 (executing program) 2021/12/09 04:23:16 fetching corpus: 8200, signal 389396/524688 (executing program) 2021/12/09 04:23:17 fetching corpus: 8250, signal 390191/525896 (executing program) 2021/12/09 04:23:17 fetching corpus: 8300, signal 391819/527552 (executing program) 2021/12/09 04:23:17 fetching corpus: 8350, signal 392510/528715 (executing program) 2021/12/09 04:23:17 fetching corpus: 8400, signal 393063/529771 (executing program) 2021/12/09 04:23:17 fetching corpus: 8450, signal 394089/531043 (executing program) 2021/12/09 04:23:17 fetching corpus: 8500, signal 394920/532276 (executing program) 2021/12/09 04:23:17 fetching corpus: 8550, signal 395799/533486 (executing program) 2021/12/09 04:23:18 fetching corpus: 8600, signal 396464/534592 (executing program) 2021/12/09 04:23:18 fetching corpus: 8650, signal 397365/535848 (executing program) 2021/12/09 04:23:18 fetching corpus: 8700, signal 399266/537621 (executing program) 2021/12/09 04:23:18 fetching corpus: 8750, signal 400390/538997 (executing program) 2021/12/09 04:23:18 fetching corpus: 8800, signal 400998/539994 (executing program) 2021/12/09 04:23:18 fetching corpus: 8850, signal 402315/541405 (executing program) 2021/12/09 04:23:18 fetching corpus: 8900, signal 403165/542587 (executing program) 2021/12/09 04:23:18 fetching corpus: 8950, signal 403958/543752 (executing program) 2021/12/09 04:23:19 fetching corpus: 9000, signal 404441/544759 (executing program) 2021/12/09 04:23:19 fetching corpus: 9050, signal 405196/545856 (executing program) 2021/12/09 04:23:19 fetching corpus: 9100, signal 406109/547085 (executing program) 2021/12/09 04:23:19 fetching corpus: 9150, signal 406833/548160 (executing program) 2021/12/09 04:23:19 fetching corpus: 9200, signal 407434/549182 (executing program) 2021/12/09 04:23:19 fetching corpus: 9250, signal 408069/550254 (executing program) 2021/12/09 04:23:19 fetching corpus: 9300, signal 408641/551321 (executing program) 2021/12/09 04:23:20 fetching corpus: 9350, signal 409119/552316 (executing program) 2021/12/09 04:23:20 fetching corpus: 9400, signal 409841/553394 (executing program) 2021/12/09 04:23:20 fetching corpus: 9450, signal 410525/554420 (executing program) 2021/12/09 04:23:20 fetching corpus: 9500, signal 410950/555396 (executing program) 2021/12/09 04:23:20 fetching corpus: 9550, signal 412012/556597 (executing program) 2021/12/09 04:23:20 fetching corpus: 9600, signal 412712/557658 (executing program) 2021/12/09 04:23:20 fetching corpus: 9650, signal 413465/558739 (executing program) 2021/12/09 04:23:21 fetching corpus: 9700, signal 413990/559723 (executing program) 2021/12/09 04:23:21 fetching corpus: 9750, signal 414670/560702 (executing program) 2021/12/09 04:23:21 fetching corpus: 9800, signal 415291/561679 (executing program) 2021/12/09 04:23:21 fetching corpus: 9850, signal 415920/562699 (executing program) 2021/12/09 04:23:21 fetching corpus: 9900, signal 416834/563798 (executing program) 2021/12/09 04:23:21 fetching corpus: 9950, signal 417584/564856 (executing program) 2021/12/09 04:23:21 fetching corpus: 10000, signal 418310/565898 (executing program) 2021/12/09 04:23:21 fetching corpus: 10050, signal 418860/566856 (executing program) [ 107.483210][ T7] cfg80211: failed to load regulatory.db 2021/12/09 04:23:22 fetching corpus: 10100, signal 419581/567861 (executing program) 2021/12/09 04:23:22 fetching corpus: 10150, signal 420175/568821 (executing program) 2021/12/09 04:23:22 fetching corpus: 10200, signal 420776/569783 (executing program) 2021/12/09 04:23:22 fetching corpus: 10250, signal 421409/570777 (executing program) 2021/12/09 04:23:22 fetching corpus: 10300, signal 422026/571718 (executing program) 2021/12/09 04:23:22 fetching corpus: 10350, signal 422621/572669 (executing program) 2021/12/09 04:23:22 fetching corpus: 10400, signal 423150/573594 (executing program) 2021/12/09 04:23:23 fetching corpus: 10450, signal 423673/574482 (executing program) 2021/12/09 04:23:23 fetching corpus: 10500, signal 424304/575421 (executing program) 2021/12/09 04:23:23 fetching corpus: 10550, signal 424930/576331 (executing program) 2021/12/09 04:23:23 fetching corpus: 10600, signal 425611/577298 (executing program) 2021/12/09 04:23:23 fetching corpus: 10650, signal 426695/578372 (executing program) 2021/12/09 04:23:23 fetching corpus: 10700, signal 427253/579280 (executing program) 2021/12/09 04:23:23 fetching corpus: 10750, signal 427778/580171 (executing program) 2021/12/09 04:23:24 fetching corpus: 10800, signal 428361/581092 (executing program) 2021/12/09 04:23:24 fetching corpus: 10850, signal 429019/582057 (executing program) 2021/12/09 04:23:24 fetching corpus: 10900, signal 429656/582959 (executing program) 2021/12/09 04:23:24 fetching corpus: 10950, signal 430257/583852 (executing program) 2021/12/09 04:23:24 fetching corpus: 11000, signal 430890/584747 (executing program) 2021/12/09 04:23:24 fetching corpus: 11050, signal 431410/585586 (executing program) 2021/12/09 04:23:24 fetching corpus: 11100, signal 431877/586427 (executing program) 2021/12/09 04:23:24 fetching corpus: 11150, signal 432423/587319 (executing program) 2021/12/09 04:23:25 fetching corpus: 11200, signal 433098/588226 (executing program) 2021/12/09 04:23:25 fetching corpus: 11250, signal 433818/589123 (executing program) 2021/12/09 04:23:25 fetching corpus: 11300, signal 434425/589994 (executing program) 2021/12/09 04:23:25 fetching corpus: 11350, signal 434919/590840 (executing program) 2021/12/09 04:23:25 fetching corpus: 11400, signal 435484/591683 (executing program) 2021/12/09 04:23:25 fetching corpus: 11450, signal 435911/592493 (executing program) 2021/12/09 04:23:25 fetching corpus: 11500, signal 436638/593381 (executing program) 2021/12/09 04:23:25 fetching corpus: 11550, signal 437298/594253 (executing program) 2021/12/09 04:23:26 fetching corpus: 11600, signal 437888/595103 (executing program) 2021/12/09 04:23:26 fetching corpus: 11650, signal 438481/595985 (executing program) 2021/12/09 04:23:26 fetching corpus: 11700, signal 439269/596864 (executing program) 2021/12/09 04:23:26 fetching corpus: 11750, signal 439804/597706 (executing program) 2021/12/09 04:23:26 fetching corpus: 11800, signal 440221/598472 (executing program) 2021/12/09 04:23:26 fetching corpus: 11850, signal 440908/599364 (executing program) 2021/12/09 04:23:27 fetching corpus: 11900, signal 441271/600132 (executing program) 2021/12/09 04:23:27 fetching corpus: 11950, signal 441741/600889 (executing program) 2021/12/09 04:23:27 fetching corpus: 12000, signal 442283/601746 (executing program) 2021/12/09 04:23:27 fetching corpus: 12050, signal 442888/602548 (executing program) 2021/12/09 04:23:27 fetching corpus: 12100, signal 443614/603404 (executing program) 2021/12/09 04:23:27 fetching corpus: 12150, signal 444315/604252 (executing program) 2021/12/09 04:23:27 fetching corpus: 12200, signal 444688/604936 (executing program) 2021/12/09 04:23:27 fetching corpus: 12250, signal 445077/605739 (executing program) 2021/12/09 04:23:28 fetching corpus: 12300, signal 445704/606550 (executing program) 2021/12/09 04:23:28 fetching corpus: 12350, signal 446309/607318 (executing program) 2021/12/09 04:23:28 fetching corpus: 12400, signal 446761/608057 (executing program) 2021/12/09 04:23:28 fetching corpus: 12450, signal 447152/608808 (executing program) 2021/12/09 04:23:28 fetching corpus: 12500, signal 447717/609597 (executing program) 2021/12/09 04:23:28 fetching corpus: 12550, signal 448391/610407 (executing program) 2021/12/09 04:23:28 fetching corpus: 12600, signal 448858/611172 (executing program) 2021/12/09 04:23:29 fetching corpus: 12650, signal 449460/611968 (executing program) 2021/12/09 04:23:29 fetching corpus: 12700, signal 450101/612764 (executing program) 2021/12/09 04:23:29 fetching corpus: 12750, signal 450648/613521 (executing program) 2021/12/09 04:23:29 fetching corpus: 12800, signal 451253/614311 (executing program) 2021/12/09 04:23:29 fetching corpus: 12850, signal 452058/615128 (executing program) 2021/12/09 04:23:29 fetching corpus: 12900, signal 452458/615909 (executing program) 2021/12/09 04:23:29 fetching corpus: 12950, signal 452993/616672 (executing program) 2021/12/09 04:23:30 fetching corpus: 13000, signal 453543/617429 (executing program) 2021/12/09 04:23:30 fetching corpus: 13050, signal 453860/618069 (executing program) 2021/12/09 04:23:30 fetching corpus: 13100, signal 454298/618771 (executing program) 2021/12/09 04:23:30 fetching corpus: 13150, signal 454707/619506 (executing program) 2021/12/09 04:23:30 fetching corpus: 13200, signal 455261/620257 (executing program) 2021/12/09 04:23:30 fetching corpus: 13250, signal 455800/621025 (executing program) 2021/12/09 04:23:31 fetching corpus: 13300, signal 456362/621740 (executing program) 2021/12/09 04:23:31 fetching corpus: 13350, signal 456842/622422 (executing program) 2021/12/09 04:23:31 fetching corpus: 13400, signal 457346/623164 (executing program) 2021/12/09 04:23:31 fetching corpus: 13450, signal 457967/623854 (executing program) 2021/12/09 04:23:31 fetching corpus: 13500, signal 458443/624557 (executing program) 2021/12/09 04:23:31 fetching corpus: 13550, signal 458977/625266 (executing program) 2021/12/09 04:23:31 fetching corpus: 13600, signal 459534/625973 (executing program) 2021/12/09 04:23:32 fetching corpus: 13650, signal 459892/626697 (executing program) 2021/12/09 04:23:32 fetching corpus: 13700, signal 460232/627312 (executing program) 2021/12/09 04:23:32 fetching corpus: 13750, signal 460817/628034 (executing program) 2021/12/09 04:23:32 fetching corpus: 13800, signal 461356/628737 (executing program) 2021/12/09 04:23:32 fetching corpus: 13850, signal 461865/629465 (executing program) 2021/12/09 04:23:32 fetching corpus: 13900, signal 462309/630143 (executing program) 2021/12/09 04:23:32 fetching corpus: 13950, signal 462694/630788 (executing program) 2021/12/09 04:23:33 fetching corpus: 14000, signal 463402/631509 (executing program) 2021/12/09 04:23:33 fetching corpus: 14050, signal 464062/632201 (executing program) 2021/12/09 04:23:33 fetching corpus: 14100, signal 464540/632875 (executing program) 2021/12/09 04:23:33 fetching corpus: 14150, signal 465095/633569 (executing program) 2021/12/09 04:23:33 fetching corpus: 14200, signal 465596/634249 (executing program) 2021/12/09 04:23:33 fetching corpus: 14250, signal 466231/634898 (executing program) 2021/12/09 04:23:34 fetching corpus: 14300, signal 466656/635529 (executing program) 2021/12/09 04:23:34 fetching corpus: 14350, signal 467175/636189 (executing program) 2021/12/09 04:23:34 fetching corpus: 14400, signal 467714/636778 (executing program) 2021/12/09 04:23:34 fetching corpus: 14450, signal 468101/637409 (executing program) 2021/12/09 04:23:34 fetching corpus: 14500, signal 468536/638065 (executing program) 2021/12/09 04:23:34 fetching corpus: 14550, signal 468960/638654 (executing program) 2021/12/09 04:23:34 fetching corpus: 14600, signal 469649/639311 (executing program) 2021/12/09 04:23:34 fetching corpus: 14650, signal 470081/639934 (executing program) 2021/12/09 04:23:34 fetching corpus: 14700, signal 470474/640527 (executing program) 2021/12/09 04:23:35 fetching corpus: 14750, signal 470910/641181 (executing program) 2021/12/09 04:23:35 fetching corpus: 14800, signal 471467/641761 (executing program) 2021/12/09 04:23:35 fetching corpus: 14850, signal 471858/642364 (executing program) 2021/12/09 04:23:35 fetching corpus: 14900, signal 472288/642983 (executing program) 2021/12/09 04:23:35 fetching corpus: 14950, signal 472744/643587 (executing program) 2021/12/09 04:23:35 fetching corpus: 15000, signal 473198/644229 (executing program) 2021/12/09 04:23:36 fetching corpus: 15050, signal 473667/644837 (executing program) 2021/12/09 04:23:36 fetching corpus: 15100, signal 474180/645452 (executing program) 2021/12/09 04:23:36 fetching corpus: 15150, signal 474500/646067 (executing program) 2021/12/09 04:23:36 fetching corpus: 15200, signal 475234/646679 (executing program) 2021/12/09 04:23:36 fetching corpus: 15250, signal 475628/647270 (executing program) 2021/12/09 04:23:36 fetching corpus: 15300, signal 476003/647835 (executing program) 2021/12/09 04:23:36 fetching corpus: 15350, signal 476321/648418 (executing program) 2021/12/09 04:23:37 fetching corpus: 15400, signal 476781/648977 (executing program) 2021/12/09 04:23:37 fetching corpus: 15450, signal 477105/649591 (executing program) 2021/12/09 04:23:37 fetching corpus: 15500, signal 477644/650173 (executing program) 2021/12/09 04:23:37 fetching corpus: 15550, signal 478063/650751 (executing program) 2021/12/09 04:23:37 fetching corpus: 15600, signal 478443/651347 (executing program) 2021/12/09 04:23:37 fetching corpus: 15650, signal 478829/651931 (executing program) 2021/12/09 04:23:37 fetching corpus: 15700, signal 479156/652487 (executing program) 2021/12/09 04:23:37 fetching corpus: 15750, signal 479481/653086 (executing program) 2021/12/09 04:23:38 fetching corpus: 15800, signal 479903/653658 (executing program) 2021/12/09 04:23:38 fetching corpus: 15850, signal 480272/654206 (executing program) 2021/12/09 04:23:38 fetching corpus: 15900, signal 480584/654772 (executing program) 2021/12/09 04:23:38 fetching corpus: 15950, signal 481079/655336 (executing program) 2021/12/09 04:23:38 fetching corpus: 16000, signal 481512/655894 (executing program) 2021/12/09 04:23:38 fetching corpus: 16050, signal 481943/656458 (executing program) 2021/12/09 04:23:38 fetching corpus: 16100, signal 482367/657005 (executing program) 2021/12/09 04:23:39 fetching corpus: 16150, signal 482724/657514 (executing program) 2021/12/09 04:23:39 fetching corpus: 16200, signal 483153/658076 (executing program) 2021/12/09 04:23:39 fetching corpus: 16250, signal 483706/658603 (executing program) 2021/12/09 04:23:39 fetching corpus: 16300, signal 484111/659120 (executing program) 2021/12/09 04:23:39 fetching corpus: 16350, signal 484477/659659 (executing program) 2021/12/09 04:23:39 fetching corpus: 16400, signal 485130/660181 (executing program) 2021/12/09 04:23:40 fetching corpus: 16450, signal 485739/660715 (executing program) 2021/12/09 04:23:40 fetching corpus: 16500, signal 486375/660933 (executing program) 2021/12/09 04:23:40 fetching corpus: 16550, signal 486681/660933 (executing program) 2021/12/09 04:23:40 fetching corpus: 16600, signal 487106/660933 (executing program) 2021/12/09 04:23:40 fetching corpus: 16650, signal 487602/660933 (executing program) 2021/12/09 04:23:40 fetching corpus: 16700, signal 487988/660933 (executing program) 2021/12/09 04:23:40 fetching corpus: 16750, signal 488305/660933 (executing program) 2021/12/09 04:23:41 fetching corpus: 16800, signal 488597/660933 (executing program) 2021/12/09 04:23:41 fetching corpus: 16850, signal 489143/660933 (executing program) 2021/12/09 04:23:41 fetching corpus: 16900, signal 489677/660935 (executing program) 2021/12/09 04:23:41 fetching corpus: 16950, signal 490083/660935 (executing program) 2021/12/09 04:23:41 fetching corpus: 17000, signal 490509/660935 (executing program) 2021/12/09 04:23:41 fetching corpus: 17050, signal 490932/660935 (executing program) 2021/12/09 04:23:41 fetching corpus: 17100, signal 491366/660935 (executing program) 2021/12/09 04:23:42 fetching corpus: 17150, signal 491771/660935 (executing program) 2021/12/09 04:23:42 fetching corpus: 17200, signal 492101/660935 (executing program) 2021/12/09 04:23:42 fetching corpus: 17250, signal 492752/660935 (executing program) 2021/12/09 04:23:43 fetching corpus: 17300, signal 493221/660937 (executing program) 2021/12/09 04:23:43 fetching corpus: 17350, signal 493882/660937 (executing program) 2021/12/09 04:23:43 fetching corpus: 17400, signal 494186/660937 (executing program) 2021/12/09 04:23:43 fetching corpus: 17450, signal 494804/660937 (executing program) 2021/12/09 04:23:43 fetching corpus: 17500, signal 495230/660937 (executing program) 2021/12/09 04:23:43 fetching corpus: 17550, signal 495609/660937 (executing program) 2021/12/09 04:23:43 fetching corpus: 17600, signal 496120/660937 (executing program) 2021/12/09 04:23:43 fetching corpus: 17650, signal 496613/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 17700, signal 496927/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 17750, signal 497228/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 17800, signal 497726/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 17850, signal 498298/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 17900, signal 498791/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 17950, signal 499098/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 18000, signal 499431/660937 (executing program) 2021/12/09 04:23:44 fetching corpus: 18050, signal 500488/660937 (executing program) 2021/12/09 04:23:45 fetching corpus: 18100, signal 500969/660937 (executing program) 2021/12/09 04:23:45 fetching corpus: 18150, signal 501455/660938 (executing program) 2021/12/09 04:23:45 fetching corpus: 18200, signal 501826/660938 (executing program) 2021/12/09 04:23:45 fetching corpus: 18250, signal 502419/660938 (executing program) 2021/12/09 04:23:45 fetching corpus: 18300, signal 502787/660938 (executing program) 2021/12/09 04:23:45 fetching corpus: 18350, signal 503132/660938 (executing program) 2021/12/09 04:23:45 fetching corpus: 18400, signal 503416/660938 (executing program) 2021/12/09 04:23:45 fetching corpus: 18450, signal 503767/660938 (executing program) 2021/12/09 04:23:46 fetching corpus: 18500, signal 504076/660938 (executing program) 2021/12/09 04:23:46 fetching corpus: 18550, signal 504452/660938 (executing program) 2021/12/09 04:23:46 fetching corpus: 18600, signal 504738/660938 (executing program) 2021/12/09 04:23:46 fetching corpus: 18650, signal 505156/660938 (executing program) 2021/12/09 04:23:46 fetching corpus: 18700, signal 505476/660938 (executing program) 2021/12/09 04:23:46 fetching corpus: 18750, signal 505909/660938 (executing program) 2021/12/09 04:23:46 fetching corpus: 18800, signal 506417/660938 (executing program) 2021/12/09 04:23:47 fetching corpus: 18850, signal 506880/660938 (executing program) 2021/12/09 04:23:47 fetching corpus: 18900, signal 507457/660938 (executing program) 2021/12/09 04:23:47 fetching corpus: 18950, signal 507849/660938 (executing program) 2021/12/09 04:23:47 fetching corpus: 19000, signal 508274/660938 (executing program) 2021/12/09 04:23:47 fetching corpus: 19050, signal 508515/660938 (executing program) 2021/12/09 04:23:48 fetching corpus: 19100, signal 508796/660938 (executing program) 2021/12/09 04:23:48 fetching corpus: 19150, signal 509113/660938 (executing program) 2021/12/09 04:23:48 fetching corpus: 19200, signal 509633/660938 (executing program) 2021/12/09 04:23:48 fetching corpus: 19250, signal 510185/660938 (executing program) 2021/12/09 04:23:48 fetching corpus: 19300, signal 510525/660938 (executing program) 2021/12/09 04:23:48 fetching corpus: 19350, signal 510837/660938 (executing program) 2021/12/09 04:23:48 fetching corpus: 19400, signal 511137/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19450, signal 511541/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19500, signal 511910/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19550, signal 512285/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19600, signal 512668/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19650, signal 513037/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19700, signal 513598/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19750, signal 513925/660938 (executing program) 2021/12/09 04:23:49 fetching corpus: 19800, signal 514307/660938 (executing program) 2021/12/09 04:23:50 fetching corpus: 19850, signal 514754/660938 (executing program) 2021/12/09 04:23:50 fetching corpus: 19900, signal 515402/660938 (executing program) 2021/12/09 04:23:50 fetching corpus: 19950, signal 515883/660938 (executing program) 2021/12/09 04:23:50 fetching corpus: 20000, signal 516234/660938 (executing program) 2021/12/09 04:23:50 fetching corpus: 20050, signal 516593/660938 (executing program) 2021/12/09 04:23:50 fetching corpus: 20100, signal 516997/660938 (executing program) 2021/12/09 04:23:50 fetching corpus: 20150, signal 517360/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20200, signal 517804/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20250, signal 518192/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20300, signal 518623/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20350, signal 518922/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20400, signal 519277/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20450, signal 519534/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20500, signal 519926/660938 (executing program) 2021/12/09 04:23:51 fetching corpus: 20550, signal 520188/660938 (executing program) 2021/12/09 04:23:52 fetching corpus: 20600, signal 520477/660938 (executing program) 2021/12/09 04:23:52 fetching corpus: 20650, signal 520940/660938 (executing program) 2021/12/09 04:23:52 fetching corpus: 20700, signal 521233/660938 (executing program) 2021/12/09 04:23:52 fetching corpus: 20750, signal 521549/660938 (executing program) 2021/12/09 04:23:52 fetching corpus: 20800, signal 521879/660938 (executing program) 2021/12/09 04:23:52 fetching corpus: 20850, signal 522228/660938 (executing program) 2021/12/09 04:23:52 fetching corpus: 20900, signal 522665/660938 (executing program) 2021/12/09 04:23:53 fetching corpus: 20950, signal 522924/660938 (executing program) 2021/12/09 04:23:53 fetching corpus: 21000, signal 523247/660938 (executing program) 2021/12/09 04:23:53 fetching corpus: 21050, signal 523603/660938 (executing program) 2021/12/09 04:23:53 fetching corpus: 21100, signal 523924/660938 (executing program) 2021/12/09 04:23:53 fetching corpus: 21150, signal 524133/660938 (executing program) 2021/12/09 04:23:53 fetching corpus: 21200, signal 524439/660938 (executing program) 2021/12/09 04:23:53 fetching corpus: 21250, signal 524729/660938 (executing program) 2021/12/09 04:23:54 fetching corpus: 21300, signal 524957/660938 (executing program) 2021/12/09 04:23:54 fetching corpus: 21350, signal 525241/660938 (executing program) 2021/12/09 04:23:54 fetching corpus: 21400, signal 525571/660938 (executing program) 2021/12/09 04:23:54 fetching corpus: 21450, signal 525861/660938 (executing program) 2021/12/09 04:23:54 fetching corpus: 21500, signal 526134/660938 (executing program) 2021/12/09 04:23:54 fetching corpus: 21550, signal 526437/660938 (executing program) 2021/12/09 04:23:54 fetching corpus: 21600, signal 527094/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 21650, signal 527494/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 21700, signal 527802/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 21750, signal 528109/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 21800, signal 528569/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 21850, signal 528930/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 21900, signal 529339/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 21950, signal 529663/660938 (executing program) 2021/12/09 04:23:55 fetching corpus: 22000, signal 529933/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22050, signal 530288/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22100, signal 530667/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22150, signal 531012/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22200, signal 531277/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22250, signal 531499/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22300, signal 531710/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22350, signal 532033/660938 (executing program) 2021/12/09 04:23:56 fetching corpus: 22400, signal 532302/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22450, signal 532586/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22500, signal 532852/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22550, signal 533671/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22600, signal 533951/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22650, signal 534243/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22700, signal 534527/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22750, signal 534796/660938 (executing program) 2021/12/09 04:23:57 fetching corpus: 22800, signal 535020/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 22850, signal 535294/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 22900, signal 535652/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 22950, signal 535990/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 23000, signal 536233/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 23050, signal 536659/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 23100, signal 537065/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 23150, signal 537449/660938 (executing program) 2021/12/09 04:23:58 fetching corpus: 23200, signal 537878/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23250, signal 538117/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23300, signal 538426/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23350, signal 538604/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23400, signal 538909/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23450, signal 539278/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23500, signal 539523/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23550, signal 539830/660938 (executing program) 2021/12/09 04:23:59 fetching corpus: 23600, signal 540186/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 23650, signal 540529/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 23700, signal 540775/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 23750, signal 541141/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 23800, signal 541433/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 23850, signal 541771/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 23900, signal 542034/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 23950, signal 542412/660938 (executing program) 2021/12/09 04:24:00 fetching corpus: 24000, signal 542668/660938 (executing program) 2021/12/09 04:24:01 fetching corpus: 24050, signal 543037/660938 (executing program) 2021/12/09 04:24:01 fetching corpus: 24100, signal 543323/660938 (executing program) 2021/12/09 04:24:01 fetching corpus: 24150, signal 543735/660938 (executing program) 2021/12/09 04:24:01 fetching corpus: 24200, signal 544027/660938 (executing program) 2021/12/09 04:24:01 fetching corpus: 24250, signal 544445/660938 (executing program) 2021/12/09 04:24:01 fetching corpus: 24300, signal 544710/660938 (executing program) 2021/12/09 04:24:01 fetching corpus: 24350, signal 545170/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24400, signal 545487/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24450, signal 545785/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24500, signal 545993/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24550, signal 546222/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24600, signal 546477/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24650, signal 546837/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24700, signal 547226/660938 (executing program) 2021/12/09 04:24:02 fetching corpus: 24750, signal 547433/660938 (executing program) 2021/12/09 04:24:03 fetching corpus: 24800, signal 547766/660938 (executing program) 2021/12/09 04:24:03 fetching corpus: 24850, signal 548113/660938 (executing program) 2021/12/09 04:24:03 fetching corpus: 24900, signal 548403/660938 (executing program) 2021/12/09 04:24:03 fetching corpus: 24950, signal 548695/660938 (executing program) 2021/12/09 04:24:03 fetching corpus: 25000, signal 548980/660938 (executing program) 2021/12/09 04:24:03 fetching corpus: 25050, signal 549378/660938 (executing program) 2021/12/09 04:24:03 fetching corpus: 25100, signal 549690/660938 (executing program) 2021/12/09 04:24:04 fetching corpus: 25150, signal 550069/660938 (executing program) 2021/12/09 04:24:04 fetching corpus: 25200, signal 550373/660938 (executing program) 2021/12/09 04:24:04 fetching corpus: 25250, signal 550601/660938 (executing program) 2021/12/09 04:24:04 fetching corpus: 25300, signal 550904/660938 (executing program) 2021/12/09 04:24:04 fetching corpus: 25350, signal 551236/660938 (executing program) 2021/12/09 04:24:04 fetching corpus: 25400, signal 551508/660938 (executing program) 2021/12/09 04:24:04 fetching corpus: 25450, signal 551848/660938 (executing program) 2021/12/09 04:24:05 fetching corpus: 25500, signal 552329/660938 (executing program) 2021/12/09 04:24:05 fetching corpus: 25550, signal 552624/660938 (executing program) 2021/12/09 04:24:05 fetching corpus: 25600, signal 552823/660938 (executing program) 2021/12/09 04:24:05 fetching corpus: 25650, signal 553135/660938 (executing program) 2021/12/09 04:24:05 fetching corpus: 25700, signal 553435/660938 (executing program) 2021/12/09 04:24:05 fetching corpus: 25750, signal 554166/660938 (executing program) 2021/12/09 04:24:05 fetching corpus: 25800, signal 554507/660938 (executing program) 2021/12/09 04:24:06 fetching corpus: 25850, signal 554878/660938 (executing program) 2021/12/09 04:24:06 fetching corpus: 25900, signal 555643/660938 (executing program) 2021/12/09 04:24:06 fetching corpus: 25950, signal 555864/660938 (executing program) 2021/12/09 04:24:06 fetching corpus: 26000, signal 556087/660938 (executing program) 2021/12/09 04:24:06 fetching corpus: 26050, signal 556548/660938 (executing program) 2021/12/09 04:24:06 fetching corpus: 26100, signal 556692/660938 (executing program) 2021/12/09 04:24:06 fetching corpus: 26150, signal 556970/660938 (executing program) 2021/12/09 04:24:07 fetching corpus: 26200, signal 557258/660938 (executing program) 2021/12/09 04:24:07 fetching corpus: 26250, signal 557518/660938 (executing program) 2021/12/09 04:24:07 fetching corpus: 26300, signal 557804/660938 (executing program) 2021/12/09 04:24:07 fetching corpus: 26350, signal 558146/660938 (executing program) 2021/12/09 04:24:07 fetching corpus: 26400, signal 558359/660938 (executing program) 2021/12/09 04:24:07 fetching corpus: 26450, signal 558643/660938 (executing program) 2021/12/09 04:24:08 fetching corpus: 26500, signal 559004/660938 (executing program) 2021/12/09 04:24:08 fetching corpus: 26550, signal 559273/660938 (executing program) 2021/12/09 04:24:08 fetching corpus: 26600, signal 559556/660938 (executing program) 2021/12/09 04:24:08 fetching corpus: 26650, signal 559805/660938 (executing program) 2021/12/09 04:24:08 fetching corpus: 26700, signal 560054/660938 (executing program) 2021/12/09 04:24:08 fetching corpus: 26750, signal 560309/660938 (executing program) 2021/12/09 04:24:08 fetching corpus: 26800, signal 560814/660938 (executing program) 2021/12/09 04:24:09 fetching corpus: 26850, signal 561107/660938 (executing program) 2021/12/09 04:24:09 fetching corpus: 26900, signal 561380/660938 (executing program) 2021/12/09 04:24:09 fetching corpus: 26950, signal 561651/660938 (executing program) 2021/12/09 04:24:09 fetching corpus: 27000, signal 561993/660938 (executing program) 2021/12/09 04:24:10 fetching corpus: 27050, signal 562250/660938 (executing program) 2021/12/09 04:24:10 fetching corpus: 27100, signal 562603/660938 (executing program) 2021/12/09 04:24:10 fetching corpus: 27150, signal 562893/660938 (executing program) 2021/12/09 04:24:10 fetching corpus: 27200, signal 563124/660938 (executing program) 2021/12/09 04:24:10 fetching corpus: 27250, signal 563435/660938 (executing program) 2021/12/09 04:24:10 fetching corpus: 27300, signal 563721/660938 (executing program) 2021/12/09 04:24:10 fetching corpus: 27350, signal 564119/660938 (executing program) 2021/12/09 04:24:11 fetching corpus: 27400, signal 564425/660938 (executing program) 2021/12/09 04:24:11 fetching corpus: 27450, signal 564622/660938 (executing program) 2021/12/09 04:24:11 fetching corpus: 27500, signal 564930/660938 (executing program) 2021/12/09 04:24:11 fetching corpus: 27550, signal 565245/660938 (executing program) 2021/12/09 04:24:11 fetching corpus: 27600, signal 565560/660938 (executing program) 2021/12/09 04:24:11 fetching corpus: 27650, signal 565792/660939 (executing program) 2021/12/09 04:24:11 fetching corpus: 27700, signal 566104/660939 (executing program) 2021/12/09 04:24:11 fetching corpus: 27750, signal 566328/660939 (executing program) 2021/12/09 04:24:12 fetching corpus: 27800, signal 566633/660939 (executing program) 2021/12/09 04:24:12 fetching corpus: 27850, signal 566912/660939 (executing program) 2021/12/09 04:24:12 fetching corpus: 27900, signal 567247/660939 (executing program) 2021/12/09 04:24:12 fetching corpus: 27950, signal 567538/660939 (executing program) 2021/12/09 04:24:12 fetching corpus: 28000, signal 567775/660939 (executing program) 2021/12/09 04:24:12 fetching corpus: 28050, signal 567963/660939 (executing program) 2021/12/09 04:24:13 fetching corpus: 28100, signal 568239/660939 (executing program) 2021/12/09 04:24:13 fetching corpus: 28150, signal 568496/660939 (executing program) [ 158.683272][ T1355] ieee802154 phy0 wpan0: encryption failed: -22 [ 158.694453][ T1355] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/09 04:24:13 fetching corpus: 28200, signal 568719/660939 (executing program) 2021/12/09 04:24:13 fetching corpus: 28250, signal 568985/660939 (executing program) 2021/12/09 04:24:13 fetching corpus: 28300, signal 569230/660939 (executing program) 2021/12/09 04:24:13 fetching corpus: 28350, signal 569532/660939 (executing program) 2021/12/09 04:24:13 fetching corpus: 28400, signal 569678/660939 (executing program) 2021/12/09 04:24:13 fetching corpus: 28450, signal 569941/660939 (executing program) 2021/12/09 04:24:14 fetching corpus: 28500, signal 570120/660939 (executing program) 2021/12/09 04:24:14 fetching corpus: 28550, signal 570342/660939 (executing program) 2021/12/09 04:24:14 fetching corpus: 28600, signal 570614/660939 (executing program) 2021/12/09 04:24:14 fetching corpus: 28650, signal 570899/660939 (executing program) 2021/12/09 04:24:14 fetching corpus: 28700, signal 571119/660939 (executing program) 2021/12/09 04:24:14 fetching corpus: 28750, signal 571352/660939 (executing program) 2021/12/09 04:24:14 fetching corpus: 28800, signal 571638/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 28850, signal 571959/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 28900, signal 572182/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 28950, signal 572533/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 29000, signal 572871/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 29050, signal 573222/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 29100, signal 573452/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 29150, signal 573642/660939 (executing program) 2021/12/09 04:24:15 fetching corpus: 29200, signal 573908/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29250, signal 574228/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29300, signal 574458/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29350, signal 574749/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29400, signal 575199/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29450, signal 575386/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29500, signal 575659/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29550, signal 575955/660939 (executing program) 2021/12/09 04:24:16 fetching corpus: 29600, signal 576206/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 29650, signal 576453/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 29700, signal 576698/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 29750, signal 576981/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 29800, signal 577175/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 29850, signal 577428/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 29900, signal 577772/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 29950, signal 578036/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 30000, signal 578253/660939 (executing program) 2021/12/09 04:24:17 fetching corpus: 30050, signal 578444/660939 (executing program) 2021/12/09 04:24:18 fetching corpus: 30100, signal 578726/660939 (executing program) 2021/12/09 04:24:18 fetching corpus: 30150, signal 579208/660939 (executing program) 2021/12/09 04:24:18 fetching corpus: 30200, signal 579561/660939 (executing program) 2021/12/09 04:24:18 fetching corpus: 30250, signal 579769/660939 (executing program) 2021/12/09 04:24:18 fetching corpus: 30300, signal 580003/660939 (executing program) 2021/12/09 04:24:18 fetching corpus: 30350, signal 580295/660939 (executing program) 2021/12/09 04:24:18 fetching corpus: 30400, signal 580527/660939 (executing program) 2021/12/09 04:24:19 fetching corpus: 30450, signal 580747/660939 (executing program) 2021/12/09 04:24:19 fetching corpus: 30500, signal 581054/660939 (executing program) 2021/12/09 04:24:19 fetching corpus: 30550, signal 581321/660939 (executing program) 2021/12/09 04:24:19 fetching corpus: 30600, signal 581699/660939 (executing program) 2021/12/09 04:24:19 fetching corpus: 30650, signal 581943/660939 (executing program) 2021/12/09 04:24:19 fetching corpus: 30700, signal 582397/660939 (executing program) 2021/12/09 04:24:19 fetching corpus: 30750, signal 582632/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 30800, signal 582838/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 30850, signal 583062/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 30900, signal 583302/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 30950, signal 583537/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 31000, signal 583775/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 31050, signal 584030/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 31100, signal 584216/660939 (executing program) 2021/12/09 04:24:20 fetching corpus: 31150, signal 584396/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31200, signal 584621/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31250, signal 584904/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31300, signal 585194/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31350, signal 585449/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31400, signal 585774/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31450, signal 586139/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31500, signal 586363/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31550, signal 586611/660939 (executing program) 2021/12/09 04:24:21 fetching corpus: 31600, signal 586919/660939 (executing program) 2021/12/09 04:24:22 fetching corpus: 31650, signal 587112/660939 (executing program) 2021/12/09 04:24:22 fetching corpus: 31700, signal 588178/660939 (executing program) 2021/12/09 04:24:22 fetching corpus: 31750, signal 588366/660939 (executing program) 2021/12/09 04:24:22 fetching corpus: 31800, signal 588579/660939 (executing program) 2021/12/09 04:24:22 fetching corpus: 31850, signal 588859/660939 (executing program) 2021/12/09 04:24:22 fetching corpus: 31900, signal 589126/660939 (executing program) 2021/12/09 04:24:22 fetching corpus: 31950, signal 589372/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32000, signal 589601/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32050, signal 589981/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32100, signal 590198/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32150, signal 590565/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32200, signal 590755/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32250, signal 590945/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32300, signal 591333/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32350, signal 591571/660939 (executing program) 2021/12/09 04:24:23 fetching corpus: 32400, signal 591877/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32450, signal 592084/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32500, signal 592366/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32550, signal 592651/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32600, signal 592961/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32650, signal 593155/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32700, signal 593410/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32750, signal 593660/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32800, signal 593919/660940 (executing program) 2021/12/09 04:24:24 fetching corpus: 32850, signal 594212/660940 (executing program) 2021/12/09 04:24:25 fetching corpus: 32900, signal 594487/660940 (executing program) 2021/12/09 04:24:25 fetching corpus: 32950, signal 594632/660940 (executing program) 2021/12/09 04:24:25 fetching corpus: 33000, signal 594960/660940 (executing program) 2021/12/09 04:24:25 fetching corpus: 33050, signal 595179/660940 (executing program) 2021/12/09 04:24:25 fetching corpus: 33100, signal 595419/660940 (executing program) 2021/12/09 04:24:25 fetching corpus: 33150, signal 595704/660940 (executing program) 2021/12/09 04:24:25 fetching corpus: 33200, signal 595978/660940 (executing program) 2021/12/09 04:24:26 fetching corpus: 33250, signal 596214/660940 (executing program) 2021/12/09 04:24:26 fetching corpus: 33300, signal 596387/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33350, signal 596663/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33400, signal 596866/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33450, signal 597079/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33500, signal 597263/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33550, signal 597484/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33600, signal 597656/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33650, signal 597887/660942 (executing program) 2021/12/09 04:24:26 fetching corpus: 33700, signal 598080/660942 (executing program) 2021/12/09 04:24:27 fetching corpus: 33750, signal 598343/660942 (executing program) 2021/12/09 04:24:27 fetching corpus: 33800, signal 598562/660943 (executing program) 2021/12/09 04:24:27 fetching corpus: 33850, signal 598772/660943 (executing program) 2021/12/09 04:24:27 fetching corpus: 33900, signal 599021/660943 (executing program) 2021/12/09 04:24:27 fetching corpus: 33950, signal 599188/660943 (executing program) 2021/12/09 04:24:27 fetching corpus: 34000, signal 599412/660943 (executing program) 2021/12/09 04:24:27 fetching corpus: 34050, signal 599639/660943 (executing program) 2021/12/09 04:24:28 fetching corpus: 34100, signal 599822/660943 (executing program) 2021/12/09 04:24:28 fetching corpus: 34150, signal 600071/660943 (executing program) 2021/12/09 04:24:28 fetching corpus: 34200, signal 600345/660943 (executing program) 2021/12/09 04:24:28 fetching corpus: 34250, signal 600649/660943 (executing program) 2021/12/09 04:24:28 fetching corpus: 34300, signal 600938/660943 (executing program) 2021/12/09 04:24:28 fetching corpus: 34350, signal 601309/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34400, signal 601521/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34450, signal 601754/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34500, signal 601956/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34550, signal 602141/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34600, signal 602413/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34650, signal 602754/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34700, signal 603027/660943 (executing program) 2021/12/09 04:24:29 fetching corpus: 34750, signal 603409/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 34800, signal 603567/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 34850, signal 603765/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 34900, signal 604000/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 34950, signal 604230/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 35000, signal 604596/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 35050, signal 604838/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 35100, signal 605076/660943 (executing program) 2021/12/09 04:24:30 fetching corpus: 35150, signal 605307/660944 (executing program) 2021/12/09 04:24:31 fetching corpus: 35200, signal 605541/660944 (executing program) 2021/12/09 04:24:31 fetching corpus: 35250, signal 605784/660944 (executing program) 2021/12/09 04:24:31 fetching corpus: 35300, signal 605951/660944 (executing program) 2021/12/09 04:24:31 fetching corpus: 35350, signal 606173/660946 (executing program) 2021/12/09 04:24:31 fetching corpus: 35400, signal 606323/660946 (executing program) 2021/12/09 04:24:31 fetching corpus: 35450, signal 606483/660946 (executing program) 2021/12/09 04:24:31 fetching corpus: 35500, signal 606679/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35550, signal 607487/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35600, signal 607791/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35650, signal 607960/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35700, signal 608194/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35750, signal 608371/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35800, signal 608623/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35850, signal 608805/660946 (executing program) 2021/12/09 04:24:32 fetching corpus: 35900, signal 609048/660946 (executing program) 2021/12/09 04:24:33 fetching corpus: 35950, signal 609482/660946 (executing program) 2021/12/09 04:24:33 fetching corpus: 36000, signal 609648/660946 (executing program) 2021/12/09 04:24:33 fetching corpus: 36050, signal 609861/660946 (executing program) 2021/12/09 04:24:33 fetching corpus: 36100, signal 610075/660946 (executing program) 2021/12/09 04:24:33 fetching corpus: 36150, signal 610367/660946 (executing program) 2021/12/09 04:24:33 fetching corpus: 36200, signal 610519/660946 (executing program) 2021/12/09 04:24:33 fetching corpus: 36250, signal 610704/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36300, signal 610877/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36350, signal 611149/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36400, signal 611365/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36450, signal 611590/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36500, signal 611781/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36550, signal 612053/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36600, signal 612288/660946 (executing program) 2021/12/09 04:24:34 fetching corpus: 36650, signal 612469/660946 (executing program) 2021/12/09 04:24:35 fetching corpus: 36700, signal 612683/660946 (executing program) 2021/12/09 04:24:35 fetching corpus: 36750, signal 612905/660946 (executing program) 2021/12/09 04:24:35 fetching corpus: 36800, signal 613176/660946 (executing program) 2021/12/09 04:24:35 fetching corpus: 36850, signal 613470/660946 (executing program) 2021/12/09 04:24:35 fetching corpus: 36900, signal 613717/660946 (executing program) 2021/12/09 04:24:35 fetching corpus: 36950, signal 613923/660946 (executing program) 2021/12/09 04:24:35 fetching corpus: 37000, signal 614089/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37050, signal 614342/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37100, signal 614542/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37150, signal 614751/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37200, signal 614896/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37250, signal 615094/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37300, signal 615311/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37350, signal 615538/660946 (executing program) 2021/12/09 04:24:36 fetching corpus: 37400, signal 615696/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37450, signal 616009/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37500, signal 616290/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37550, signal 616502/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37600, signal 616705/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37650, signal 616899/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37700, signal 617123/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37750, signal 617429/660946 (executing program) 2021/12/09 04:24:37 fetching corpus: 37800, signal 617646/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 37850, signal 617826/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 37900, signal 618038/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 37950, signal 618262/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 38000, signal 618440/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 38050, signal 618805/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 38100, signal 619047/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 38150, signal 619270/660946 (executing program) 2021/12/09 04:24:38 fetching corpus: 38200, signal 619500/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38250, signal 619719/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38300, signal 619916/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38350, signal 620075/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38400, signal 620270/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38450, signal 620565/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38500, signal 621088/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38550, signal 621325/660946 (executing program) 2021/12/09 04:24:39 fetching corpus: 38600, signal 621622/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 38650, signal 621820/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 38700, signal 622055/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 38750, signal 622308/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 38800, signal 622504/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 38850, signal 622733/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 38900, signal 622974/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 38950, signal 623248/660946 (executing program) 2021/12/09 04:24:40 fetching corpus: 39000, signal 623411/660946 (executing program) 2021/12/09 04:24:41 fetching corpus: 39050, signal 624469/660946 (executing program) 2021/12/09 04:24:41 fetching corpus: 39100, signal 624692/660946 (executing program) 2021/12/09 04:24:41 fetching corpus: 39150, signal 624864/660946 (executing program) 2021/12/09 04:24:41 fetching corpus: 39200, signal 625005/660946 (executing program) 2021/12/09 04:24:41 fetching corpus: 39250, signal 625373/660946 (executing program) 2021/12/09 04:24:41 fetching corpus: 39300, signal 625544/660946 (executing program) 2021/12/09 04:24:42 fetching corpus: 39350, signal 625735/660946 (executing program) 2021/12/09 04:24:42 fetching corpus: 39400, signal 625874/660946 (executing program) 2021/12/09 04:24:42 fetching corpus: 39450, signal 626134/660946 (executing program) 2021/12/09 04:24:42 fetching corpus: 39500, signal 626364/660946 (executing program) 2021/12/09 04:24:42 fetching corpus: 39550, signal 626545/660946 (executing program) 2021/12/09 04:24:42 fetching corpus: 39579, signal 626658/660946 (executing program) 2021/12/09 04:24:42 fetching corpus: 39579, signal 626658/660946 (executing program) 2021/12/09 04:24:45 starting 4 fuzzer processes 04:24:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000000)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 04:24:45 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x902) 04:24:45 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000002200)={0x78}, 0x78) 04:24:45 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='cifs\x00', 0x0, &(0x7f00000001c0)='sysv\x00') [ 190.931952][ T37] audit: type=1400 audit(1639023885.419:86): avc: denied { execmem } for pid=3712 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 190.988629][ T37] audit: type=1400 audit(1639023885.469:87): avc: denied { mounton } for pid=3716 comm="syz-executor.2" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 191.016014][ T37] audit: type=1400 audit(1639023885.479:88): avc: denied { mount } for pid=3716 comm="syz-executor.2" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 191.041959][ T37] audit: type=1400 audit(1639023885.479:89): avc: denied { create } for pid=3716 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 191.066310][ T37] audit: type=1400 audit(1639023885.479:90): avc: denied { read write } for pid=3716 comm="syz-executor.2" name="vhci" dev="devtmpfs" ino=1103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 191.093963][ T37] audit: type=1400 audit(1639023885.479:91): avc: denied { open } for pid=3716 comm="syz-executor.2" path="/dev/vhci" dev="devtmpfs" ino=1103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 192.061916][ T37] audit: type=1400 audit(1639023886.549:92): avc: denied { ioctl } for pid=3716 comm="syz-executor.2" path="socket:[25386]" dev="sockfs" ino=25386 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 192.103099][ T37] audit: type=1400 audit(1639023886.559:93): avc: denied { read } for pid=3716 comm="syz-executor.2" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 192.131579][ T37] audit: type=1400 audit(1639023886.559:94): avc: denied { open } for pid=3716 comm="syz-executor.2" path="net:[4026531992]" dev="nsfs" ino=4026531992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 192.159196][ T37] audit: type=1400 audit(1639023886.559:95): avc: denied { mounton } for pid=3716 comm="syz-executor.2" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 192.359497][ T3716] chnl_net:caif_netlink_parms(): no params data found [ 192.374557][ T3719] chnl_net:caif_netlink_parms(): no params data found [ 192.485346][ T3717] chnl_net:caif_netlink_parms(): no params data found [ 192.634211][ T3716] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.646241][ T3716] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.659276][ T3716] device bridge_slave_0 entered promiscuous mode [ 192.675092][ T3716] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.684701][ T3716] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.696784][ T3716] device bridge_slave_1 entered promiscuous mode [ 192.708235][ T3719] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.722376][ T3719] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.731780][ T3719] device bridge_slave_0 entered promiscuous mode [ 192.748598][ T3719] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.762002][ T3719] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.774120][ T3719] device bridge_slave_1 entered promiscuous mode [ 192.921354][ T3716] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.934897][ T3719] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.978897][ T3716] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.992943][ T3719] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.076329][ T3717] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.087105][ T3717] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.097906][ T3717] device bridge_slave_0 entered promiscuous mode [ 193.165874][ T3717] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.176245][ T3717] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.188609][ T3717] device bridge_slave_1 entered promiscuous mode [ 193.227704][ T3716] team0: Port device team_slave_0 added [ 193.236827][ T3716] team0: Port device team_slave_1 added [ 193.248338][ T3719] team0: Port device team_slave_0 added [ 193.315598][ T3719] team0: Port device team_slave_1 added [ 193.326027][ T3717] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.389194][ T3717] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.428875][ T3716] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.438414][ T3716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.466539][ T3716] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.479745][ T3719] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.486904][ T3719] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.516486][ T3719] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.574884][ T3716] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.584991][ T3716] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.621893][ T3716] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.636276][ T3719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.644807][ T3719] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.680186][ T3719] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.696952][ T3717] team0: Port device team_slave_0 added [ 193.751330][ T3717] team0: Port device team_slave_1 added [ 193.804359][ T3719] device hsr_slave_0 entered promiscuous mode [ 193.812281][ T3719] device hsr_slave_1 entered promiscuous mode [ 193.835639][ T3716] device hsr_slave_0 entered promiscuous mode [ 193.846140][ T3716] device hsr_slave_1 entered promiscuous mode [ 193.857622][ T3716] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.866996][ T3716] Cannot create hsr debugfs directory [ 193.930732][ T3717] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.938424][ T3717] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.967608][ T3717] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.004170][ T3717] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.012702][ T3717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.044652][ T3717] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.120602][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 194.120650][ T1261] Bluetooth: hci3: command 0x0409 tx timeout [ 194.136630][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 194.159389][ T3717] device hsr_slave_0 entered promiscuous mode [ 194.166415][ T3717] device hsr_slave_1 entered promiscuous mode [ 194.173489][ T3717] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.181790][ T3717] Cannot create hsr debugfs directory [ 194.418402][ T3719] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 194.448096][ T3719] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 194.461301][ T3719] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 194.488164][ T3719] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 194.522687][ T3716] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 194.537181][ T3716] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 194.557147][ T3716] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.577761][ T3716] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 194.643250][ T3717] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 194.652258][ T3717] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 194.673041][ T3717] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 194.691512][ T3717] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 194.766702][ T3719] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.795160][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.808572][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.821531][ T3719] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.850515][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.863596][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.875461][ T974] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.884895][ T974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.905380][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.916409][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.926962][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.936147][ T974] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.945292][ T974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.961988][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.981395][ T3716] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.997893][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.029982][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.041276][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.052891][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.067195][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.080127][ T3716] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.093163][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.130325][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.142342][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.154656][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.165268][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.176426][ T3491] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.184266][ T3491] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.192606][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.203220][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.211159][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.220021][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.229054][ T3491] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.238050][ T3491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.252155][ T3717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.261248][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.277331][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.300044][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.311073][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.321842][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.334575][ T3719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.353179][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.362935][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.372746][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.389943][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.398829][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.409884][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.423246][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.444614][ T3717] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.463172][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.474967][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.487226][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.497810][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.507865][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.519045][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.529735][ T164] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.538960][ T164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.550396][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.565950][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.576081][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.592173][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.601818][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.611790][ T3750] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.618969][ T3750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.637998][ T3719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.665886][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.687810][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.697334][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.707285][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.719050][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.730494][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.752391][ T3716] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.766007][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.776667][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.788333][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.809568][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.821173][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.830372][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.839545][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.853871][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.863800][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.873350][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.884874][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.905946][ T3719] device veth0_vlan entered promiscuous mode [ 195.917179][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.926266][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.935820][ T3717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.958293][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.972183][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.994578][ T3719] device veth1_vlan entered promiscuous mode [ 196.007527][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.015979][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.026335][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.035237][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.051596][ T3716] device veth0_vlan entered promiscuous mode [ 196.066321][ T3717] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.075604][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.086210][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.109033][ T3719] device veth0_macvtap entered promiscuous mode [ 196.125848][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.137144][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.147514][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.162410][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.174325][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.188505][ T3719] device veth1_macvtap entered promiscuous mode [ 196.200671][ T32] Bluetooth: hci1: command 0x041b tx timeout [ 196.203723][ T3716] device veth1_vlan entered promiscuous mode [ 196.207272][ T32] Bluetooth: hci0: command 0x041b tx timeout [ 196.221520][ T32] Bluetooth: hci3: command 0x041b tx timeout [ 196.236296][ T3719] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.248906][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.258866][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.267771][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.278982][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.289854][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.302822][ T3719] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.312625][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.322479][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.344776][ T3716] device veth0_macvtap entered promiscuous mode [ 196.357293][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.368514][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.380744][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.394033][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.437610][ T3716] device veth1_macvtap entered promiscuous mode [ 196.451596][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.463175][ T3751] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.481612][ T3719] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.493231][ T3719] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.505387][ T3719] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.516692][ T3719] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.530929][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.543528][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.558022][ T3717] device veth0_vlan entered promiscuous mode [ 196.575482][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.585813][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.599363][ T3717] device veth1_vlan entered promiscuous mode [ 196.631136][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.640532][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.655970][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.674240][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.692175][ T3716] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.705641][ T3716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.723992][ T3716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.737770][ T3716] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.751451][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.765244][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.781673][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.791985][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.847761][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.858471][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.872413][ T3717] device veth0_macvtap entered promiscuous mode [ 196.887808][ T3716] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.899632][ T3716] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.911021][ T3716] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.922620][ T3716] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.941456][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.956183][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.971099][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.981851][ T3750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.994667][ T3717] device veth1_macvtap entered promiscuous mode [ 197.043211][ T3743] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.056212][ T3743] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.073696][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.084436][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.096651][ T37] kauditd_printk_skb: 1 callbacks suppressed [ 197.096662][ T37] audit: type=1400 audit(1639023891.579:97): avc: denied { mounton } for pid=3719 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=2382 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 197.120895][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.129411][ T37] audit: type=1400 audit(1639023891.579:98): avc: denied { mount } for pid=3719 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 197.140436][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.173539][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.184767][ T3717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.197778][ T3717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.209528][ T3717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.222430][ T3717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.238180][ T3717] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.259539][ T3747] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.267550][ T3747] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.284468][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.295199][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.304788][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 197.331263][ T3717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.340238][ T37] audit: type=1400 audit(1639023891.829:99): avc: denied { read write } for pid=3719 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.343308][ T3717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.383325][ T37] audit: type=1400 audit(1639023891.829:100): avc: denied { open } for pid=3719 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=656 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.390528][ T3717] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.421600][ T37] audit: type=1400 audit(1639023891.829:101): avc: denied { ioctl } for pid=3719 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=656 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 197.440095][ T3717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.475425][ T37] audit: type=1400 audit(1639023891.829:102): avc: denied { open } for pid=3755 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 197.504242][ T37] audit: type=1400 audit(1639023891.829:103): avc: denied { perfmon } for pid=3755 comm="syz-executor.0" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 197.510603][ T3717] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.529517][ T37] audit: type=1400 audit(1639023891.829:104): avc: denied { kernel } for pid=3755 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 197.541103][ T3717] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.565075][ T37] audit: type=1400 audit(1639023891.919:105): avc: denied { read write } for pid=3755 comm="syz-executor.0" name="sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 197.581381][ T3717] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.604082][ T37] audit: type=1400 audit(1639023891.919:106): avc: denied { open } for pid=3755 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 197.618151][ T3717] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.654065][ T3717] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.679502][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:24:52 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200c0, 0x0) [ 197.695374][ T3754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:24:52 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x101100) read$FUSE(r0, 0x0, 0x0) 04:24:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x2000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 197.835719][ T3757] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:24:52 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x80201, 0x0) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb, 0x77, 0x0, 0x400008}, 0xb) [ 197.859273][ T3757] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.861691][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.882005][ T974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:24:52 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f00000001c0)) [ 197.882888][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.908639][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:24:52 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000000)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 04:24:52 executing program 0: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x5004, &(0x7f00000004c0)) [ 198.279799][ T1261] Bluetooth: hci3: command 0x040f tx timeout [ 198.288429][ T1261] Bluetooth: hci0: command 0x040f tx timeout [ 198.299906][ T1261] Bluetooth: hci1: command 0x040f tx timeout [ 200.359410][ T1261] Bluetooth: hci1: command 0x0419 tx timeout [ 200.366526][ T1261] Bluetooth: hci0: command 0x0419 tx timeout [ 200.374810][ T1261] Bluetooth: hci3: command 0x0419 tx timeout [ 204.844337][ T3783] chnl_net:caif_netlink_parms(): no params data found [ 204.964827][ T3783] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.976429][ T3783] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.989584][ T3783] device bridge_slave_0 entered promiscuous mode [ 205.002085][ T3783] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.012180][ T3783] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.025771][ T3783] device bridge_slave_1 entered promiscuous mode [ 205.093904][ T3783] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.111738][ T3783] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.178081][ T3783] team0: Port device team_slave_0 added [ 205.187811][ T3783] team0: Port device team_slave_1 added [ 205.234109][ T3783] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.242889][ T3783] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.270297][ T3783] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.283719][ T3783] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.291566][ T3783] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.323243][ T3783] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.385027][ T3783] device hsr_slave_0 entered promiscuous mode [ 205.394663][ T3783] device hsr_slave_1 entered promiscuous mode [ 205.404630][ T3783] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.413970][ T3783] Cannot create hsr debugfs directory [ 205.597260][ T3783] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.607635][ T3783] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.617047][ T3783] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.626730][ T3783] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.650183][ T3783] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.657650][ T3783] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.667100][ T3783] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.675607][ T3783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.745306][ T3783] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.764708][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.776472][ T54] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.788646][ T54] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.804004][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 205.822478][ T3783] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.840685][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.851290][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.860679][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.876334][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.887663][ T3491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.896656][ T3491] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.906409][ T3491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.931575][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.947174][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.960024][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.973765][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.985231][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.005975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.015829][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.034971][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.046202][ T3790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.060170][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.070669][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.085078][ T3783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.117732][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.127207][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.140390][ T3783] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.167353][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.178318][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.206661][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.219041][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.231663][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.242349][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.256318][ T3783] device veth0_vlan entered promiscuous mode [ 206.274711][ T3783] device veth1_vlan entered promiscuous mode [ 206.309874][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.319791][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.328049][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 206.337934][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 206.353330][ T3783] device veth0_macvtap entered promiscuous mode [ 206.370477][ T3783] device veth1_macvtap entered promiscuous mode [ 206.393538][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.404685][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.415053][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.428066][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.441491][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 206.455100][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.471221][ T3783] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.480853][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 206.490111][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 206.498431][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 206.508396][ T1261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 206.532975][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.547815][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.561724][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.575964][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.589814][ T3783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 206.603484][ T3783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.621344][ T3783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.633919][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 206.647580][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 206.663418][ T3783] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.675595][ T3783] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.689451][ T3783] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.702402][ T3783] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.765316][ T54] Bluetooth: hci2: command 0x0409 tx timeout [ 206.774479][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.784917][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.802989][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 206.827654][ T3757] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.849269][ T3757] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.859599][ T3748] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 206.904595][ T37] kauditd_printk_skb: 1 callbacks suppressed [ 206.904610][ T37] audit: type=1400 audit(1639023901.389:108): avc: denied { module_request } for pid=3792 comm="syz-executor.3" kmod="net-pf-0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 206.957251][ T3795] cifs: Unknown parameter 'sysv' [ 206.963454][ T37] audit: type=1400 audit(1639023901.439:109): avc: denied { mounton } for pid=3792 comm="syz-executor.3" path="/syzkaller-testdir671326522/syzkaller.P0Hn29/0/file0" dev="sda1" ino=1151 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 04:25:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540c, 0x0) 04:25:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5415, 0x0) 04:25:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000000)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 04:25:01 executing program 0: clone3(&(0x7f00000002c0)={0x200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:25:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) perf_event_open(&(0x7f0000000000)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0xfffffffffffffce8}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') 04:25:01 executing program 2: r0 = syz_io_uring_setup(0x546c, &(0x7f0000000240), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x8000000) 04:25:01 executing program 0: bpf$BPF_PROG_TEST_RUN(0x14, 0x0, 0x0) 04:25:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x200040, 0x0) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 207.086966][ T37] audit: type=1400 audit(1639023901.569:110): avc: denied { create } for pid=3808 comm="syz-executor.2" dev="anon_inodefs" ino=31154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 04:25:01 executing program 2: prctl$PR_GET_FPEMU(0x2f, 0x0) 04:25:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@appraise}]}) [ 207.116191][ T37] audit: type=1400 audit(1639023901.569:111): avc: denied { map } for pid=3808 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 04:25:01 executing program 1: r0 = io_uring_setup(0x5165, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 04:25:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5412, 0x0) [ 207.145539][ T37] audit: type=1400 audit(1639023901.569:112): avc: denied { read write } for pid=3808 comm="syz-executor.2" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 04:25:01 executing program 2: io_uring_setup(0x3f61, &(0x7f0000000400)={0x0, 0x1858, 0x8}) 04:25:01 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) 04:25:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:25:01 executing program 3: socket(0x10, 0x0, 0x1ff) 04:25:01 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f00000002c0), 0x357b68ae, 0x0) read$FUSE(r0, &(0x7f0000000a80)={0x2020}, 0x2020) 04:25:01 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x200000f, 0x10, r0, 0x10000000) 04:25:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x0, "f5abea537a1fcbe428e6ca09f327218e856abb"}) [ 207.301527][ T37] audit: type=1400 audit(1639023901.789:113): avc: denied { execute } for pid=3831 comm="syz-executor.2" path="/proc/slabinfo" dev="proc" ino=4026532102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=file permissive=1 04:25:01 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 04:25:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5429, 0x0) 04:25:02 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'batadv_slave_0\x00'}) clock_gettime(0x0, &(0x7f00000004c0)) 04:25:02 executing program 1: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:25:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 04:25:02 executing program 3: clone3(&(0x7f00000002c0)={0x40100400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:25:02 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x201) write$P9_RGETATTR(r0, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {}, 0x0, 0xffffffffffffffff}}, 0xa0) 04:25:02 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffc000/0x4000)=nil) 04:25:02 executing program 2: r0 = syz_io_uring_setup(0x34b1, &(0x7f0000000000)={0x0, 0xeb23}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000200), 0x1) 04:25:02 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x0, "0da8a340c23e606172a071c8c6b2549bc46e765e6010cdbd8f499de8e668e0799976cec8886de1d2d5e509d65f7f9a7ccb0d1a78f0704fe51a1a2def79f2f3bc"}, 0x48, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 04:25:02 executing program 0: getitimer(0x0, &(0x7f00000021c0)) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7f, 0x20, 0xeb, [{{0x9, 0x4, 0x0, 0x38, 0x2, 0x7, 0x1, 0x2, 0x2, "", {{{0x9, 0x5, 0x1, 0x2, 0x200, 0x0, 0x9, 0x9}}, [{{0x9, 0x5, 0x82, 0x2, 0x400, 0x2, 0x8, 0x3}}]}}}]}}]}}, &(0x7f00000006c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x250, 0x1f, 0x27, 0x6, 0x40, 0xb6}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x7, [{0xe4, &(0x7f00000000c0)=@string={0xe4, 0x3, "5f03bedfeda307808dfa3c3874aadb425f6246288c6aae1f554b1eb2cc8678a13645f561e81de65db0dfef1f82eb474895a79659a08f0d3e37d2fc5818aae73f67568f91c704d902b2909d70e5bcc02523e8c1107b9bb3a9980540a52dc369af1518e14f89935750078dbdd6bdef8ee9c05a1caab279720abfe6d21899b1856aa5d199340869689b26e414cf3d6a392f1013e3ba637917fca3b57bba8090b5fbbeaff067ff6894169f010b5ca69881a21512bed17de95cd04c27121bad8237f316283551bab77a906ba148ce572803c05a1ed4cf034a6d700942d914aad23db5610e"}}, {0x69, &(0x7f00000001c0)=@string={0x69, 0x3, "5a03aeabeb72177e9a6cd5b5f3c38a3da65552635d484b6564698cdbfe22201e83039e6c160c1bc83c54ff91425a56ad759c7303b9bff60750802e570a85744986016fdccbbbb00d0fa46bad6f0473a22eeea4aebbe85071860142f8eaa12ca3eb99393e299aa7"}}, {0xd0, &(0x7f0000000240)=@string={0xd0, 0x3, "dfc82a0bb377ea6ec5f7fe0d22403398de0752cdcd9016ac345363020ee1693295e4d450ac2de9500885f3003ccc42aeb388c33e4dae196d3f18b7e60b88c734bc7ddf917e8c1e7db04add5dc55e8a535383245401cbfd8620e6f1cfd17f8666ec7d938b0d8b83f0a7a6e7229c8804cc21af533b0361600c969af0358edf7873aa2093b3c23fd401bad18ad099c91cbcb14209e9dbba61bfb03db69d82acc43e06844e989d72fdf04c3a0c4d86c11f2326a3c9bd4776339c4e61e0849933933cc478f1d47af0ea89dbd223e09f19"}}, {0xd9, &(0x7f0000000340)=@string={0xd9, 0x3, "d65402d13600d2cca35f5ecea460a710bde79d042995ef1cbf3bd55057dcc1f3bf8a29b86fdeeea08c739241c7e4bc4eb51da47d06346d6ad0c3d932df6282d0aa98aeb423e370d3406c84875c2549b5712218aec878bbcb043954d7cb1bb2cb32018c1c08d2f3cd3c96e4629b4e4295027520ab7186eafff64e611858fcc057e2440e298f626d0a0280ae209aceef36ceec070ba3b3e44fa0e4e961d6f07fd4e3939b495aad9735d0e2f7a5ae7e9b225dfae93378a6481f5ada5f79ad7c13892fdaa654a33f250ab9e1acadd71f2b5a058d90361c4040"}}, {0xf6, &(0x7f0000000440)=@string={0xf6, 0x3, "2b3d6f1965389f7d5a96e4bbae63997ff0a10fff990a6f894e4ad198d39bc168e4f67bf3813f1b38b9e103d5e33abeeda321ac8ab1df97dce5e0d21081046d2203bfc9826bc09549ef9cad6eb72b108a441a67ff9915dd8d15b8295404f5006e3fe905dbd1b8bc1093124f36a725c26a7439b93045460bb26de3d97723c19adc91e199923c7292f47a8328c8dba9a50246cf8e55f920a63ad8f02365543ed9dd4c3d7ae6809cae5ed50c2e4ed56a4ed7f72126cb0b5a2f7dee86607a2d43b446fea220bc045e02b33ff616e75e814e1cf6bbc4d080107ceb51dfa197729c24a5593642d96f0c135773915d2e2be2a293352a5ca5"}}, {0x77, &(0x7f0000000540)=@string={0x77, 0x3, "d0186b00005a447f5bd18a1656023110c430e29889a8d1fa27f0bb8f25007d0758376765a0a0f54a02fb6b7b1fe93a0626b3143413058a2fb5c1141df28a6bd36ead577a9fe62a96656c40578c23966f932dc9ac29870e6220debe85952aa8faf4784a34b0e7e32547104879db7798aeed37893c32"}}, {0x2b, &(0x7f0000000640)=@string={0x2b, 0x3, "de2d56fec0f39bcb454e90b885dd5d90547d8dfbfa8ff6823eea16e4888672f91f037f3805cff09112"}}]}) [ 208.176877][ T37] audit: type=1400 audit(1639023902.659:114): avc: denied { write } for pid=3857 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 208.200839][ T37] audit: type=1400 audit(1639023902.669:115): avc: denied { read write } for pid=3858 comm="syz-executor.0" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 04:25:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5412, &(0x7f0000000080)) [ 208.226912][ T37] audit: type=1400 audit(1639023902.669:116): avc: denied { open } for pid=3858 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 208.258324][ T37] audit: type=1400 audit(1639023902.669:117): avc: denied { ioctl } for pid=3858 comm="syz-executor.0" path="/dev/raw-gadget" dev="devtmpfs" ino=761 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 04:25:02 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 04:25:02 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 04:25:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0xb, 0x1, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:25:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@dots}]}) [ 208.408923][ T3871] FAT-fs (loop2): bogus number of reserved sectors [ 208.419723][ T3871] FAT-fs (loop2): Can't find a valid FAT filesystem 04:25:02 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 04:25:02 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) clone3(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 208.479611][ T3871] FAT-fs (loop2): bogus number of reserved sectors [ 208.480004][ T32] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 208.489716][ T3871] FAT-fs (loop2): Can't find a valid FAT filesystem [ 208.729320][ T32] usb 5-1: Using ep0 maxpacket: 8 [ 208.839876][ T3790] Bluetooth: hci2: command 0x041b tx timeout [ 208.882098][ T32] usb 5-1: config 1 interface 0 altsetting 56 bulk endpoint 0x82 has invalid maxpacket 1024 [ 208.893110][ T32] usb 5-1: config 1 interface 0 has no altsetting 0 [ 209.069699][ T32] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 209.082767][ T32] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.094089][ T32] usb 5-1: Product: 죟ପ瞳滪෾䀢頳ߞ쵒郍갖匴ɣ㉩僔ⶬ僩蔈ó찼깂袳㻃깍洙ᠿ蠋㓇綼釟豾紞䪰川廅厊荓吤쬁蛽쿱翑暆緬讓謍ꚧ⋧袜찄꼡㭓愃ౠ骖㗰獸₪뎓㿂ǔ톺킊즙발䊱뫛뽡㶰鶶겂㻄萆顎犝㩌䴌솆⌟ꌦ뷉癇鰳慎蓠㎙㲓磄퓱觪틛ᦟ [ 209.134485][ T32] usb 5-1: Manufacturer: ͚ꮮ狫縗沚뗕쏳㶊喦捒䡝敋楤⋾Ḡ΃沞ఖ젛吼釿婂굖鱵ͳ뾹߶聐圮蔊䥴Ɔ믋ධꐏ굫ѯꉳ꺤煐Ɔꇪꌬ駫㸹騩 [ 209.157567][ T32] usb 5-1: SerialNumber: 哖턂6쳒徣칞悤Ⴇҝ锩ᳯ㮿僕調렩ꃮ玌䆒亼ᶵ綤㐆橭쏐㋙拟킂颪뒮퍰汀螄╜땉≱긘磈쮻㤄흔ᯋ쮲IJ᲌툈췳阼拤些镂甂ꬠ虱↑件ᡡﱘ埀䓢⤎抏੭耂₮캚㛯ଇ뎣俤懩푿鏣䦛굚㖗ꗷ纮⊛艹㏩ꙸὈ祟粭褓咦㾣ਥ궬ῗ娫贅㚐䀜 [ 209.232144][ T3861] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 209.576603][ T32] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 56 proto 2 vid 0x0525 pid 0xA4A8 [ 209.605827][ T32] usb 5-1: USB disconnect, device number 2 [ 209.620222][ T32] usblp0: removed 04:25:04 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000001840)) syz_io_uring_setup(0x1a31, &(0x7f0000000000)={0x0, 0xf861, 0x8}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 04:25:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 04:25:04 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x80045432, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:25:04 executing program 2: perf_event_open(&(0x7f0000000400)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:25:04 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x7, 0x1, &(0x7f0000000300)=@raw=[@generic], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 04:25:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 04:25:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) 04:25:04 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000100), 0x8, 0x0) 04:25:04 executing program 2: r0 = io_uring_setup(0x59ba, &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000440)=r1, 0x1) 04:25:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nodots,flush,fscontext=user_u', @ANYBLOB="2c61707072616973655f747970653d696d617369672c736d61636b66736465663d8b5d5b2c666f776e65723d"]) 04:25:04 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5441, 0x0) 04:25:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:25:04 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)='\x00') [ 210.081729][ T3902] FAT-fs (loop0): Unrecognized mount option "appraise_type=imasig" or missing value 04:25:04 executing program 3: socketpair(0x28, 0x0, 0x100, &(0x7f0000000300)) 04:25:04 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x80045440, &(0x7f0000000080)) 04:25:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x2, &(0x7f0000000000)=@raw=[@map_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 210.179856][ T3902] FAT-fs (loop0): Unrecognized mount option "appraise_type=imasig" or missing value 04:25:04 executing program 2: r0 = io_uring_setup(0x59ba, &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000440)=r1, 0x1) 04:25:04 executing program 0: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:25:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)) 04:25:04 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000040), 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 04:25:04 executing program 2: r0 = io_uring_setup(0x59ba, &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000440)=r1, 0x1) 04:25:04 executing program 3: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x1, &(0x7f00000008c0)=[{0x0}], 0x200001, &(0x7f0000000900)=ANY=[@ANYBLOB]) open$dir(0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 04:25:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={[{@dots}, {@fat=@discard}, {@nodots}, {@fat=@flush}]}) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, r0, 0x0) 04:25:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@deltclass={0x24}, 0x24}}, 0x0) [ 210.351623][ T3930] FAT-fs (loop0): bogus number of reserved sectors 04:25:04 executing program 1: clone3(&(0x7f0000000700)={0x110801100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 210.363725][ T3928] FAT-fs (loop3): bogus number of reserved sectors [ 210.364266][ T3930] FAT-fs (loop0): Can't find a valid FAT filesystem [ 210.373491][ T3928] FAT-fs (loop3): Can't find a valid FAT filesystem 04:25:04 executing program 1: bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:25:04 executing program 2: r0 = io_uring_setup(0x59ba, &(0x7f00000003c0)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000440)=r1, 0x1) 04:25:04 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xffff}]}) [ 210.466560][ T3930] FAT-fs (loop0): bogus number of reserved sectors [ 210.478949][ T3930] FAT-fs (loop0): Can't find a valid FAT filesystem [ 210.483368][ T3941] FAT-fs (loop3): bogus number of reserved sectors [ 210.494200][ T3941] FAT-fs (loop3): Can't find a valid FAT filesystem 04:25:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/cpuinfo\x00', 0x0, 0x0) 04:25:05 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x33, &(0x7f00000000c0)={0x0, 0x0, 0x5d}, 0x0) 04:25:05 executing program 2: clone3(&(0x7f00000002c0)={0x40100400, 0x0, 0x0, &(0x7f0000000080), {}, &(0x7f00000000c0)=""/184, 0xb8, &(0x7f0000000180)=""/204, 0x0}, 0x58) 04:25:05 executing program 0: bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:25:05 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0xffffffe0, 0x0, 0x0, 0x7fffffff, 0x0, "5bfab1e64c0994fc4059b0bd956cf111311863"}) 04:25:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000000)="b8") 04:25:05 executing program 3: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x48) 04:25:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.649797][ T3958] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:25:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x40086602, 0x0) 04:25:05 executing program 0: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x806800, &(0x7f0000000400)) [ 210.932644][ T54] Bluetooth: hci2: command 0x040f tx timeout 04:25:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f00000015c0)=@delnexthop={0x18, 0x69, 0x1}, 0x18}}, 0x0) 04:25:06 executing program 0: io_uring_setup(0x2eb7, &(0x7f0000000100)={0x0, 0xc140, 0x8}) 04:25:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 04:25:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x480, 0x100, 0x1c0, 0x2b0, 0x1c0, 0x348, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x6, 0x0, {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@addrtype={{0x30}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0xc8, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@mark={{0x30}}]}, @inet=@TOS={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e0) [ 212.361853][ T37] kauditd_printk_skb: 11 callbacks suppressed 04:25:06 executing program 3: syz_open_dev$usbfs(&(0x7f0000000080), 0x0, 0x0) 04:25:06 executing program 2: syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) [ 212.361864][ T37] audit: type=1400 audit(1639023906.849:129): avc: denied { create } for pid=3976 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 04:25:06 executing program 0: syz_usb_connect$printer(0x2, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x3, 0x0, "", {{}, [{}]}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000080)={0xa}, 0x26, &(0x7f00000000c0)={0x5, 0xf, 0x26, 0x3, [@ss_cap={0xa}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "a2a31e694e06ee00297b1bd389b60a35"}]}}) [ 212.399882][ T3979] x_tables: duplicate underflow at hook 1 04:25:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x9, 0x0, &(0x7f0000002080)=""/102400, 0x19000}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@can, 0x80, 0x0, 0x13}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x141042, 0x0) [ 212.422868][ T37] audit: type=1400 audit(1639023906.889:130): avc: denied { setopt } for pid=3976 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 04:25:06 executing program 1: io_uring_setup(0xc62, &(0x7f0000000140)={0x0, 0x0, 0x4}) 04:25:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$clear(0x7, r1) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffb) r3 = openat$zero(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r3, 0x0) r4 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, r0) r5 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$negate(0xd, r4, 0x422, r5) r6 = getpgid(0x0) r7 = getpgid(0x0) sched_rr_get_interval(r7, &(0x7f0000000000)) syz_open_procfs$namespace(r6, &(0x7f0000000100)='ns/ipc\x00') [ 212.515872][ T37] audit: type=1400 audit(1639023906.999:131): avc: denied { map } for pid=3994 comm="syz-executor.1" path="/dev/zero" dev="devtmpfs" ino=6 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 04:25:07 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x541e, 0x0) 04:25:07 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001c12100029bd7000f9dbdf25ea20b27eafae5faec4ffc61d69b6fc134123a85058534aa1621357c0e7da26a389e29423c289503f4fde06af16bf5c8b69cd0cbd27bfc1a73ad1e493dcbb8978f39dce03f5d937c45382bad1fa038f0126c10263de2f89c0dd8ee00bd40a054d9452efc5280fdc86e32460bf080851047d207d9dbffcc3a47489da420123f54061e9bed46f1c3cd1d734aabdcabbb76412be098312ab8d2c957bee2a03a2f8bda2027c540304500b8afedefb878d05b060e8b8a051f9c99012120a011c0e103cff5e3b2fa8bb380b", @ANYRES32=0x0, @ANYBLOB="4000140514000100ff020000000000000000f63e56f9f59a6d1702007cc5148d000010000a000200000000000000000008000b8b0ee79000"], 0x50}, 0x1, 0x0, 0x0, 0xc080}, 0x4004004) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, 0x0, 0x0) [ 212.593967][ T4001] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4636 sclass=netlink_route_socket pid=4001 comm=syz-executor.3 [ 212.615469][ T4002] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4636 sclass=netlink_route_socket pid=4002 comm=syz-executor.3 04:25:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={&(0x7f0000000080), 0xc, &(0x7f00000011c0)={&(0x7f00000000c0)=@delchain={0x1100, 0x65, 0x701, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_route={{0xa}, {0x100c, 0x2, [@TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_ACT={0xb04, 0x6, [@m_ife={0x178, 0x0, 0x0, 0x0, {{0x8}, {0x84, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @link_local}, @TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_SMAC={0xa, 0x4, @random="8821d5020bbc"}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0xce, 0x6, "841db1672ce792f735d14dbaadebec3f979d024e3117896ecf89bfe764c78e8e53247a8cea9a306d6de2528359b2597206efc534e0bd60469acb594cb78d0efddad71c359d7d15c309c3ba297796453cd489df39b414cb840743900707e05e5f6b3ec4c54e848cd8c250b52a55b2786398e58cee2c2e32e4282dc925e779339fdd0ccb51652dca13ad012b93d55003a86e307a806c4ce7725f1c2921033fe09fa98e9e587c68beaced80515940c55b24e1dcf93fa8155b957f8a66cc3d3b09b6ca1d05b13b17295670a5"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_skbedit={0x11c, 0x0, 0x0, 0x0, {{0xc}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xdf, 0x6, "812ebf5bc0f086c4cf315ee18fc018739608a3889f025870a56fa40ad7149de115e721ae0635dba391d2b6d084ba1f1c93fea4f37b8e755c5befb7df7d0cad33624bca435dd61a00963244c792b73c31954bc09eaa72dce769911ffb603ad2f23bd0f9012e07d2d90cc159868179d713d77327c1f61ec27816bbabe3362818c5c20c2ba6e6f1cfc616108bba1e1fe8fdc61027b106006d81476e1330e0a62ba9dcaa0bc3983ff14eb50f7e62a7c8cccfad8b098d08b4040fce065095b5228ef4d28f8545f508146886caf02e4d85d2ad3858556f1d98ad65c06e17"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_tunnel_key={0x134, 0x0, 0x0, 0x0, {{0xf}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0xdf, 0x6, "c9b25f9f909b252e22beadb0f19fb42b6be1fa9ff11085a4394465d1db0e85ab2ea8aa64ca694b45d1659afc5ae744ea8a5619a88e214690550fd8aa39dadf4acabc1479aebaadd9e20004dabf8e4d6da5660e10139076b2eaf3a8c53f0be1cb3bd1e4227a7c65ec4ea146dfbab175d709a617939a7d7f543b8ad5753592d92fd1fd9869e3590ac48f689837f1ca23197c7f3465dcdb68aadb79dd6ebad2c8b211f99926e6b8cbfd254c10f291dd7a7384afecf46e2e247c3cd6b0d1d8dc459ae511c8579bd8cff30050c871bbfd4ad4531451fe416f66f379ed65"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_simple={0xd4, 0x0, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x11, 0x3, '+][).$)-,&+)\x00'}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x6, 0x3, '-\x00'}]}, {0x6c, 0x6, "3cbbf2b0612e28afc83719e4a3b6d5b20c094d6da94bd7ae15a0fc297fe7127a43c0f1f8f9a4b64b4595896ac63ec4a42fdbd505b6deb3ee3f1e023ad38c7c4adf6dbcddcf4ffe7d8d0a50f2f6e361a4918410690a14562bea8c6387b7d2455d8d09f842a9fdc782"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_xt={0x170, 0x0, 0x0, 0x0, {{0x7}, {0xfc, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TARG={0xa6, 0x6, {0x0, 'nat\x00', 0x0, 0x0, "667bfdd4dd71c86f11f2ab3baf0d08113b83688905e35b8dd2852d75f30531d75d28e5099ba85e35bc7007725104ed30c42a6c1537190e5788b279be816db4a1aac4c69dc13bfa28a251d8e74e1660c232d96097e566577bca7a6e812dd2163f8bfabf3d6223f6fccb9168032578a7625ac75c44ffd56aa7b3518f2d"}}]}, {0x4d, 0x6, "95e9e619475566d833c6c87adf6e4885b051df584bb4ebcc2f5030ada85938ae379ba4048893aa677561d8bd4aac742e8aa2622602088b12143642052bd4c7c87f183753d42fb8198c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_gact={0xf8, 0x0, 0x0, 0x0, {{0x9}, {0x64, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc, 0x3, {0x2}}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}]}, {0x69, 0x6, "42fca545efdb36a94b639fe1c0cfc4ef351f839c06dc4e4e219b7ffc81cacf03a29e85cf1607c26fd61cc7307eb28ba0238350b0d8b58b2eb6d05a3fd61f4961a7fa1b47ee377a9a99c39d8904a579bf9db21bbc15d4ebad8ba2dc35a4c5200860bc2867a5"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0x194, 0x0, 0x0, 0x0, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @dev}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @private, @multicast2}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, {0x7c, 0x6, "66c36bfa47122aea6840e946b09b3f77c8ea3087173c44ca6b3e9a02968941e8bcf3c134c97f6ef09d3418b04b75c7d68bd0d18f99220074b7ef1dbf633251446fef45368bb45ef5e2d442bbb6cd831d9f6dbbae8b60716dd87b71bd650737ec0bcb8402bd8900705897ff89b2277029f709c33e71fbe78b"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_skbedit={0x124, 0x0, 0x0, 0x0, {{0xc}, {0x44, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}]}, {0xb8, 0x6, "df349d28e0be05ee4d6cb057adfd8c1d1518c7f075ce3af627a78635271c7de6fc98120cb8bcc2ae7ea5dd137dba1f514f3806572f256b47a315221efb5a231ca86e76d58795926995f50c986ca67a85dc945343fd0f0cb8d260ae2c7bf79aa14433bb22ef41b04b207869dd559d57737cd3172e8aad03799423b0a9f8fda91f5c59263b11e779b3ca9ba7f5ff38286a5a90a5f91874b4b93bc57ac8cddb5dffe6e0990e403ff9f04fb019e456a1905b52f82d73"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x144, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{}, 0x55}}]}, {0xc2, 0x6, "074d93b46b9a304fcc467c99da22e10a0e5b215ef9926d9e5c11ddf3530fac22e55b3cf75d4a63d11e3ee4080ebb4be019ba341ab5d9ee1be793003fa99d42e22fd21b4232388c442a17e873df216630caea034ddb3b3931b8eb9bc131382509fe857585a4aea5fcb9995d4628d516cce046378d9c0959e8f11b077bc145976b41759ca584247f004f2a7af31bf621896cb00095fd6bcc87b71f25b7ea84a3b1b965eb7b2a454f361e855c4fc4b77fe808d82b123ac4899acf1bc4708837"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_ROUTE4_ACT={0x4ec, 0x6, [@m_mpls={0xf0, 0x0, 0x0, 0x0, {{0x9}, {0x38, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}, @TCA_MPLS_LABEL={0x8}, @TCA_MPLS_PROTO={0x6}, @TCA_MPLS_PARMS={0x1c}]}, {0x90, 0x6, "3d90344115127b058402d82fd8f7e9760bafa9ae2073c978c13cb1383fd1f9eaa49cc50833656440d6a3d5ae8a68b529528cdff5ed5a154baed095fe0e8cfa9a110cd91a3f03a07ae4bfcbb04db251e69a3b63d5e780a952ba2866412b1a7f397794d483c0f03afd20693b5b78349a62151e0c978493e3f1b3563b2b442aa6d8aee0ae47f22a09710a14c2fd"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_ipt={0x1d8, 0x0, 0x0, 0x0, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xad, 0x6, {0x0, 'security\x00', 0x0, 0x0, "c81bd1a1b0cc95ce91192f443d7c4cbfe7b6799ec6148abb53d4c412e5207f0690dbb745fbcdd856f2b83eefd675ecd6dc4aaa274cccee0e3c5215f53a65f2ac26d09071e1cbdf7a160b76a84b688f9e40673d76e7e93d73c061349c671b28c4c60745dfefa1103f7087a62ee061e0aa397e191b9565201d5baeff75a49f699ae4e6da"}}]}, {0x100, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x130, 0x0, 0x0, 0x0, {{0xb}, {0x10, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @local}]}, {0xf8, 0x6, "4c0e0f4887fe38f00f7448fe7ea818c68b4f377f985da6a8bb8dd2262130948603ac310d28213177cb7d12e23b7dadea4dfad7bb6f1e4c4280f418b7a3e1f3d752a44e85ff2a327a5e5562f5626d86c85afe7def47dc8c31bc06cad2af0625eef1c7af9112248cb4a44205725ed7dbe3f7a13f20ba1607a1fdd186efab89c06cbc30bd8a78850cadbd5d3be6c1bb07699274c8dfeac7188a82d4b63add835daaceb7ba1666115a74b696291311fc2c937042bf03a2b593eb8025905b9c3640bd5503dea01e61f9a7276a19b856141eb692f1ff261eb71c78b653c1954049afb035057154e5eff74ee8616b9c2a0f07c226a9cedd"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_mpls={0x0, 0x0, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS, @TCA_MPLS_PARMS]}, {0x0, 0x6, "463bd878013bed0454fa2bbba885282a8e4b6d76bc2e8ad5db500b550464eb0e684276b8ee40f4ba11b0bcf56afe84416c3372957279b6f04de84a0cff28c66240247eae6814def1028e34ee217a063b938f2174c42679a7856e19108357743c162e85759e82988d477bcd8dd22223805169"}, {}, {0x0, 0x8, {0x1, 0x2}}}}]}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_CLASSID={0x8}]}}, @TCA_RATE={0x6}, @TCA_RATE={0x6}, @filter_kind_options=@f_u32={{0x8}, {0x34, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_LINK={0x8}, @TCA_U32_HASH={0x8}, @TCA_U32_LINK={0x8}, @TCA_U32_FLAGS={0x8}, @TCA_U32_FLAGS={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7}, {0x48, 0x2, [@TCA_FW_MASK={0x2}, @TCA_FW_INDEV={0x14, 0x3, 'tunl0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'wlan0\x00'}, @TCA_FW_INDEV={0x14, 0x3, 'ip6gre0\x00'}]}}, @TCA_RATE={0x6}, @TCA_CHAIN={0x8}, @TCA_RATE={0x6}]}, 0x1100}}, 0x0) [ 212.659814][ T4005] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.704207][ T3750] usb 5-1: new full-speed USB device number 3 using dummy_hcd 04:25:07 executing program 2: add_key$keyring(&(0x7f0000000200), 0x0, 0x0, 0x0, 0xfffffffffffffff9) [ 212.999678][ T3790] Bluetooth: hci2: command 0x0419 tx timeout [ 213.109419][ T3750] usb 5-1: not running at top speed; connect to a high speed hub [ 213.199662][ T3750] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 213.212045][ T3750] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 213.395616][ T3750] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 213.408169][ T3750] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.419246][ T3750] usb 5-1: Product: syz [ 213.424718][ T3750] usb 5-1: Manufacturer: syz [ 213.431026][ T3750] usb 5-1: SerialNumber: syz [ 213.701715][ T3750] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 213.720733][ T3750] usb 5-1: USB disconnect, device number 3 [ 213.733433][ T3750] usblp0: removed [ 214.460579][ T3750] usb 5-1: new full-speed USB device number 4 using dummy_hcd [ 214.879305][ T3750] usb 5-1: not running at top speed; connect to a high speed hub [ 214.969527][ T3750] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 214.980012][ T3750] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 215.150978][ T3750] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 215.161427][ T3750] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.171615][ T3750] usb 5-1: Product: syz [ 215.176975][ T3750] usb 5-1: Manufacturer: syz [ 215.183902][ T3750] usb 5-1: SerialNumber: syz 04:25:09 executing program 0: bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:25:09 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001, 0x0) write$9p(r0, &(0x7f0000000240)="080da2229c4133184321ec2af808ca7aa3d3fa6f", 0x14) 04:25:09 executing program 1: io_uring_setup(0x5c07, &(0x7f0000000940)) 04:25:09 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 215.435045][ T3750] usblp 5-1:1.0: usblp0: USB Bidirectional printer dev 4 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 215.438121][ T4012] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 04:25:09 executing program 0: syz_io_uring_setup(0x34b1, &(0x7f0000000000)={0x0, 0xeb23, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 215.455982][ T37] audit: type=1400 audit(1639023909.939:132): avc: denied { create } for pid=4010 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 215.470238][ T3750] usb 5-1: USB disconnect, device number 4 04:25:09 executing program 1: io_uring_setup(0x5c07, &(0x7f0000000940)) 04:25:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x4, &(0x7f0000000880)=[{&(0x7f0000000480)="943cf8a34c4bc9ab365457f92e70a3d099b69092b58e034e4711a4bfc658d8fa3803e27ed04eff8a91eaa54804d30dc50650cf79abb389dddd0e698d3e0c2c4ceca75e2021a9f97ddcdf52d6f9a41ee651119d53541a0c4e28a7e2e5c988e77f8c525bc5222bda52a854307a4b251029a9a1717ecb779ee4d772d5d0685d0c52996b5614a7af13556bb1b5", 0x8b, 0x8a7c}, {&(0x7f0000000540)="568bfb3fb4594353b4a3df49e21467549479e5", 0x13, 0x3}, {&(0x7f00000005c0)}, {&(0x7f0000000640)}], 0x0, &(0x7f0000000940)={[{@nodots}, {@nodots}]}) [ 215.487225][ T37] audit: type=1400 audit(1639023909.939:133): avc: denied { ioctl } for pid=4010 comm="syz-executor.2" path="socket:[32447]" dev="sockfs" ino=32447 ioctlcmd=0x943e scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 215.519873][ T3750] usblp0: removed 04:25:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000000880)=[{0x0, 0x0, 0x8a7c}, {&(0x7f0000000540)="568bfb3fb4594353b4a3df49e21467549479e5", 0x13, 0x3}], 0x0, &(0x7f0000000940)) 04:25:10 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) [ 215.536070][ T4021] loop0: detected capacity change from 0 to 138 04:25:10 executing program 1: io_uring_setup(0x5c07, &(0x7f0000000940)) [ 215.553507][ T4021] FAT-fs (loop0): invalid media value (0xe5) [ 215.562722][ T4024] loop3: detected capacity change from 0 to 138 [ 215.564875][ T4021] FAT-fs (loop0): Can't find a valid FAT filesystem [ 215.573439][ T4024] FAT-fs (loop3): invalid media value (0xe5) 04:25:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x17, 0x1, 0x0, &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:25:10 executing program 1: io_uring_setup(0x5c07, &(0x7f0000000940)) [ 215.586299][ T4024] FAT-fs (loop3): Can't find a valid FAT filesystem 04:25:10 executing program 2: socket(0x1, 0x5, 0xe9) 04:25:10 executing program 1: io_uring_setup(0x676f, &(0x7f0000000180)={0x0, 0x0, 0x20}) [ 215.628412][ T4021] loop0: detected capacity change from 0 to 138 [ 215.645011][ T4021] FAT-fs (loop0): invalid media value (0xe5) [ 215.653224][ T4021] FAT-fs (loop0): Can't find a valid FAT filesystem [ 215.680372][ T4024] loop3: detected capacity change from 0 to 138 [ 215.688830][ T4024] FAT-fs (loop3): invalid media value (0xe5) [ 215.695142][ T4024] FAT-fs (loop3): Can't find a valid FAT filesystem 04:25:10 executing program 2: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x9) 04:25:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x86483, 0x0) 04:25:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x20, 0x69, 0x0, 0x5, 0x0, 0x8fbd, 0x42104, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x200, 0x0, 0xa7d, 0x5, 0x8, 0x6, 0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000001600)=0x28) r3 = socket(0x840000000002, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{0x0, 0xcf5b, 0x0, 0x0, 0x3, 0x20, 0x0, 0x5}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x8], 0x5000, 0x30010}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:25:10 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f00000000c0), 0x0) 04:25:10 executing program 2: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5004, &(0x7f00000004c0)) 04:25:10 executing program 2: clone3(&(0x7f00000002c0)={0x40100400, &(0x7f0000000000), 0x0, &(0x7f0000000080), {0x30}, 0x0, 0x0, 0x0, &(0x7f0000000280)=[0xffffffffffffffff], 0x1}, 0x58) 04:25:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="7000000011"], 0x70}}, 0x0) 04:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000004c0)=0x40) 04:25:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x80086601, 0x0) 04:25:10 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000940)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 215.919126][ C1] hrtimer: interrupt took 36927 ns [ 215.927297][ T37] audit: type=1400 audit(1639023910.409:134): avc: denied { write } for pid=4038 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 216.091816][ T4060] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 216.341358][ T37] audit: type=1400 audit(1639023910.829:135): avc: denied { write } for pid=4038 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 04:25:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x1, &(0x7f0000000880)=[{0x0, 0x0, 0x8a7c}], 0x0, &(0x7f0000000940)={[{@dots}, {@dots}, {@nodots}, {@dots}, {@dots}]}) 04:25:11 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000100)={0xdc2c}) 04:25:11 executing program 2: bpf$BPF_PROG_TEST_RUN(0x1e, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)}, 0x48) 04:25:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x20, 0x69, 0x0, 0x5, 0x0, 0x8fbd, 0x42104, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x200, 0x0, 0xa7d, 0x5, 0x8, 0x6, 0x3, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x3, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000001600)=0x28) r3 = socket(0x840000000002, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000140)={{0x0, 0xcf5b, 0x0, 0x0, 0x3, 0x20, 0x0, 0x5}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x8], 0x5000, 0x30010}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 217.128170][ T4066] loop3: detected capacity change from 0 to 138 [ 217.142305][ T4066] FAT-fs (loop3): bogus number of reserved sectors 04:25:11 executing program 2: clone3(&(0x7f0000000480)={0x182004400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff], 0x1}, 0x58) [ 217.152949][ T4066] FAT-fs (loop3): Can't find a valid FAT filesystem 04:25:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5416, 0x0) 04:25:11 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/46, 0x2e}, {&(0x7f0000000180)=""/151, 0x97}, {&(0x7f0000000240)=""/216, 0xd8}, {&(0x7f0000000340)=""/71, 0x47}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/204, 0xcc}, {&(0x7f00000005c0)=""/171, 0xab}], 0x7) openat(r1, &(0x7f0000000080)='./file0\x00', 0x20, 0x2) fcntl$lock(r1, 0x7, 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0xfff, 0xfffffff8) 04:25:11 executing program 1: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0xfffffeab) [ 217.221946][ T4066] loop3: detected capacity change from 0 to 138 [ 217.239201][ T4066] FAT-fs (loop3): bogus number of reserved sectors [ 217.245959][ T4066] FAT-fs (loop3): Can't find a valid FAT filesystem 04:25:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='nodots,flush,fscontext=u']) 04:25:11 executing program 1: socket(0x39, 0x0, 0x0) 04:25:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x5414, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 217.990940][ T4067] ------------[ cut here ]------------ [ 217.998996][ T4067] WARNING: CPU: 2 PID: 4067 at arch/x86/kvm/vmx/nested.c:4549 nested_vmx_vmexit+0x34c9/0x3b60 [ 218.016287][ T4067] Modules linked in: [ 218.024920][ T4067] CPU: 2 PID: 4067 Comm: syz-executor.0 Not tainted 5.16.0-rc4-syzkaller #0 [ 218.036320][ T4067] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 218.049491][ T4067] RIP: 0010:nested_vmx_vmexit+0x34c9/0x3b60 [ 218.064209][ T4067] Code: 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 0f 84 21 ef ff ff 48 c7 c7 48 e6 90 8d e8 41 ed 98 00 e9 10 ef ff ff e8 97 b2 52 00 <0f> 0b e9 88 f5 ff ff e8 8b b2 52 00 0f 0b e9 b6 eb ff ff e8 7f b2 [ 218.091145][ T4067] RSP: 0018:ffffc9000305fba0 EFLAGS: 00010293 [ 218.100573][ T4067] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 218.113867][ T4067] RDX: ffff888049cb4200 RSI: ffffffff812431d9 RDI: 0000000000000003 [ 218.127575][ T4067] RBP: ffffc9000305fcf0 R08: 0000000000000007 R09: 0000000000000001 [ 218.136714][ T4067] R10: ffffffff8124275f R11: 0000000000000000 R12: 0000000000000000 [ 218.146390][ T4067] R13: 0000000000000001 R14: ffff888000e3e000 R15: ffff888068944080 [ 218.157172][ T4067] FS: 0000555556cd7400(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 218.170480][ T4067] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 218.185989][ T4067] CR2: 00007fdbba309d68 CR3: 00000000687d4000 CR4: 0000000000152ee0 [ 218.197523][ T4067] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 218.213987][ T4067] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 218.225352][ T4067] Call Trace: [ 218.232676][ T4067] [ 218.236289][ T4067] ? nested_mark_vmcs12_pages_dirty+0x260/0x260 [ 218.243557][ T4067] ? kvm_arch_vcpu_load+0x3ae/0x860 [ 218.250364][ T4067] ? lock_downgrade+0x6e0/0x6e0 [ 218.255962][ T4067] ? do_raw_spin_lock+0x120/0x2b0 [ 218.262390][ T4067] ? rwlock_bug.part.0+0x90/0x90 [ 218.268214][ T4067] ? nested_vmx_free_vcpu+0xa2/0xc0 [ 218.274469][ T4067] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 218.281509][ T4067] nested_vmx_free_vcpu+0xa2/0xc0 [ 218.287275][ T4067] vmx_free_vcpu+0x8d/0x1a0 [ 218.294275][ T4067] kvm_arch_vcpu_destroy+0x72/0x2f0 [ 218.300112][ T4067] kvm_vcpu_destroy+0x1d/0xa0 [ 218.305074][ T4067] kvm_arch_destroy_vm+0x33a/0x680 [ 218.310603][ T4067] ? mmu_notifier_unregister+0x2e1/0x3b0 [ 218.316564][ T4067] kvm_put_kvm+0x4fa/0xc00 [ 218.321758][ T4067] kvm_vcpu_release+0x4d/0x70 [ 218.326720][ T4067] __fput+0x286/0x9f0 [ 218.331331][ T4067] ? kvm_vm_release+0x50/0x50 [ 218.336360][ T4067] task_work_run+0xdd/0x1a0 [ 218.341773][ T4067] exit_to_user_mode_prepare+0x27e/0x290 [ 218.348172][ T4067] syscall_exit_to_user_mode+0x19/0x60 [ 218.354505][ T4067] do_syscall_64+0x42/0xb0 [ 218.363643][ T4067] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 218.370841][ T4067] RIP: 0033:0x7fed5b09673b [ 218.375856][ T4067] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 218.398247][ T4067] RSP: 002b:00007ffd8d5fc530 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 218.407626][ T4067] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 00007fed5b09673b [ 218.416187][ T4067] RDX: 0000001b2bd20000 RSI: 00007fed5ae74b30 RDI: 0000000000000005 [ 218.425258][ T4067] RBP: 0000000000000006 R08: 0000000000000000 R09: 00007ffd8d605080 [ 218.434883][ T4067] R10: 00000000000016ce R11: 0000000000000293 R12: 00007fed5b1f8860 [ 218.444291][ T4067] R13: 00007fed5b1f8860 R14: 0000000000000000 R15: 0000000000034f56 [ 218.453397][ T4067] [ 218.457109][ T4067] Kernel panic - not syncing: panic_on_warn set ... [ 218.464659][ T4067] CPU: 3 PID: 4067 Comm: syz-executor.0 Not tainted 5.16.0-rc4-syzkaller #0 [ 218.476053][ T4067] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 218.486610][ T4067] Call Trace: [ 218.491022][ T4067] [ 218.494402][ T4067] dump_stack_lvl+0xcd/0x134 [ 218.499433][ T4067] panic+0x2b0/0x6dd [ 218.503672][ T4067] ? __warn_printk+0xf3/0xf3 [ 218.508794][ T4067] ? __warn.cold+0x1a/0x44 [ 218.513533][ T4067] ? nested_vmx_vmexit+0x34c9/0x3b60 [ 218.518851][ T4067] __warn.cold+0x35/0x44 [ 218.523775][ T4067] ? nested_vmx_vmexit+0x34c9/0x3b60 [ 218.529537][ T4067] report_bug+0x1bd/0x210 [ 218.534261][ T4067] handle_bug+0x3c/0x60 [ 218.538480][ T4067] exc_invalid_op+0x14/0x40 [ 218.543435][ T4067] asm_exc_invalid_op+0x12/0x20 [ 218.548432][ T4067] RIP: 0010:nested_vmx_vmexit+0x34c9/0x3b60 [ 218.554666][ T4067] Code: 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 0f 84 21 ef ff ff 48 c7 c7 48 e6 90 8d e8 41 ed 98 00 e9 10 ef ff ff e8 97 b2 52 00 <0f> 0b e9 88 f5 ff ff e8 8b b2 52 00 0f 0b e9 b6 eb ff ff e8 7f b2 [ 218.577370][ T4067] RSP: 0018:ffffc9000305fba0 EFLAGS: 00010293 [ 218.584090][ T4067] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 218.592518][ T4067] RDX: ffff888049cb4200 RSI: ffffffff812431d9 RDI: 0000000000000003 [ 218.602594][ T4067] RBP: ffffc9000305fcf0 R08: 0000000000000007 R09: 0000000000000001 [ 218.612559][ T4067] R10: ffffffff8124275f R11: 0000000000000000 R12: 0000000000000000 [ 218.620870][ T4067] R13: 0000000000000001 R14: ffff888000e3e000 R15: ffff888068944080 [ 218.629968][ T4067] ? nested_vmx_vmexit+0x2a4f/0x3b60 [ 218.635718][ T4067] ? nested_vmx_vmexit+0x34c9/0x3b60 [ 218.641201][ T4067] ? nested_mark_vmcs12_pages_dirty+0x260/0x260 [ 218.647900][ T4067] ? kvm_arch_vcpu_load+0x3ae/0x860 [ 218.653331][ T4067] ? lock_downgrade+0x6e0/0x6e0 [ 218.658387][ T4067] ? do_raw_spin_lock+0x120/0x2b0 [ 218.663852][ T4067] ? rwlock_bug.part.0+0x90/0x90 [ 218.669140][ T4067] ? nested_vmx_free_vcpu+0xa2/0xc0 [ 218.674681][ T4067] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 218.682059][ T4067] nested_vmx_free_vcpu+0xa2/0xc0 [ 218.688268][ T4067] vmx_free_vcpu+0x8d/0x1a0 [ 218.693810][ T4067] kvm_arch_vcpu_destroy+0x72/0x2f0 [ 218.699132][ T4067] kvm_vcpu_destroy+0x1d/0xa0 [ 218.704899][ T4067] kvm_arch_destroy_vm+0x33a/0x680 [ 218.710333][ T4067] ? mmu_notifier_unregister+0x2e1/0x3b0 [ 218.716419][ T4067] kvm_put_kvm+0x4fa/0xc00 [ 218.721075][ T4067] kvm_vcpu_release+0x4d/0x70 [ 218.726100][ T4067] __fput+0x286/0x9f0 [ 218.730968][ T4067] ? kvm_vm_release+0x50/0x50 [ 218.737221][ T4067] task_work_run+0xdd/0x1a0 [ 218.743173][ T4067] exit_to_user_mode_prepare+0x27e/0x290 [ 218.749686][ T4067] syscall_exit_to_user_mode+0x19/0x60 [ 218.756218][ T4067] do_syscall_64+0x42/0xb0 [ 218.761143][ T4067] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 218.767823][ T4067] RIP: 0033:0x7fed5b09673b [ 218.773191][ T4067] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 218.800114][ T4067] RSP: 002b:00007ffd8d5fc530 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 218.811465][ T4067] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 00007fed5b09673b [ 218.822011][ T4067] RDX: 0000001b2bd20000 RSI: 00007fed5ae74b30 RDI: 0000000000000005 [ 218.832335][ T4067] RBP: 0000000000000006 R08: 0000000000000000 R09: 00007ffd8d605080 [ 218.841736][ T4067] R10: 00000000000016ce R11: 0000000000000293 R12: 00007fed5b1f8860 [ 218.851625][ T4067] R13: 00007fed5b1f8860 R14: 0000000000000000 R15: 0000000000034f56 [ 218.860390][ T4067] [ 218.864730][ T4067] Kernel Offset: disabled [ 218.869441][ T4067] Rebooting in 86400 seconds.. VM DIAGNOSIS: 04:25:13 Registers: info registers vcpu 0 RAX=00000000000d0eff RBX=ffffffff8b8bc6c0 RCX=ffffffff894434cf RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffffff8b807e40 R8 =0000000000000001 R9 =ffff88802ca3aad3 R10=ffffed100594755a R11=0000000000000000 R12=fffffbfff17178d8 R13=0000000000000000 R14=ffffffff8d90f1d0 R15=0000000000000000 RIP=ffffffff8947052b RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f4bae1381b8 CR3=0000000067449000 CR4=00152ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=0000ff000000000000000000000000ff XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000766d5937a2 RBX=0000000000000000 RCX=00000000000006e0 RDX=0000000000000076 RSI=ffff88802cb27300 RDI=000000000000022c RBP=ffff88802cb27300 RSP=ffffc90000728c18 R8 =000000000000003f R9 =0000000000000000 R10=ffffffff81697817 R11=0000000000000000 R12=000000000000022c R13=0000000000000019 R14=0000000000000000 R15=ffff88802cb2a400 RIP=ffffffff8131bda1 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fed5a059700 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007ffd82d2d678 CR3=00000000687d4000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffffffffff00ffffffffffffffff XMM01=ffffffffffffffffffffffffffffffff XMM02=0000ff000000000000000000000000ff XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=000000000000006c RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8440d951 RDI=ffffffff9079a1a0 RBP=ffffffff9079a160 RSP=ffffc9000305f580 R8 =0000000000000000 R9 =0000000000000000 R10=ffffffff8440d942 R11=000000000000001f R12=0000000000000000 R13=000000000000006c R14=ffffffff9079a160 R15=dffffc0000000000 RIP=ffffffff8440d97a RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000555556cd7400 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b2bd3a000 CR3=00000000687d4000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=0000ff000000000000000000000000ff XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000001 RBX=000000000000002d RCX=ffffffff815ba2aa RDX=fffffbfff1feed41 RSI=0000000000000008 RDI=ffffffff8ff76a00 RBP=0000000000000004 RSP=ffffc90002c6f9f0 R8 =0000000000000000 R9 =ffffffff8ff76a07 R10=fffffbfff1feed40 R11=0000000000000000 R12=ffff888069d42ab0 R13=ffff888069d42000 R14=ffff888069d42a60 R15=dffffc0000000000 RIP=ffffffff815ba2b2 RFL=00000047 [---Z-PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b2bd3b000 CR3=00000000659b9000 CR4=00152ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=000000000000000000000000ffffffff XMM02=7463656a6e695f31313230385f7a7973 XMM03=00007fdbbb47b7c800007fdbbb47b7c0 XMM04=ffffffffffffffffffffffff00000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000