[ 51.881194][ T38] audit: type=1400 audit(1670124743.607:74): avc: denied { write } for pid=3603 comm="sh" path="pipe:[31814]" dev="pipefs" ino=31814 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '[localhost]:52053' (ECDSA) to the list of known hosts. [ 55.476248][ T38] audit: type=1400 audit(1670124747.207:75): avc: denied { execute } for pid=3677 comm="sh" name="syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 55.493983][ T38] audit: type=1400 audit(1670124747.217:76): avc: denied { execute_no_trans } for pid=3677 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2022/12/04 03:32:27 fuzzer started 2022/12/04 03:32:27 dialing manager at localhost:32769 [ 56.368662][ T38] audit: type=1400 audit(1670124748.097:77): avc: denied { mounton } for pid=3698 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 56.383884][ T38] audit: type=1400 audit(1670124748.117:78): avc: denied { mount } for pid=3698 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.389327][ T3698] cgroup: Unknown subsys name 'net' [ 56.405611][ T38] audit: type=1400 audit(1670124748.137:79): avc: denied { unmount } for pid=3698 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 56.547317][ T3698] cgroup: Unknown subsys name 'rlimit' [ 56.646423][ T38] audit: type=1400 audit(1670124748.377:80): avc: denied { mounton } for pid=3698 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 2022/12/04 03:32:28 syscalls: 3833 2022/12/04 03:32:28 code coverage: enabled 2022/12/04 03:32:28 comparison tracing: enabled 2022/12/04 03:32:28 extra coverage: enabled 2022/12/04 03:32:28 delay kcov mmap: enabled 2022/12/04 03:32:28 setuid sandbox: enabled 2022/12/04 03:32:28 namespace sandbox: enabled 2022/12/04 03:32:28 Android sandbox: enabled 2022/12/04 03:32:28 fault injection: enabled 2022/12/04 03:32:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/04 03:32:28 net packet injection: enabled 2022/12/04 03:32:28 net device setup: enabled 2022/12/04 03:32:28 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/04 03:32:28 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/04 03:32:28 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/04 03:32:28 USB emulation: enabled 2022/12/04 03:32:28 hci packet injection: enabled 2022/12/04 03:32:28 wifi device emulation: enabled 2022/12/04 03:32:28 802.15.4 emulation: enabled 2022/12/04 03:32:28 fetching corpus: 0, signal 0/2000 (executing program) [ 56.666369][ T38] audit: type=1400 audit(1670124748.377:81): avc: denied { mount } for pid=3698 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 56.686372][ T38] audit: type=1400 audit(1670124748.387:82): avc: denied { setattr } for pid=3698 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/12/04 03:32:28 fetching corpus: 50, signal 40270/43974 (executing program) 2022/12/04 03:32:29 fetching corpus: 100, signal 60072/65436 (executing program) 2022/12/04 03:32:29 fetching corpus: 150, signal 79780/86626 (executing program) 2022/12/04 03:32:29 fetching corpus: 200, signal 87939/96366 (executing program) 2022/12/04 03:32:29 fetching corpus: 250, signal 96299/106232 (executing program) 2022/12/04 03:32:30 fetching corpus: 300, signal 107368/118637 (executing program) 2022/12/04 03:32:30 fetching corpus: 350, signal 115057/127746 (executing program) 2022/12/04 03:32:30 fetching corpus: 400, signal 120426/134536 (executing program) 2022/12/04 03:32:30 fetching corpus: 450, signal 129034/144422 (executing program) 2022/12/04 03:32:30 fetching corpus: 500, signal 135118/151785 (executing program) 2022/12/04 03:32:31 fetching corpus: 550, signal 140156/158123 (executing program) 2022/12/04 03:32:31 fetching corpus: 600, signal 146110/165296 (executing program) 2022/12/04 03:32:31 fetching corpus: 650, signal 155392/175607 (executing program) 2022/12/04 03:32:32 fetching corpus: 700, signal 159855/181277 (executing program) 2022/12/04 03:32:32 fetching corpus: 750, signal 162809/185438 (executing program) 2022/12/04 03:32:32 fetching corpus: 800, signal 168507/192211 (executing program) 2022/12/04 03:32:32 fetching corpus: 850, signal 171945/196818 (executing program) 2022/12/04 03:32:32 fetching corpus: 900, signal 175222/201278 (executing program) 2022/12/04 03:32:32 fetching corpus: 950, signal 179437/206545 (executing program) 2022/12/04 03:32:33 fetching corpus: 1000, signal 183344/211533 (executing program) 2022/12/04 03:32:33 fetching corpus: 1050, signal 188093/217259 (executing program) 2022/12/04 03:32:33 fetching corpus: 1100, signal 196689/226429 (executing program) 2022/12/04 03:32:33 fetching corpus: 1150, signal 199133/229926 (executing program) 2022/12/04 03:32:34 fetching corpus: 1200, signal 202416/234179 (executing program) 2022/12/04 03:32:34 fetching corpus: 1250, signal 205155/237928 (executing program) 2022/12/04 03:32:34 fetching corpus: 1300, signal 209267/242836 (executing program) 2022/12/04 03:32:34 fetching corpus: 1350, signal 213019/247467 (executing program) 2022/12/04 03:32:35 fetching corpus: 1400, signal 215914/251268 (executing program) 2022/12/04 03:32:35 fetching corpus: 1450, signal 218547/254832 (executing program) 2022/12/04 03:32:35 fetching corpus: 1500, signal 221455/258658 (executing program) 2022/12/04 03:32:35 fetching corpus: 1550, signal 223418/261618 (executing program) 2022/12/04 03:32:35 fetching corpus: 1600, signal 226151/265202 (executing program) 2022/12/04 03:32:36 fetching corpus: 1650, signal 228865/268763 (executing program) 2022/12/04 03:32:36 fetching corpus: 1700, signal 232828/273354 (executing program) 2022/12/04 03:32:36 fetching corpus: 1750, signal 236350/277551 (executing program) 2022/12/04 03:32:36 fetching corpus: 1800, signal 239157/281176 (executing program) 2022/12/04 03:32:36 fetching corpus: 1850, signal 243574/286101 (executing program) 2022/12/04 03:32:37 fetching corpus: 1900, signal 245738/289121 (executing program) 2022/12/04 03:32:37 fetching corpus: 1950, signal 249163/293160 (executing program) 2022/12/04 03:32:37 fetching corpus: 2000, signal 251114/295880 (executing program) 2022/12/04 03:32:37 fetching corpus: 2050, signal 253141/298670 (executing program) 2022/12/04 03:32:37 fetching corpus: 2100, signal 255013/301338 (executing program) 2022/12/04 03:32:38 fetching corpus: 2149, signal 257397/304376 (executing program) 2022/12/04 03:32:38 fetching corpus: 2199, signal 259118/306889 (executing program) 2022/12/04 03:32:38 fetching corpus: 2249, signal 262553/310825 (executing program) 2022/12/04 03:32:38 fetching corpus: 2299, signal 265642/314493 (executing program) 2022/12/04 03:32:39 fetching corpus: 2349, signal 268433/317878 (executing program) 2022/12/04 03:32:39 fetching corpus: 2399, signal 270295/320452 (executing program) 2022/12/04 03:32:39 fetching corpus: 2449, signal 271820/322740 (executing program) 2022/12/04 03:32:40 fetching corpus: 2499, signal 273380/325037 (executing program) 2022/12/04 03:32:40 fetching corpus: 2549, signal 276376/328466 (executing program) 2022/12/04 03:32:40 fetching corpus: 2599, signal 278443/331167 (executing program) 2022/12/04 03:32:40 fetching corpus: 2649, signal 280209/333562 (executing program) 2022/12/04 03:32:40 fetching corpus: 2699, signal 281822/335843 (executing program) 2022/12/04 03:32:41 fetching corpus: 2749, signal 283517/338124 (executing program) 2022/12/04 03:32:41 fetching corpus: 2799, signal 285518/340683 (executing program) 2022/12/04 03:32:41 fetching corpus: 2849, signal 288097/343717 (executing program) 2022/12/04 03:32:41 fetching corpus: 2899, signal 291131/347040 (executing program) 2022/12/04 03:32:42 fetching corpus: 2949, signal 292289/348862 (executing program) 2022/12/04 03:32:42 fetching corpus: 2999, signal 294721/351656 (executing program) 2022/12/04 03:32:42 fetching corpus: 3049, signal 296316/353847 (executing program) 2022/12/04 03:32:42 fetching corpus: 3099, signal 297905/356008 (executing program) 2022/12/04 03:32:42 fetching corpus: 3149, signal 299972/358496 (executing program) 2022/12/04 03:32:43 fetching corpus: 3199, signal 301159/360281 (executing program) 2022/12/04 03:32:43 fetching corpus: 3249, signal 302325/362049 (executing program) 2022/12/04 03:32:43 fetching corpus: 3299, signal 303492/363834 (executing program) 2022/12/04 03:32:43 fetching corpus: 3349, signal 304595/365553 (executing program) 2022/12/04 03:32:43 fetching corpus: 3399, signal 305761/367306 (executing program) 2022/12/04 03:32:44 fetching corpus: 3449, signal 308906/370595 (executing program) 2022/12/04 03:32:44 fetching corpus: 3499, signal 310283/372412 (executing program) 2022/12/04 03:32:44 fetching corpus: 3549, signal 312067/374572 (executing program) 2022/12/04 03:32:44 fetching corpus: 3599, signal 313279/376341 (executing program) 2022/12/04 03:32:45 fetching corpus: 3649, signal 314714/378204 (executing program) 2022/12/04 03:32:45 fetching corpus: 3699, signal 317072/380750 (executing program) 2022/12/04 03:32:45 fetching corpus: 3749, signal 318515/382620 (executing program) 2022/12/04 03:32:45 fetching corpus: 3799, signal 320119/384666 (executing program) 2022/12/04 03:32:46 fetching corpus: 3849, signal 327676/390954 (executing program) 2022/12/04 03:32:46 fetching corpus: 3899, signal 328721/392553 (executing program) 2022/12/04 03:32:46 fetching corpus: 3949, signal 330099/394297 (executing program) 2022/12/04 03:32:46 fetching corpus: 3999, signal 331872/396329 (executing program) 2022/12/04 03:32:46 fetching corpus: 4049, signal 332847/397799 (executing program) 2022/12/04 03:32:47 fetching corpus: 4099, signal 334930/400024 (executing program) 2022/12/04 03:32:47 fetching corpus: 4149, signal 335999/401536 (executing program) 2022/12/04 03:32:47 fetching corpus: 4199, signal 337509/403349 (executing program) 2022/12/04 03:32:47 fetching corpus: 4249, signal 339329/405381 (executing program) 2022/12/04 03:32:47 fetching corpus: 4299, signal 340935/407230 (executing program) 2022/12/04 03:32:48 fetching corpus: 4349, signal 342310/408923 (executing program) 2022/12/04 03:32:48 fetching corpus: 4399, signal 343005/410132 (executing program) 2022/12/04 03:32:48 fetching corpus: 4449, signal 344212/411719 (executing program) 2022/12/04 03:32:48 fetching corpus: 4499, signal 345261/413164 (executing program) [ 77.131751][ T1368] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.137028][ T1368] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/04 03:32:48 fetching corpus: 4549, signal 346812/414924 (executing program) 2022/12/04 03:32:49 fetching corpus: 4599, signal 347681/416256 (executing program) 2022/12/04 03:32:49 fetching corpus: 4649, signal 349404/418122 (executing program) 2022/12/04 03:32:49 fetching corpus: 4699, signal 350719/419720 (executing program) 2022/12/04 03:32:49 fetching corpus: 4749, signal 351762/421152 (executing program) 2022/12/04 03:32:49 fetching corpus: 4799, signal 352873/422549 (executing program) 2022/12/04 03:32:50 fetching corpus: 4849, signal 353828/423886 (executing program) 2022/12/04 03:32:50 fetching corpus: 4899, signal 354985/425323 (executing program) 2022/12/04 03:32:50 fetching corpus: 4949, signal 356205/426828 (executing program) 2022/12/04 03:32:50 fetching corpus: 4999, signal 357893/428585 (executing program) 2022/12/04 03:32:51 fetching corpus: 5049, signal 359347/430192 (executing program) 2022/12/04 03:32:51 fetching corpus: 5099, signal 360185/431402 (executing program) 2022/12/04 03:32:51 fetching corpus: 5149, signal 361246/432718 (executing program) 2022/12/04 03:32:51 fetching corpus: 5199, signal 362470/434195 (executing program) 2022/12/04 03:32:51 fetching corpus: 5248, signal 363792/435715 (executing program) 2022/12/04 03:32:52 fetching corpus: 5298, signal 365019/437171 (executing program) 2022/12/04 03:32:52 fetching corpus: 5348, signal 365852/438318 (executing program) 2022/12/04 03:32:52 fetching corpus: 5398, signal 366889/439629 (executing program) 2022/12/04 03:32:52 fetching corpus: 5448, signal 368322/441201 (executing program) 2022/12/04 03:32:53 fetching corpus: 5498, signal 369133/442322 (executing program) 2022/12/04 03:32:53 fetching corpus: 5548, signal 371091/444200 (executing program) 2022/12/04 03:32:53 fetching corpus: 5598, signal 373342/446166 (executing program) 2022/12/04 03:32:53 fetching corpus: 5648, signal 374108/447277 (executing program) 2022/12/04 03:32:54 fetching corpus: 5698, signal 375081/448471 (executing program) 2022/12/04 03:32:54 fetching corpus: 5748, signal 376302/449813 (executing program) 2022/12/04 03:32:54 fetching corpus: 5798, signal 377053/450857 (executing program) 2022/12/04 03:32:54 fetching corpus: 5848, signal 377887/451934 (executing program) 2022/12/04 03:32:54 fetching corpus: 5898, signal 378722/453042 (executing program) 2022/12/04 03:32:55 fetching corpus: 5948, signal 379583/454151 (executing program) 2022/12/04 03:32:55 fetching corpus: 5998, signal 380312/455187 (executing program) 2022/12/04 03:32:55 fetching corpus: 6048, signal 381068/456239 (executing program) 2022/12/04 03:32:55 fetching corpus: 6098, signal 382004/457356 (executing program) 2022/12/04 03:32:56 fetching corpus: 6148, signal 382852/458436 (executing program) 2022/12/04 03:32:56 fetching corpus: 6198, signal 383975/459658 (executing program) 2022/12/04 03:32:56 fetching corpus: 6248, signal 384733/460690 (executing program) 2022/12/04 03:32:56 fetching corpus: 6298, signal 385532/461736 (executing program) 2022/12/04 03:32:56 fetching corpus: 6348, signal 386769/462972 (executing program) 2022/12/04 03:32:57 fetching corpus: 6398, signal 387820/464143 (executing program) 2022/12/04 03:32:57 fetching corpus: 6448, signal 389120/465438 (executing program) 2022/12/04 03:32:57 fetching corpus: 6498, signal 390933/466927 (executing program) 2022/12/04 03:32:58 fetching corpus: 6548, signal 391592/467823 (executing program) 2022/12/04 03:32:58 fetching corpus: 6598, signal 392247/468731 (executing program) 2022/12/04 03:32:58 fetching corpus: 6648, signal 392987/469668 (executing program) 2022/12/04 03:32:58 fetching corpus: 6698, signal 394121/470805 (executing program) 2022/12/04 03:32:58 fetching corpus: 6748, signal 395102/471904 (executing program) 2022/12/04 03:32:59 fetching corpus: 6798, signal 396163/473041 (executing program) [ 87.381807][ T39] cfg80211: failed to load regulatory.db 2022/12/04 03:32:59 fetching corpus: 6848, signal 397427/474219 (executing program) 2022/12/04 03:32:59 fetching corpus: 6898, signal 398259/475155 (executing program) 2022/12/04 03:32:59 fetching corpus: 6948, signal 398775/475928 (executing program) 2022/12/04 03:32:59 fetching corpus: 6998, signal 399800/476949 (executing program) 2022/12/04 03:33:00 fetching corpus: 7048, signal 400774/477993 (executing program) 2022/12/04 03:33:00 fetching corpus: 7098, signal 401840/479038 (executing program) 2022/12/04 03:33:00 fetching corpus: 7148, signal 402616/479927 (executing program) 2022/12/04 03:33:00 fetching corpus: 7198, signal 403317/480800 (executing program) 2022/12/04 03:33:01 fetching corpus: 7248, signal 404119/481675 (executing program) 2022/12/04 03:33:01 fetching corpus: 7298, signal 405126/482695 (executing program) 2022/12/04 03:33:01 fetching corpus: 7348, signal 405881/483579 (executing program) 2022/12/04 03:33:01 fetching corpus: 7398, signal 406729/484462 (executing program) 2022/12/04 03:33:01 fetching corpus: 7448, signal 407572/485377 (executing program) 2022/12/04 03:33:02 fetching corpus: 7498, signal 408365/486246 (executing program) 2022/12/04 03:33:02 fetching corpus: 7548, signal 408787/486935 (executing program) 2022/12/04 03:33:02 fetching corpus: 7598, signal 409650/487884 (executing program) 2022/12/04 03:33:02 fetching corpus: 7648, signal 410233/488646 (executing program) 2022/12/04 03:33:02 fetching corpus: 7698, signal 410764/489395 (executing program) 2022/12/04 03:33:03 fetching corpus: 7748, signal 411714/490277 (executing program) 2022/12/04 03:33:03 fetching corpus: 7798, signal 412131/490946 (executing program) 2022/12/04 03:33:03 fetching corpus: 7848, signal 412891/491780 (executing program) 2022/12/04 03:33:03 fetching corpus: 7898, signal 413995/492781 (executing program) 2022/12/04 03:33:03 fetching corpus: 7948, signal 414917/493671 (executing program) 2022/12/04 03:33:04 fetching corpus: 7998, signal 415672/494455 (executing program) 2022/12/04 03:33:04 fetching corpus: 8048, signal 417041/495517 (executing program) 2022/12/04 03:33:04 fetching corpus: 8098, signal 417704/496256 (executing program) 2022/12/04 03:33:04 fetching corpus: 8148, signal 419105/497283 (executing program) 2022/12/04 03:33:05 fetching corpus: 8198, signal 419754/498024 (executing program) 2022/12/04 03:33:05 fetching corpus: 8248, signal 420230/498701 (executing program) 2022/12/04 03:33:05 fetching corpus: 8298, signal 421020/499472 (executing program) 2022/12/04 03:33:05 fetching corpus: 8348, signal 421569/500169 (executing program) 2022/12/04 03:33:05 fetching corpus: 8398, signal 422141/500846 (executing program) 2022/12/04 03:33:06 fetching corpus: 8448, signal 422885/501616 (executing program) 2022/12/04 03:33:06 fetching corpus: 8498, signal 423508/502315 (executing program) 2022/12/04 03:33:06 fetching corpus: 8548, signal 424364/503068 (executing program) 2022/12/04 03:33:06 fetching corpus: 8598, signal 425163/503805 (executing program) 2022/12/04 03:33:06 fetching corpus: 8648, signal 425696/504444 (executing program) 2022/12/04 03:33:07 fetching corpus: 8698, signal 426360/505145 (executing program) 2022/12/04 03:33:07 fetching corpus: 8748, signal 427265/505924 (executing program) 2022/12/04 03:33:08 fetching corpus: 8798, signal 427815/506564 (executing program) 2022/12/04 03:33:08 fetching corpus: 8848, signal 428866/507384 (executing program) 2022/12/04 03:33:08 fetching corpus: 8898, signal 429489/508031 (executing program) 2022/12/04 03:33:08 fetching corpus: 8948, signal 430047/508666 (executing program) 2022/12/04 03:33:08 fetching corpus: 8998, signal 430970/509442 (executing program) 2022/12/04 03:33:09 fetching corpus: 9048, signal 431828/510131 (executing program) 2022/12/04 03:33:09 fetching corpus: 9098, signal 432406/510746 (executing program) 2022/12/04 03:33:09 fetching corpus: 9148, signal 433143/511395 (executing program) 2022/12/04 03:33:09 fetching corpus: 9198, signal 433702/511995 (executing program) 2022/12/04 03:33:10 fetching corpus: 9248, signal 434290/512585 (executing program) 2022/12/04 03:33:10 fetching corpus: 9298, signal 434878/513190 (executing program) 2022/12/04 03:33:10 fetching corpus: 9348, signal 435612/513824 (executing program) 2022/12/04 03:33:10 fetching corpus: 9398, signal 436273/514428 (executing program) 2022/12/04 03:33:10 fetching corpus: 9447, signal 436792/515037 (executing program) 2022/12/04 03:33:11 fetching corpus: 9497, signal 437930/515787 (executing program) 2022/12/04 03:33:11 fetching corpus: 9547, signal 438574/516405 (executing program) 2022/12/04 03:33:11 fetching corpus: 9597, signal 439586/517110 (executing program) 2022/12/04 03:33:11 fetching corpus: 9647, signal 439975/517672 (executing program) 2022/12/04 03:33:11 fetching corpus: 9697, signal 440405/518233 (executing program) 2022/12/04 03:33:12 fetching corpus: 9747, signal 440919/518806 (executing program) 2022/12/04 03:33:12 fetching corpus: 9797, signal 441683/519420 (executing program) 2022/12/04 03:33:12 fetching corpus: 9847, signal 442388/520018 (executing program) 2022/12/04 03:33:12 fetching corpus: 9897, signal 442962/520613 (executing program) 2022/12/04 03:33:13 fetching corpus: 9947, signal 443536/521165 (executing program) 2022/12/04 03:33:13 fetching corpus: 9997, signal 444459/521764 (executing program) 2022/12/04 03:33:13 fetching corpus: 10047, signal 445295/522371 (executing program) 2022/12/04 03:33:14 fetching corpus: 10097, signal 445983/522910 (executing program) 2022/12/04 03:33:14 fetching corpus: 10147, signal 446518/523462 (executing program) 2022/12/04 03:33:14 fetching corpus: 10197, signal 447337/524026 (executing program) 2022/12/04 03:33:14 fetching corpus: 10247, signal 448137/524591 (executing program) 2022/12/04 03:33:15 fetching corpus: 10297, signal 448667/525088 (executing program) 2022/12/04 03:33:15 fetching corpus: 10347, signal 449169/525576 (executing program) 2022/12/04 03:33:15 fetching corpus: 10397, signal 449828/526127 (executing program) 2022/12/04 03:33:15 fetching corpus: 10447, signal 450431/526657 (executing program) 2022/12/04 03:33:16 fetching corpus: 10497, signal 451614/527301 (executing program) 2022/12/04 03:33:16 fetching corpus: 10547, signal 452265/527815 (executing program) 2022/12/04 03:33:16 fetching corpus: 10596, signal 452745/528271 (executing program) 2022/12/04 03:33:16 fetching corpus: 10646, signal 453207/528767 (executing program) 2022/12/04 03:33:17 fetching corpus: 10696, signal 454335/529332 (executing program) 2022/12/04 03:33:17 fetching corpus: 10746, signal 454820/529821 (executing program) 2022/12/04 03:33:17 fetching corpus: 10796, signal 455616/530336 (executing program) 2022/12/04 03:33:17 fetching corpus: 10846, signal 456217/530821 (executing program) 2022/12/04 03:33:17 fetching corpus: 10896, signal 456944/531294 (executing program) 2022/12/04 03:33:17 fetching corpus: 10946, signal 457651/531779 (executing program) 2022/12/04 03:33:18 fetching corpus: 10996, signal 458053/532197 (executing program) 2022/12/04 03:33:18 fetching corpus: 11046, signal 458526/532624 (executing program) 2022/12/04 03:33:18 fetching corpus: 11096, signal 458907/533038 (executing program) 2022/12/04 03:33:18 fetching corpus: 11146, signal 459736/533555 (executing program) 2022/12/04 03:33:19 fetching corpus: 11196, signal 460485/534020 (executing program) 2022/12/04 03:33:19 fetching corpus: 11246, signal 461110/534434 (executing program) 2022/12/04 03:33:19 fetching corpus: 11296, signal 462157/534905 (executing program) 2022/12/04 03:33:19 fetching corpus: 11346, signal 462774/535332 (executing program) 2022/12/04 03:33:19 fetching corpus: 11396, signal 463349/535758 (executing program) 2022/12/04 03:33:20 fetching corpus: 11446, signal 463799/536132 (executing program) 2022/12/04 03:33:20 fetching corpus: 11496, signal 464653/536584 (executing program) 2022/12/04 03:33:20 fetching corpus: 11546, signal 465414/537012 (executing program) 2022/12/04 03:33:20 fetching corpus: 11596, signal 466156/537432 (executing program) 2022/12/04 03:33:21 fetching corpus: 11646, signal 467324/537923 (executing program) 2022/12/04 03:33:21 fetching corpus: 11696, signal 467812/538289 (executing program) 2022/12/04 03:33:21 fetching corpus: 11746, signal 468572/538705 (executing program) 2022/12/04 03:33:21 fetching corpus: 11796, signal 469350/539123 (executing program) 2022/12/04 03:33:22 fetching corpus: 11846, signal 469823/539500 (executing program) 2022/12/04 03:33:22 fetching corpus: 11896, signal 470401/539849 (executing program) 2022/12/04 03:33:22 fetching corpus: 11946, signal 471027/540221 (executing program) 2022/12/04 03:33:22 fetching corpus: 11996, signal 471667/540632 (executing program) 2022/12/04 03:33:23 fetching corpus: 12046, signal 472186/540997 (executing program) 2022/12/04 03:33:23 fetching corpus: 12096, signal 472867/541338 (executing program) 2022/12/04 03:33:23 fetching corpus: 12146, signal 473265/541672 (executing program) 2022/12/04 03:33:23 fetching corpus: 12196, signal 473814/542029 (executing program) 2022/12/04 03:33:24 fetching corpus: 12246, signal 474476/542389 (executing program) 2022/12/04 03:33:24 fetching corpus: 12296, signal 474971/542721 (executing program) 2022/12/04 03:33:24 fetching corpus: 12346, signal 475678/543044 (executing program) 2022/12/04 03:33:24 fetching corpus: 12396, signal 476326/543366 (executing program) 2022/12/04 03:33:25 fetching corpus: 12446, signal 476820/543684 (executing program) 2022/12/04 03:33:25 fetching corpus: 12496, signal 477363/544003 (executing program) 2022/12/04 03:33:25 fetching corpus: 12546, signal 477880/544322 (executing program) 2022/12/04 03:33:25 fetching corpus: 12596, signal 478345/544647 (executing program) 2022/12/04 03:33:26 fetching corpus: 12646, signal 478866/544943 (executing program) 2022/12/04 03:33:26 fetching corpus: 12696, signal 479493/545244 (executing program) 2022/12/04 03:33:26 fetching corpus: 12746, signal 479945/545511 (executing program) 2022/12/04 03:33:26 fetching corpus: 12796, signal 480473/545813 (executing program) 2022/12/04 03:33:27 fetching corpus: 12846, signal 480908/546085 (executing program) 2022/12/04 03:33:27 fetching corpus: 12896, signal 481241/546355 (executing program) 2022/12/04 03:33:27 fetching corpus: 12946, signal 481844/546653 (executing program) 2022/12/04 03:33:27 fetching corpus: 12996, signal 482412/546929 (executing program) 2022/12/04 03:33:28 fetching corpus: 13046, signal 482991/547236 (executing program) 2022/12/04 03:33:28 fetching corpus: 13096, signal 484285/547525 (executing program) 2022/12/04 03:33:28 fetching corpus: 13146, signal 484592/547768 (executing program) 2022/12/04 03:33:28 fetching corpus: 13196, signal 484994/548018 (executing program) 2022/12/04 03:33:28 fetching corpus: 13246, signal 485733/548298 (executing program) 2022/12/04 03:33:29 fetching corpus: 13296, signal 486316/548535 (executing program) 2022/12/04 03:33:29 fetching corpus: 13345, signal 486841/548788 (executing program) 2022/12/04 03:33:29 fetching corpus: 13395, signal 487245/549034 (executing program) 2022/12/04 03:33:29 fetching corpus: 13445, signal 487868/549279 (executing program) 2022/12/04 03:33:30 fetching corpus: 13494, signal 488353/549508 (executing program) 2022/12/04 03:33:30 fetching corpus: 13544, signal 489144/549735 (executing program) 2022/12/04 03:33:30 fetching corpus: 13594, signal 489711/549960 (executing program) 2022/12/04 03:33:30 fetching corpus: 13644, signal 490458/550210 (executing program) 2022/12/04 03:33:30 fetching corpus: 13694, signal 490802/550446 (executing program) 2022/12/04 03:33:31 fetching corpus: 13744, signal 491664/550515 (executing program) 2022/12/04 03:33:31 fetching corpus: 13794, signal 492060/550515 (executing program) 2022/12/04 03:33:31 fetching corpus: 13844, signal 492429/550515 (executing program) 2022/12/04 03:33:31 fetching corpus: 13894, signal 493028/550515 (executing program) 2022/12/04 03:33:31 fetching corpus: 13944, signal 493627/550515 (executing program) 2022/12/04 03:33:32 fetching corpus: 13994, signal 494507/550515 (executing program) 2022/12/04 03:33:32 fetching corpus: 14043, signal 495052/550541 (executing program) 2022/12/04 03:33:32 fetching corpus: 14093, signal 495520/550541 (executing program) 2022/12/04 03:33:32 fetching corpus: 14143, signal 495825/550541 (executing program) 2022/12/04 03:33:33 fetching corpus: 14193, signal 496529/550541 (executing program) 2022/12/04 03:33:33 fetching corpus: 14243, signal 497162/550563 (executing program) 2022/12/04 03:33:33 fetching corpus: 14293, signal 497680/550592 (executing program) 2022/12/04 03:33:33 fetching corpus: 14343, signal 498169/550592 (executing program) 2022/12/04 03:33:34 fetching corpus: 14393, signal 498721/550592 (executing program) 2022/12/04 03:33:34 fetching corpus: 14443, signal 499108/550592 (executing program) 2022/12/04 03:33:34 fetching corpus: 14493, signal 499684/550592 (executing program) 2022/12/04 03:33:34 fetching corpus: 14543, signal 500214/550592 (executing program) 2022/12/04 03:33:34 fetching corpus: 14593, signal 500763/550592 (executing program) 2022/12/04 03:33:35 fetching corpus: 14643, signal 501308/550592 (executing program) 2022/12/04 03:33:35 fetching corpus: 14693, signal 501743/550592 (executing program) 2022/12/04 03:33:35 fetching corpus: 14743, signal 502174/550592 (executing program) 2022/12/04 03:33:35 fetching corpus: 14793, signal 502502/550592 (executing program) 2022/12/04 03:33:35 fetching corpus: 14843, signal 502877/550592 (executing program) 2022/12/04 03:33:36 fetching corpus: 14893, signal 503335/550592 (executing program) 2022/12/04 03:33:36 fetching corpus: 14943, signal 504003/550592 (executing program) 2022/12/04 03:33:36 fetching corpus: 14993, signal 504797/550592 (executing program) 2022/12/04 03:33:36 fetching corpus: 15043, signal 505167/550592 (executing program) 2022/12/04 03:33:36 fetching corpus: 15093, signal 505730/550592 (executing program) 2022/12/04 03:33:37 fetching corpus: 15143, signal 506175/550592 (executing program) 2022/12/04 03:33:37 fetching corpus: 15193, signal 506726/550592 (executing program) 2022/12/04 03:33:37 fetching corpus: 15243, signal 507116/550592 (executing program) 2022/12/04 03:33:37 fetching corpus: 15293, signal 507584/550592 (executing program) 2022/12/04 03:33:38 fetching corpus: 15343, signal 508104/550592 (executing program) 2022/12/04 03:33:38 fetching corpus: 15393, signal 508610/550592 (executing program) 2022/12/04 03:33:38 fetching corpus: 15443, signal 509188/550592 (executing program) 2022/12/04 03:33:38 fetching corpus: 15493, signal 510169/550592 (executing program) 2022/12/04 03:33:38 fetching corpus: 15543, signal 510490/550592 (executing program) 2022/12/04 03:33:39 fetching corpus: 15593, signal 510908/550592 (executing program) 2022/12/04 03:33:39 fetching corpus: 15643, signal 511229/550592 (executing program) 2022/12/04 03:33:39 fetching corpus: 15693, signal 511525/550592 (executing program) 2022/12/04 03:33:39 fetching corpus: 15743, signal 511956/550592 (executing program) 2022/12/04 03:33:39 fetching corpus: 15793, signal 512378/550592 (executing program) 2022/12/04 03:33:40 fetching corpus: 15843, signal 512897/550592 (executing program) 2022/12/04 03:33:40 fetching corpus: 15893, signal 513369/550592 (executing program) 2022/12/04 03:33:40 fetching corpus: 15943, signal 513928/550592 (executing program) 2022/12/04 03:33:40 fetching corpus: 15993, signal 514382/550592 (executing program) 2022/12/04 03:33:41 fetching corpus: 16043, signal 514887/550592 (executing program) 2022/12/04 03:33:41 fetching corpus: 16093, signal 515390/550592 (executing program) 2022/12/04 03:33:41 fetching corpus: 16143, signal 515972/550592 (executing program) 2022/12/04 03:33:41 fetching corpus: 16193, signal 516747/550592 (executing program) 2022/12/04 03:33:41 fetching corpus: 16243, signal 517346/550592 (executing program) 2022/12/04 03:33:42 fetching corpus: 16293, signal 517788/550592 (executing program) 2022/12/04 03:33:42 fetching corpus: 16341, signal 518258/550594 (executing program) 2022/12/04 03:33:42 fetching corpus: 16391, signal 518669/550594 (executing program) 2022/12/04 03:33:42 fetching corpus: 16441, signal 519323/550594 (executing program) 2022/12/04 03:33:42 fetching corpus: 16491, signal 520075/550594 (executing program) 2022/12/04 03:33:43 fetching corpus: 16541, signal 520574/550594 (executing program) 2022/12/04 03:33:43 fetching corpus: 16590, signal 521176/550594 (executing program) 2022/12/04 03:33:43 fetching corpus: 16640, signal 521800/550594 (executing program) 2022/12/04 03:33:43 fetching corpus: 16690, signal 522270/550594 (executing program) 2022/12/04 03:33:44 fetching corpus: 16740, signal 522769/550598 (executing program) 2022/12/04 03:33:44 fetching corpus: 16790, signal 523178/550598 (executing program) 2022/12/04 03:33:44 fetching corpus: 16840, signal 523419/550598 (executing program) 2022/12/04 03:33:44 fetching corpus: 16890, signal 523769/550598 (executing program) 2022/12/04 03:33:44 fetching corpus: 16940, signal 524204/550598 (executing program) 2022/12/04 03:33:45 fetching corpus: 16990, signal 524569/550598 (executing program) 2022/12/04 03:33:45 fetching corpus: 17040, signal 525019/550598 (executing program) 2022/12/04 03:33:45 fetching corpus: 17090, signal 525422/550598 (executing program) 2022/12/04 03:33:45 fetching corpus: 17138, signal 526006/550598 (executing program) 2022/12/04 03:33:46 fetching corpus: 17188, signal 526612/550598 (executing program) 2022/12/04 03:33:46 fetching corpus: 17238, signal 527275/550598 (executing program) 2022/12/04 03:33:46 fetching corpus: 17288, signal 528013/550598 (executing program) 2022/12/04 03:33:47 fetching corpus: 17336, signal 528277/550605 (executing program) 2022/12/04 03:33:47 fetching corpus: 17386, signal 528968/550605 (executing program) 2022/12/04 03:33:47 fetching corpus: 17436, signal 529300/550605 (executing program) 2022/12/04 03:33:47 fetching corpus: 17486, signal 529757/550605 (executing program) 2022/12/04 03:33:47 fetching corpus: 17536, signal 530005/550605 (executing program) 2022/12/04 03:33:48 fetching corpus: 17586, signal 530412/550605 (executing program) 2022/12/04 03:33:48 fetching corpus: 17635, signal 530779/550605 (executing program) 2022/12/04 03:33:48 fetching corpus: 17685, signal 531599/550605 (executing program) 2022/12/04 03:33:48 fetching corpus: 17733, signal 532058/550608 (executing program) 2022/12/04 03:33:49 fetching corpus: 17783, signal 532334/550608 (executing program) 2022/12/04 03:33:49 fetching corpus: 17833, signal 532762/550608 (executing program) 2022/12/04 03:33:49 fetching corpus: 17883, signal 533037/550608 (executing program) 2022/12/04 03:33:49 fetching corpus: 17933, signal 533350/550608 (executing program) 2022/12/04 03:33:49 fetching corpus: 17983, signal 533716/550608 (executing program) 2022/12/04 03:33:50 fetching corpus: 18033, signal 534203/550608 (executing program) [ 138.571056][ T1368] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.576782][ T1368] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/04 03:33:50 fetching corpus: 18083, signal 534878/550608 (executing program) 2022/12/04 03:33:50 fetching corpus: 18133, signal 535345/550611 (executing program) 2022/12/04 03:33:50 fetching corpus: 18183, signal 535735/550611 (executing program) 2022/12/04 03:33:50 fetching corpus: 18233, signal 536286/550611 (executing program) 2022/12/04 03:33:51 fetching corpus: 18283, signal 536775/550611 (executing program) 2022/12/04 03:33:51 fetching corpus: 18332, signal 537212/550611 (executing program) 2022/12/04 03:33:51 fetching corpus: 18381, signal 537708/550611 (executing program) 2022/12/04 03:33:51 fetching corpus: 18431, signal 538209/550611 (executing program) 2022/12/04 03:33:52 fetching corpus: 18481, signal 538568/550611 (executing program) 2022/12/04 03:33:52 fetching corpus: 18531, signal 539054/550611 (executing program) 2022/12/04 03:33:52 fetching corpus: 18581, signal 539314/550611 (executing program) 2022/12/04 03:33:52 fetching corpus: 18631, signal 539640/550678 (executing program) 2022/12/04 03:33:52 fetching corpus: 18681, signal 539967/550678 (executing program) 2022/12/04 03:33:53 fetching corpus: 18731, signal 540331/550678 (executing program) 2022/12/04 03:33:53 fetching corpus: 18781, signal 540684/550678 (executing program) 2022/12/04 03:33:53 fetching corpus: 18831, signal 541095/550678 (executing program) 2022/12/04 03:33:53 fetching corpus: 18881, signal 541468/550678 (executing program) 2022/12/04 03:33:53 fetching corpus: 18931, signal 541752/550678 (executing program) 2022/12/04 03:33:54 fetching corpus: 18981, signal 542300/550678 (executing program) 2022/12/04 03:33:54 fetching corpus: 19031, signal 542689/550678 (executing program) 2022/12/04 03:33:54 fetching corpus: 19081, signal 543401/550678 (executing program) 2022/12/04 03:33:54 fetching corpus: 19081, signal 543401/550678 (executing program) 2022/12/04 03:33:58 starting 4 fuzzer processes 03:33:58 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000580)=ANY=[@ANYBLOB="0405"], 0x2, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 03:33:58 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ed7b83", 0x2c, 0x6, 0x0, @private1, @loopback, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 03:33:58 executing program 2: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 03:33:58 executing program 3: r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x2000c080}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2215031, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000280)='./file1\x00', 0x2) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044814) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x11, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r3, @ANYBLOB="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"/853], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xd4, &(0x7f0000000340)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYBLOB="200029bd7063690011000200c1d8843424d80f7731302e30000000000d0087006c32d264726f707300400000106c10548f8cabb3daf2f420916f2e3c78c03d000b697c4aa90df4d986b7cc7c7c438d043928bf637f4d0c000000000057cd4477016d9ecde3094d34d59b0dd6b2a693143c041f946a2239a98df963a25404a387806e9217623ca3a516c06434c4a87cb15222c8c019ecb8d768a7350e125310770e98dd1c1fe14c86edbb06000000cc4bb6d3192bf1ff1c78939592cb72794cf9835dcf33a21c30fb4008421b070f33f9ab"], 0x40}, 0x1, 0x0, 0x0, 0x9d1}, 0xa800) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000400), 0x210a4eb, &(0x7f0000000b80)=ANY=[]) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000380)=0x5, 0x1a) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4008d) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 146.519811][ T38] kauditd_printk_skb: 3 callbacks suppressed [ 146.519839][ T38] audit: type=1400 audit(1670124838.257:86): avc: denied { execmem } for pid=3726 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 146.885866][ T38] audit: type=1400 audit(1670124838.617:87): avc: denied { mounton } for pid=3731 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 146.911336][ T38] audit: type=1400 audit(1670124838.617:88): avc: denied { mounton } for pid=3730 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 146.947660][ T38] audit: type=1400 audit(1670124838.617:89): avc: denied { mount } for pid=3731 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 146.956454][ T3736] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 146.967835][ T38] audit: type=1400 audit(1670124838.627:90): avc: denied { create } for pid=3731 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 146.978571][ T3743] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 146.986232][ T3747] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 146.987482][ T3748] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 146.989520][ T3748] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 146.989991][ T3748] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 146.990736][ T3748] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 146.991164][ T3748] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 146.991417][ T3748] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 146.992565][ T38] audit: type=1400 audit(1670124838.627:91): avc: denied { read write } for pid=3731 comm="syz-executor.1" name="vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 146.994656][ T3736] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 146.995077][ T3748] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 146.995662][ T3736] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 146.995732][ T3748] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 146.996278][ T3736] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 146.996744][ T3736] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 146.996752][ T3748] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 146.996928][ T3736] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 146.997104][ T3736] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 146.998377][ T62] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 146.998842][ T3742] Bluetooth: hci3: HCI_REQ-0x0c1a [ 147.000466][ T3732] Bluetooth: hci2: HCI_REQ-0x0c1a [ 147.005486][ T38] audit: type=1400 audit(1670124838.627:92): avc: denied { open } for pid=3731 comm="syz-executor.1" path="/dev/vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 147.012626][ T3730] Bluetooth: hci1: HCI_REQ-0x0c1a [ 147.014284][ T3743] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 147.015905][ T3743] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 147.021770][ T38] audit: type=1400 audit(1670124838.667:93): avc: denied { ioctl } for pid=3732 comm="syz-executor.2" path="socket:[809]" dev="sockfs" ino=809 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 147.030205][ T3743] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 147.030785][ T3743] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 147.035186][ T38] audit: type=1400 audit(1670124838.747:94): avc: denied { read } for pid=3742 comm="syz-executor.3" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 147.052342][ T3743] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 147.056399][ T38] audit: type=1400 audit(1670124838.747:95): avc: denied { open } for pid=3742 comm="syz-executor.3" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 147.067578][ T3731] Bluetooth: hci0: HCI_REQ-0x0c1a [ 147.396806][ T3730] chnl_net:caif_netlink_parms(): no params data found [ 147.436770][ T3742] chnl_net:caif_netlink_parms(): no params data found [ 147.511440][ T3730] [ 147.514038][ T3730] ====================================================== [ 147.518455][ T3730] WARNING: possible circular locking dependency detected [ 147.523445][ T3730] 6.1.0-rc7-syzkaller-00200-gc2bf05db6c78 #0 Not tainted [ 147.532856][ T3730] ------------------------------------------------------ [ 147.537129][ T3730] syz-executor.0/3730 is trying to acquire lock: [ 147.541265][ T3730] ffffffff8c6c9ae8 (zonelist_update_seq.seqcount){...-}-{0:0}, at: __alloc_pages+0x4aa/0x5b0 [ 147.548823][ T3730] [ 147.548823][ T3730] but task is already holding lock: [ 147.553576][ T3730] ffff88802c92a4d8 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 147.559083][ T3730] [ 147.559083][ T3730] which lock already depends on the new lock. [ 147.559083][ T3730] [ 147.565549][ T3730] [ 147.565549][ T3730] the existing dependency chain (in reverse order) is: [ 147.572007][ T3730] [ 147.572007][ T3730] -> #6 (&base->lock){-.-.}-{2:2}: [ 147.576554][ T3730] _raw_spin_lock_irqsave+0x3d/0x60 [ 147.580380][ T3730] lock_timer_base+0x5a/0x1f0 [ 147.583747][ T3730] __mod_timer+0x398/0xe30 [ 147.586893][ T3730] __queue_delayed_work+0x1a7/0x270 [ 147.590448][ T3730] queue_delayed_work_on+0x109/0x120 [ 147.594151][ T3730] psi_task_change+0x1bf/0x2f0 [ 147.597417][ T3730] enqueue_task+0x1ec/0x3a0 [ 147.600493][ T3730] wake_up_new_task+0x632/0xdb0 [ 147.603591][ T3730] kernel_clone+0x229/0x980 [ 147.606523][ T3730] user_mode_thread+0xb1/0xf0 [ 147.609710][ T3730] rest_init+0x27/0x270 [ 147.613330][ T3730] arch_call_rest_init+0x13/0x1c [ 147.617799][ T3730] start_kernel+0x477/0x498 [ 147.621267][ T3730] secondary_startup_64_no_verify+0xce/0xdb [ 147.625032][ T3730] [ 147.625032][ T3730] -> #5 (&rq->__lock){-.-.}-{2:2}: [ 147.629507][ T3730] _raw_spin_lock_nested+0x34/0x40 [ 147.634058][ T3730] raw_spin_rq_lock_nested+0x2f/0x120 [ 147.637861][ T3730] task_fork_fair+0x6c/0x520 [ 147.641294][ T3730] sched_cgroup_fork+0x3d1/0x540 [ 147.645130][ T3730] copy_process+0x4351/0x7190 [ 147.648449][ T3730] kernel_clone+0xeb/0x980 [ 147.651764][ T3730] user_mode_thread+0xb1/0xf0 [ 147.654922][ T3730] rest_init+0x27/0x270 [ 147.657872][ T3730] arch_call_rest_init+0x13/0x1c [ 147.661324][ T3730] start_kernel+0x477/0x498 [ 147.664358][ T3730] secondary_startup_64_no_verify+0xce/0xdb [ 147.668253][ T3730] [ 147.668253][ T3730] -> #4 (&p->pi_lock){-.-.}-{2:2}: [ 147.673491][ T3730] _raw_spin_lock_irqsave+0x3d/0x60 [ 147.677057][ T3730] try_to_wake_up+0xb2/0x20f0 [ 147.680742][ T3730] __wake_up_common+0x147/0x650 [ 147.684294][ T3730] __wake_up_common_lock+0xd0/0x130 [ 147.687824][ T3730] tty_port_default_wakeup+0x2a/0x40 [ 147.693441][ T3730] serial8250_tx_chars+0x503/0xdb0 [ 147.697038][ T3730] serial8250_handle_irq.part.0+0x460/0x870 [ 147.700945][ T3730] serial8250_default_handle_irq+0xb6/0x230 [ 147.704623][ T3730] serial8250_interrupt+0xfc/0x200 [ 147.708169][ T3730] __handle_irq_event_percpu+0x264/0x970 [ 147.712297][ T3730] handle_irq_event+0xab/0x1e0 [ 147.716276][ T3730] handle_edge_irq+0x263/0xd00 [ 147.719583][ T3730] __common_interrupt+0xa1/0x210 [ 147.723182][ T3730] common_interrupt+0xa8/0xd0 [ 147.726706][ T3730] asm_common_interrupt+0x26/0x40 [ 147.730370][ T3730] default_idle+0xf/0x10 [ 147.733450][ T3730] default_idle_call+0x84/0xc0 [ 147.736919][ T3730] do_idle+0x410/0x590 [ 147.739759][ T3730] cpu_startup_entry+0x18/0x20 [ 147.743128][ T3730] start_secondary+0x256/0x300 [ 147.746545][ T3730] secondary_startup_64_no_verify+0xce/0xdb [ 147.750418][ T3730] [ 147.750418][ T3730] -> #3 (&tty->write_wait){-...}-{2:2}: [ 147.755278][ T3730] _raw_spin_lock_irqsave+0x3d/0x60 [ 147.759393][ T3730] __wake_up_common_lock+0xb4/0x130 [ 147.762980][ T3730] tty_port_default_wakeup+0x2a/0x40 [ 147.766707][ T3730] serial8250_tx_chars+0x503/0xdb0 [ 147.770397][ T3730] serial8250_handle_irq.part.0+0x460/0x870 [ 147.774212][ T3730] serial8250_default_handle_irq+0xb6/0x230 [ 147.778301][ T3730] serial8250_interrupt+0xfc/0x200 [ 147.781804][ T3730] __handle_irq_event_percpu+0x264/0x970 [ 147.785408][ T3730] handle_irq_event+0xab/0x1e0 [ 147.788784][ T3730] handle_edge_irq+0x263/0xd00 [ 147.792110][ T3730] __common_interrupt+0xa1/0x210 [ 147.795568][ T3730] common_interrupt+0xa8/0xd0 [ 147.798783][ T3730] asm_common_interrupt+0x26/0x40 [ 147.802142][ T3730] default_idle+0xf/0x10 [ 147.804965][ T3730] default_idle_call+0x84/0xc0 [ 147.808279][ T3730] do_idle+0x410/0x590 [ 147.811357][ T3730] cpu_startup_entry+0x18/0x20 [ 147.815312][ T3730] start_secondary+0x256/0x300 [ 147.818677][ T3730] secondary_startup_64_no_verify+0xce/0xdb [ 147.822878][ T3730] [ 147.822878][ T3730] -> #2 (&port_lock_key){-.-.}-{2:2}: [ 147.827377][ T3730] _raw_spin_lock_irqsave+0x3d/0x60 [ 147.830907][ T3730] serial8250_console_write+0x4ba/0x1010 [ 147.834720][ T3730] console_emit_next_record.constprop.0+0x3de/0x840 [ 147.838912][ T3730] console_unlock+0x3c2/0x600 [ 147.841951][ T3730] vprintk_emit+0x1bd/0x600 [ 147.845121][ T3730] vprintk+0x84/0xa0 [ 147.847992][ T3730] _printk+0xbe/0xf1 [ 147.851185][ T3730] register_console+0x45e/0x820 [ 147.854938][ T3730] univ8250_console_init+0x3e/0x4a [ 147.858509][ T3730] console_init+0x3bb/0x582 [ 147.861758][ T3730] start_kernel+0x303/0x498 [ 147.864798][ T3730] secondary_startup_64_no_verify+0xce/0xdb [ 147.868871][ T3730] [ 147.868871][ T3730] -> #1 (console_owner){....}-{0:0}: [ 147.873518][ T3730] console_emit_next_record.constprop.0+0x2dd/0x840 [ 147.877694][ T3730] console_unlock+0x3c2/0x600 [ 147.881220][ T3730] vprintk_emit+0x1bd/0x600 [ 147.884429][ T3730] vprintk+0x84/0xa0 [ 147.887869][ T3730] _printk+0xbe/0xf1 [ 147.891495][ T3730] build_zonelists.cold+0xe5/0x11f [ 147.896336][ T3730] __build_all_zonelists+0x122/0x180 [ 147.900948][ T3730] build_all_zonelists_init+0x35/0x12f [ 147.905522][ T3730] build_all_zonelists+0x123/0x140 [ 147.909340][ T3730] start_kernel+0xbd/0x498 [ 147.913114][ T3730] secondary_startup_64_no_verify+0xce/0xdb [ 147.917101][ T3730] [ 147.917101][ T3730] -> #0 (zonelist_update_seq.seqcount){...-}-{0:0}: [ 147.922802][ T3730] __lock_acquire+0x2a43/0x56d0 [ 147.926837][ T3730] lock_acquire+0x1e3/0x630 [ 147.929983][ T3730] __alloc_pages_slowpath.constprop.0+0x1ae/0x23d0 [ 147.934325][ T3730] __alloc_pages+0x4aa/0x5b0 [ 147.937540][ T3730] cache_grow_begin+0x94/0x390 [ 147.940931][ T3730] cache_alloc_refill+0x27f/0x380 [ 147.944314][ T3730] kmem_cache_alloc+0x364/0x460 [ 147.947870][ T3730] fill_pool+0x264/0x5c0 [ 147.950947][ T3730] __debug_object_init+0x7a/0xd10 [ 147.954349][ T3730] debug_object_activate+0x330/0x3e0 [ 147.957868][ T3730] __mod_timer+0x77d/0xe30 [ 147.960653][ T3730] __queue_delayed_work+0x1a7/0x270 [ 147.965042][ T3730] queue_delayed_work_on+0x109/0x120 [ 147.968604][ T3730] wg_ratelimiter_init+0x19c/0x2c0 [ 147.972082][ T3730] wg_newlink+0x470/0x8f0 [ 147.975172][ T3730] __rtnl_newlink+0x1087/0x17e0 [ 147.978602][ T3730] rtnl_newlink+0x68/0xa0 [ 147.981677][ T3730] rtnetlink_rcv_msg+0x43e/0xca0 [ 147.984809][ T3730] netlink_rcv_skb+0x157/0x430 [ 147.988108][ T3730] netlink_unicast+0x547/0x7f0 [ 147.991361][ T3730] netlink_sendmsg+0x91b/0xe10 [ 147.994816][ T3730] sock_sendmsg+0xd3/0x120 [ 147.997915][ T3730] __sys_sendto+0x23a/0x340 [ 148.000749][ T3730] __x64_sys_sendto+0xe1/0x1b0 [ 148.004961][ T3730] do_syscall_64+0x39/0xb0 [ 148.008832][ T3730] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 148.013712][ T3730] [ 148.013712][ T3730] other info that might help us debug this: [ 148.013712][ T3730] [ 148.020753][ T3730] Chain exists of: [ 148.020753][ T3730] zonelist_update_seq.seqcount --> &rq->__lock --> &base->lock [ 148.020753][ T3730] [ 148.028263][ T3730] Possible unsafe locking scenario: [ 148.028263][ T3730] [ 148.032577][ T3730] CPU0 CPU1 [ 148.035820][ T3730] ---- ---- [ 148.039892][ T3730] lock(&base->lock); [ 148.042863][ T3730] lock(&rq->__lock); [ 148.046966][ T3730] lock(&base->lock); [ 148.051074][ T3730] lock(zonelist_update_seq.seqcount); [ 148.054709][ T3730] [ 148.054709][ T3730] *** DEADLOCK *** [ 148.054709][ T3730] [ 148.059907][ T3730] 3 locks held by syz-executor.0/3730: [ 148.063765][ T3730] #0: ffffffff8deac268 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3e9/0xca0 [ 148.069768][ T3730] #1: ffffffff8d3bdac8 (init_lock){+.+.}-{3:3}, at: wg_ratelimiter_init+0x1b/0x2c0 [ 148.076095][ T3730] #2: ffff88802c92a4d8 (&base->lock){-.-.}-{2:2}, at: __mod_timer+0x60c/0xe30 [ 148.081763][ T3730] [ 148.081763][ T3730] stack backtrace: [ 148.085694][ T3730] CPU: 3 PID: 3730 Comm: syz-executor.0 Not tainted 6.1.0-rc7-syzkaller-00200-gc2bf05db6c78 #0 [ 148.092364][ T3730] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 [ 148.098252][ T3730] Call Trace: [ 148.100518][ T3730] [ 148.102973][ T3730] dump_stack_lvl+0xd1/0x138 [ 148.107040][ T3730] check_noncircular+0x25f/0x2e0 [ 148.110481][ T3730] ? print_circular_bug+0x1e0/0x1e0 [ 148.114384][ T3730] ? stack_trace_save+0x90/0xc0 [ 148.117739][ T3730] ? filter_irq_stacks+0x90/0x90 [ 148.120909][ T3730] __lock_acquire+0x2a43/0x56d0 [ 148.123956][ T3730] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 148.127690][ T3730] lock_acquire+0x1e3/0x630 [ 148.130559][ T3730] ? __alloc_pages+0x4aa/0x5b0 [ 148.133778][ T3730] ? lock_release+0x810/0x810 [ 148.137027][ T3730] ? unwind_next_frame+0xd61/0x1d00 [ 148.140425][ T3730] ? arch_stack_walk+0x60/0xf0 [ 148.143516][ T3730] ? __zone_watermark_ok+0x275/0x460 [ 148.146527][ T3730] __alloc_pages_slowpath.constprop.0+0x1ae/0x23d0 [ 148.150597][ T3730] ? __alloc_pages+0x4aa/0x5b0 [ 148.153758][ T3730] ? warn_alloc+0x190/0x190 [ 148.156839][ T3730] ? __zone_watermark_ok+0x460/0x460 [ 148.160593][ T3730] ? prepare_alloc_pages+0x178/0x570 [ 148.163832][ T3730] ? queue_delayed_work_on+0x109/0x120 [ 148.167087][ T3730] ? wg_ratelimiter_init+0x19c/0x2c0 [ 148.170607][ T3730] ? wg_newlink+0x470/0x8f0 [ 148.174179][ T3730] __alloc_pages+0x4aa/0x5b0 [ 148.177751][ T3730] ? __x64_sys_sendto+0xe1/0x1b0 [ 148.181842][ T3730] ? __alloc_pages_slowpath.constprop.0+0x23d0/0x23d0 [ 148.186104][ T3730] cache_grow_begin+0x94/0x390 [ 148.188983][ T3730] cache_alloc_refill+0x27f/0x380 [ 148.192690][ T3730] kmem_cache_alloc+0x364/0x460 [ 148.196064][ T3730] fill_pool+0x264/0x5c0 [ 148.199002][ T3730] ? __list_del_entry_valid+0x110/0x110 [ 148.202736][ T3730] ? __lock_acquire+0x2567/0x56d0 [ 148.205964][ T3730] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 148.210001][ T3730] __debug_object_init+0x7a/0xd10 [ 148.213255][ T3730] ? debug_object_activate+0x1b7/0x3e0 [ 148.216766][ T3730] ? lock_downgrade+0x6e0/0x6e0 [ 148.219802][ T3730] ? debug_object_free+0x360/0x360 [ 148.222857][ T3730] debug_object_activate+0x330/0x3e0 [ 148.226140][ T3730] ? lock_release+0x810/0x810 [ 148.229097][ T3730] ? debug_object_assert_init+0x2e0/0x2e0 [ 148.232678][ T3730] ? rwlock_bug.part.0+0x90/0x90 [ 148.236017][ T3730] ? lock_timer_base+0x174/0x1f0 [ 148.239686][ T3730] __mod_timer+0x77d/0xe30 [ 148.243175][ T3730] ? enqueue_timer+0x660/0x660 [ 148.246595][ T3730] __queue_delayed_work+0x1a7/0x270 [ 148.250555][ T3730] queue_delayed_work_on+0x109/0x120 [ 148.254771][ T3730] wg_ratelimiter_init+0x19c/0x2c0 [ 148.258765][ T3730] wg_newlink+0x470/0x8f0 [ 148.262201][ T3730] ? wg_pm_notification+0x180/0x180 [ 148.265889][ T3730] __rtnl_newlink+0x1087/0x17e0 [ 148.269006][ T3730] ? lock_downgrade+0x6e0/0x6e0 [ 148.272826][ T3730] ? rtnl_link_unregister+0x250/0x250 [ 148.276896][ T3730] ? do_raw_spin_unlock+0x175/0x230 [ 148.280655][ T3730] ? mark_held_locks+0x9f/0xe0 [ 148.284024][ T3730] rtnl_newlink+0x68/0xa0 [ 148.287418][ T3730] ? __rtnl_newlink+0x17e0/0x17e0 [ 148.291439][ T3730] rtnetlink_rcv_msg+0x43e/0xca0 [ 148.294499][ T3730] ? rtnl_getlink+0xae0/0xae0 [ 148.297427][ T3730] netlink_rcv_skb+0x157/0x430 [ 148.300530][ T3730] ? rtnl_getlink+0xae0/0xae0 [ 148.304325][ T3730] ? netlink_ack+0xd60/0xd60 [ 148.307667][ T3730] ? netlink_deliver_tap+0x1a2/0xc50 [ 148.311021][ T3730] ? netlink_deliver_tap+0x1b1/0xc50 [ 148.314281][ T3730] netlink_unicast+0x547/0x7f0 [ 148.317299][ T3730] ? netlink_attachskb+0x890/0x890 [ 148.320469][ T3730] netlink_sendmsg+0x91b/0xe10 [ 148.323474][ T3730] ? netlink_unicast+0x7f0/0x7f0 [ 148.326433][ T3730] ? netlink_unicast+0x7f0/0x7f0 [ 148.329438][ T3730] sock_sendmsg+0xd3/0x120 [ 148.332132][ T3730] __sys_sendto+0x23a/0x340 [ 148.334955][ T3730] ? __ia32_sys_getpeername+0xb0/0xb0 [ 148.338174][ T3730] ? restore_fpregs_from_fpstate+0xc1/0x1c0 [ 148.342455][ T3730] __x64_sys_sendto+0xe1/0x1b0 [ 148.345388][ T3730] ? syscall_enter_from_user_mode+0x26/0xb0 [ 148.349176][ T3730] do_syscall_64+0x39/0xb0 [ 148.351736][ T3730] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 148.355505][ T3730] RIP: 0033:0x7f96be63e10c [ 148.358260][ T3730] Code: fa fa ff ff 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 20 fb ff ff 48 8b [ 148.369789][ T3730] RSP: 002b:00007ffe39745e40 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 148.375169][ T3730] RAX: ffffffffffffffda RBX: 00007f96bf2d4620 RCX: 00007f96be63e10c [ 148.380076][ T3730] RDX: 000000000000003c RSI: 00007f96bf2d4670 RDI: 0000000000000003 [ 148.385013][ T3730] RBP: 0000000000000000 R08: 00007ffe39745e94 R09: 000000000000000c [ 148.390169][ T3730] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 148.394881][ T3730] R13: 00007f96bf2d4670 R14: 0000000000000003 R15: 0000000000000000 [ 148.400719][ T3730] [ 148.442681][ T3732] chnl_net:caif_netlink_parms(): no params data found [ 148.557904][ T3730] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.562659][ T3730] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.568765][ T3730] device bridge_slave_0 entered promiscuous mode [ 148.614989][ T3730] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.621343][ T3730] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.626858][ T3730] device bridge_slave_1 entered promiscuous mode [ 148.632449][ T3742] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.636478][ T3742] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.642383][ T3742] device bridge_slave_0 entered promiscuous mode [ 148.648264][ T3742] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.652809][ T3742] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.658635][ T3742] device bridge_slave_1 entered promiscuous mode [ 148.737108][ T3731] chnl_net:caif_netlink_parms(): no params data found [ 148.763505][ T3730] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.774789][ T3730] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.811387][ T3732] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.816722][ T3732] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.823635][ T3732] device bridge_slave_0 entered promiscuous mode [ 148.876085][ T3742] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.882365][ T3732] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.887678][ T3732] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.893142][ T3732] device bridge_slave_1 entered promiscuous mode [ 148.900610][ T3730] team0: Port device team_slave_0 added [ 148.915513][ T3742] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.982110][ T3730] team0: Port device team_slave_1 added [ 148.995343][ T3742] team0: Port device team_slave_0 added [ 149.001363][ T3732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.048512][ T3743] Bluetooth: hci1: command 0x0409 tx timeout [ 149.048730][ T3748] Bluetooth: hci2: command 0x0409 tx timeout [ 149.049457][ T3734] Bluetooth: hci3: command 0x0409 tx timeout [ 149.069083][ T3742] team0: Port device team_slave_1 added [ 149.090584][ T3732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.097051][ T3730] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.101740][ T3730] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.117530][ T3730] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.124803][ T3731] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.131541][ T3731] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.139787][ T3731] device bridge_slave_0 entered promiscuous mode [ 149.175163][ T3730] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.179849][ T3730] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.197291][ T3730] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.205806][ T3731] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.211396][ T3736] Bluetooth: hci0: command 0x0409 tx timeout [ 149.216634][ T3731] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.222930][ T3731] device bridge_slave_1 entered promiscuous mode [ 149.249669][ T3742] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.256155][ T3742] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.275294][ T3742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.301642][ T3732] team0: Port device team_slave_0 added [ 149.319258][ T3742] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.323554][ T3742] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.339255][ T3742] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.353001][ T3732] team0: Port device team_slave_1 added [ 149.373557][ T3731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.383597][ T3731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.463811][ T3732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.470219][ T3732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.487384][ T3732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.533645][ T3742] device hsr_slave_0 entered promiscuous mode [ 149.538943][ T3742] device hsr_slave_1 entered promiscuous mode [ 149.544402][ T3732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.548383][ T3732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.563897][ T3732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.573770][ T3730] device hsr_slave_0 entered promiscuous mode [ 149.578232][ T3730] device hsr_slave_1 entered promiscuous mode [ 149.583238][ T3730] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.588616][ T3730] Cannot create hsr debugfs directory [ 149.593619][ T3731] team0: Port device team_slave_0 added [ 149.661990][ T3731] team0: Port device team_slave_1 added [ 149.749346][ T3731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.754261][ T3731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.770947][ T3731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.813689][ T3731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.818100][ T3731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.834222][ T3731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.895596][ T3732] device hsr_slave_0 entered promiscuous mode [ 149.900318][ T3732] device hsr_slave_1 entered promiscuous mode [ 149.905486][ T3732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.910766][ T3732] Cannot create hsr debugfs directory [ 149.999537][ T3731] device hsr_slave_0 entered promiscuous mode [ 150.005589][ T3731] device hsr_slave_1 entered promiscuous mode [ 150.010584][ T3731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.015363][ T3731] Cannot create hsr debugfs directory [ 150.168154][ T3742] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 150.226031][ T3742] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 150.254267][ T3742] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.283643][ T3742] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.303657][ T3730] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 150.315070][ T3730] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 150.323295][ T3730] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 150.336403][ T3730] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 150.376247][ T3731] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.390996][ T3731] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.404963][ T3731] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.426871][ T3731] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.463868][ T3732] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 150.473460][ T3732] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 150.484509][ T3732] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 150.502017][ T3732] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 150.534092][ T3730] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.552986][ T3742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.581895][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.587239][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.592648][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.597622][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.604312][ T3730] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.615083][ T3742] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.633201][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.639930][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.645228][ T834] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.650263][ T834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.656742][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.663346][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.668966][ T834] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.673449][ T834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.678095][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.684320][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.690319][ T834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.696214][ T834] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.700666][ T834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.711301][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.717633][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.724402][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.730380][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.737600][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.757795][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.763737][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.769716][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.775932][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.781640][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.787018][ T3774] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.791347][ T3774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.816145][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.823446][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.830601][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.837332][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.843924][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.853089][ T3730] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.863544][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.894838][ T3731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.901466][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.908887][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.915486][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.922932][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.930353][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.946077][ T3742] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.954682][ T3742] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.965558][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.973021][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.979324][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.984745][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.990552][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.010281][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.016847][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.026933][ T3731] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.055792][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.064054][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.073333][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.080084][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.094685][ T3732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.103642][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.111810][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.117757][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.123554][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.127966][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.128564][ T3748] Bluetooth: hci1: command 0x041b tx timeout [ 151.129442][ T3736] Bluetooth: hci3: command 0x041b tx timeout [ 151.134530][ T3743] Bluetooth: hci2: command 0x041b tx timeout [ 151.153658][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.162866][ T3732] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.172037][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.177427][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.183290][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.193822][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.199590][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.204675][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.210396][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.215791][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.221375][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.226309][ T39] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.230653][ T39] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.243979][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.249339][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.255799][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.262923][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.268671][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.274571][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.280202][ T178] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.284552][ T178] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.289296][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.298467][ T3743] Bluetooth: hci0: command 0x041b tx timeout [ 151.300828][ T3742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.310895][ T3730] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.320476][ T3731] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.327308][ T3731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.335657][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.341033][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.345915][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.352169][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.359755][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.367144][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.374800][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.382308][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.398088][ T3778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.405704][ T3778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.413039][ T3778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.439095][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.444883][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.450524][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.458195][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.473693][ T3742] device veth0_vlan entered promiscuous mode [ 151.480647][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.486285][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.492782][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.499877][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.506409][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.513474][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.523326][ T3732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.532140][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.539194][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.550960][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.560405][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.571878][ T3742] device veth1_vlan entered promiscuous mode [ 151.588981][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.596178][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.614648][ T3742] device veth0_macvtap entered promiscuous mode [ 151.619800][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.626194][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.632515][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.638667][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.645146][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.650594][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.655966][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.661909][ T3730] device veth0_vlan entered promiscuous mode [ 151.675019][ T3742] device veth1_macvtap entered promiscuous mode [ 151.684443][ T3730] device veth1_vlan entered promiscuous mode [ 151.703705][ T3732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.707466][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.713180][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 151.717846][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.725318][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.734115][ T3731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.745167][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 151.751247][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.756941][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.766535][ T3742] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.779345][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 151.784696][ T3772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 151.796503][ T3742] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.811190][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 151.816614][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 151.823429][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.831666][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.838855][ T3742] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.844154][ T3742] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.849995][ T3742] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.856642][ T3742] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.880099][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.885346][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.893743][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 151.899085][ T3774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 151.914198][ T3730] device veth0_macvtap entered promiscuous mode [ 151.925501][ T3731] device veth0_vlan entered promiscuous mode [ 151.933913][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 151.940194][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.947360][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.955059][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.961294][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.973588][ T3730] device veth1_macvtap entered promiscuous mode [ 151.980186][ T3731] device veth1_vlan entered promiscuous mode [ 151.995086][ T3732] device veth0_vlan entered promiscuous mode [ 152.004209][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.011570][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.019469][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.025399][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.031109][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.038747][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.045981][ T3786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.055277][ T3742] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 152.081849][ T3730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.089581][ T3730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.097989][ T3730] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.105757][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.107382][ T3732] device veth1_vlan entered promiscuous mode [ 152.111915][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.117914][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.125408][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.132377][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.138090][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.146851][ T3742] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 152.160243][ T3730] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.167306][ T3730] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.176058][ T3730] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.181536][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.187120][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.205730][ T3730] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.213740][ T3730] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.221407][ T3730] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.227925][ T3730] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.239276][ T3770] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.244490][ T3731] device veth0_macvtap entered promiscuous mode [ 152.246189][ T3770] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.263280][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.273096][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.279456][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.286390][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.293048][ T178] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.301212][ T3731] device veth1_macvtap entered promiscuous mode [ 152.315079][ T3732] device veth0_macvtap entered promiscuous mode [ 152.324093][ T38] kauditd_printk_skb: 3 callbacks suppressed [ 152.324106][ T38] audit: type=1400 audit(1670124844.067:99): avc: denied { mounton } for pid=3742 comm="syz-executor.3" path="/dev/binderfs" dev="devtmpfs" ino=2388 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 152.325910][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.327656][ T38] audit: type=1400 audit(1670124844.067:100): avc: denied { mount } for pid=3742 comm="syz-executor.3" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 152.343688][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.379703][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.386426][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.394272][ T3731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.399757][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.405824][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.411905][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.417525][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.423483][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.429475][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.459402][ T3732] device veth1_macvtap entered promiscuous mode [ 152.464975][ T38] audit: type=1400 audit(1670124844.197:101): avc: denied { read write } for pid=3742 comm="syz-executor.3" name="loop3" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.476080][ T3730] ieee80211 phy5: Selected rate control algorithm 'minstrel_ht' [ 152.486534][ T38] audit: type=1400 audit(1670124844.197:102): avc: denied { open } for pid=3742 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.511563][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.516008][ T3730] ieee80211 phy6: Selected rate control algorithm 'minstrel_ht' [ 152.520152][ T38] audit: type=1400 audit(1670124844.197:103): avc: denied { ioctl } for pid=3742 comm="syz-executor.3" path="/dev/loop3" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 152.520807][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.527495][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.549853][ T38] audit: type=1400 audit(1670124844.227:104): avc: denied { create } for pid=3797 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.554167][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.561705][ T38] audit: type=1400 audit(1670124844.227:105): avc: denied { ioctl } for pid=3797 comm="syz-executor.3" path="socket:[31278]" dev="sockfs" ino=31278 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.575900][ T3731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.605779][ T3731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.614301][ T3731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.620533][ T38] audit: type=1400 audit(1670124844.367:106): avc: denied { remount } for pid=3797 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 152.621341][ T3800] ======================================================= [ 152.621341][ T3800] WARNING: The mand mount option has been deprecated and [ 152.621341][ T3800] and is ignored by this kernel. Remove the mand [ 152.621341][ T3800] option from the mount to silence this warning. [ 152.621341][ T3800] ======================================================= [ 152.622131][ T3731] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.622158][ T3731] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.622179][ T3731] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.622200][ T3731] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.672216][ T38] audit: type=1400 audit(1670124844.407:107): avc: denied { setopt } for pid=3797 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 152.705014][ T3798] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.716483][ T3798] device bridge_slave_1 left promiscuous mode [ 152.720516][ T3798] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.731024][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.735894][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 152.742984][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.748855][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.778811][ T3732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.786134][ T3732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.792650][ T3732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.799796][ T3732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.806665][ T3732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.813122][ T3732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.821947][ T3732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.844642][ T3795] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.850333][ T3795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.858882][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.863536][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.870185][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 152.877061][ T3731] ieee80211 phy7: Selected rate control algorithm 'minstrel_ht' [ 152.895888][ T3732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.904939][ T3732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.915122][ T3732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.924841][ T3732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.935875][ T3732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.947176][ T3732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.958811][ T3732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.983277][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.990023][ T39] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.020069][ T3732] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.027171][ T3732] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:34:04 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000580)=ANY=[@ANYBLOB="0405"], 0x2, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) [ 153.034602][ T3732] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.042426][ T3732] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.055013][ T3770] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 03:34:04 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000580)=ANY=[@ANYBLOB="0405"], 0x2, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) [ 153.056903][ T3731] ieee80211 phy8: Selected rate control algorithm 'minstrel_ht' [ 153.063840][ T3770] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.084697][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 03:34:04 executing program 0: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0), &(0x7f0000000580)=ANY=[@ANYBLOB="0405"], 0x2, 0x0) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) [ 153.106097][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.111844][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.120987][ T3773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:34:04 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) [ 153.159470][ T3732] ieee80211 phy9: Selected rate control algorithm 'minstrel_ht' [ 153.182026][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.182819][ T3732] ieee80211 phy10: Selected rate control algorithm 'minstrel_ht' 03:34:04 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) [ 153.187203][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:34:04 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ed7b83", 0x2c, 0x6, 0x0, @private1, @loopback, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 153.206820][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.210637][ T3736] Bluetooth: hci3: command 0x040f tx timeout [ 153.210686][ T3743] Bluetooth: hci2: command 0x040f tx timeout [ 153.212474][ T3743] Bluetooth: hci1: command 0x040f tx timeout [ 153.213263][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.235558][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.241339][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 153.275879][ T38] audit: type=1400 audit(1670124845.017:108): avc: denied { mounton } for pid=3820 comm="syz-executor.2" path="/syzkaller-testdir2577777681/syzkaller.vXOh54/0/bus" dev="sda1" ino=1154 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 153.285139][ T3821] overlayfs: refusing to follow metacopy origin for (/file0) 03:34:05 executing program 2: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) [ 153.360365][ T3823] overlayfs: refusing to follow metacopy origin for (/file0) [ 153.368779][ T3748] Bluetooth: hci0: command 0x040f tx timeout 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ed7b83", 0x2c, 0x6, 0x0, @private1, @loopback, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 03:34:06 executing program 2: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 03:34:06 executing program 3: r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x2000c080}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2215031, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000280)='./file1\x00', 0x2) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044814) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x11, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r3, @ANYBLOB="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"/853], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xd4, &(0x7f0000000340)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYBLOB="200029bd7063690011000200c1d8843424d80f7731302e30000000000d0087006c32d264726f707300400000106c10548f8cabb3daf2f420916f2e3c78c03d000b697c4aa90df4d986b7cc7c7c438d043928bf637f4d0c000000000057cd4477016d9ecde3094d34d59b0dd6b2a693143c041f946a2239a98df963a25404a387806e9217623ca3a516c06434c4a87cb15222c8c019ecb8d768a7350e125310770e98dd1c1fe14c86edbb06000000cc4bb6d3192bf1ff1c78939592cb72794cf9835dcf33a21c30fb4008421b070f33f9ab"], 0x40}, 0x1, 0x0, 0x0, 0x9d1}, 0xa800) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000400), 0x210a4eb, &(0x7f0000000b80)=ANY=[]) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000380)=0x5, 0x1a) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4008d) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "ed7b83", 0x2c, 0x6, 0x0, @private1, @loopback, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) [ 154.508864][ T3833] overlayfs: refusing to follow metacopy origin for (/file0) 03:34:06 executing program 2: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 03:34:06 executing program 1: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) [ 154.599266][ T3842] overlayfs: refusing to follow metacopy origin for (/file0) 03:34:06 executing program 1: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) [ 154.623771][ T3844] overlayfs: refusing to follow metacopy origin for (/file0) 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) [ 154.691465][ T3850] overlayfs: refusing to follow metacopy origin for (/file0) 03:34:06 executing program 3: r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x2000c080}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2215031, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000280)='./file1\x00', 0x2) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044814) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x11, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r3, @ANYBLOB="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"/853], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xd4, &(0x7f0000000340)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYBLOB="200029bd7063690011000200c1d8843424d80f7731302e30000000000d0087006c32d264726f707300400000106c10548f8cabb3daf2f420916f2e3c78c03d000b697c4aa90df4d986b7cc7c7c438d043928bf637f4d0c000000000057cd4477016d9ecde3094d34d59b0dd6b2a693143c041f946a2239a98df963a25404a387806e9217623ca3a516c06434c4a87cb15222c8c019ecb8d768a7350e125310770e98dd1c1fe14c86edbb06000000cc4bb6d3192bf1ff1c78939592cb72794cf9835dcf33a21c30fb4008421b070f33f9ab"], 0x40}, 0x1, 0x0, 0x0, 0x9d1}, 0xa800) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000400), 0x210a4eb, &(0x7f0000000b80)=ANY=[]) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000380)=0x5, 0x1a) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4008d) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 03:34:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 1: mkdir(&(0x7f0000000100)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000000)='./bus/file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x7f}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0/../file0/file0\x00'}, 0x32, &(0x7f0000007380), 0x0, &(0x7f0000000600), 0x0, 0x803e}}], 0x2, 0x0) 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) [ 154.834464][ T3856] overlayfs: refusing to follow metacopy origin for (/file0) 03:34:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002e00055bd25a80648c63940d0624fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) 03:34:06 executing program 3: r0 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x2000c080}, 0x40000) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2215031, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) truncate(&(0x7f0000000280)='./file1\x00', 0x2) r4 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f0000000700)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES32=r5], 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x20044814) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x11, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000002180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e9bed42ec45b2bc", @ANYRES32=r3, @ANYBLOB="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"/853], 0x34}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400}, 0xd4, &(0x7f0000000340)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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", @ANYRES8=r0, @ANYBLOB="200029bd7063690011000200c1d8843424d80f7731302e30000000000d0087006c32d264726f707300400000106c10548f8cabb3daf2f420916f2e3c78c03d000b697c4aa90df4d986b7cc7c7c438d043928bf637f4d0c000000000057cd4477016d9ecde3094d34d59b0dd6b2a693143c041f946a2239a98df963a25404a387806e9217623ca3a516c06434c4a87cb15222c8c019ecb8d768a7350e125310770e98dd1c1fe14c86edbb06000000cc4bb6d3192bf1ff1c78939592cb72794cf9835dcf33a21c30fb4008421b070f33f9ab"], 0x40}, 0x1, 0x0, 0x0, 0x9d1}, 0xa800) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000400), 0x210a4eb, &(0x7f0000000b80)=ANY=[]) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000380)=0x5, 0x1a) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[], 0x144}}, 0x4008d) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0), 0x860024, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 03:34:06 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x307) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000d00)={0x28, r2, 0x2a7722622bbb33df, 0x0, 0x0, {{0x67}, {@val={0x4, 0xe}, @void, @val={0xc}}}}, 0x28}}, 0x0) lseek(r1, 0x100fff, 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086607, &(0x7f0000000040)) 03:34:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x20000031, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1]}, 0x80) 03:34:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x20000031, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1]}, 0x80) 03:34:06 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002e00055bd25a80648c63940d0624fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) 03:34:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x20000031, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1]}, 0x80) 03:34:06 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045105, &(0x7f0000000080)) 03:34:06 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002e00055bd25a80648c63940d0624fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 155.289165][ T3743] Bluetooth: hci1: command 0x0419 tx timeout [ 155.289594][ T3748] Bluetooth: hci2: command 0x0419 tx timeout [ 155.291796][ T3736] Bluetooth: hci3: command 0x0419 tx timeout 03:34:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045105, &(0x7f0000000080)) 03:34:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x20000031, &(0x7f0000000200), &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0x1]}, 0x80) 03:34:07 executing program 1: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002e00055bd25a80648c63940d0624fc60100010400a000a00053582c137153e370800038047020000d1bd", 0x33fe0}], 0x1}, 0x0) [ 155.460443][ T3734] Bluetooth: hci0: command 0x0419 tx timeout 03:34:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045105, &(0x7f0000000080)) 03:34:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045105, &(0x7f0000000080)) 03:34:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) sendto$packet(r4, &(0x7f0000000580)="f0a77daf0ded6d16320d92a186dd", 0x74, 0x0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:34:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045105, &(0x7f0000000080)) 03:34:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780), 0x2402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000140)="4b831f5ee70daab2b1ed6cfb3b0e595b6949ddff9bd3b54695f6c787cd226bf91502bf842ed99436f35a67f5d31b409e82b244406961c7fd16cdee08f261a61bca65c6f17d4f94b6bddcacbb1b2f555d6dfa9156a3", 0x55) [ 155.522433][ T3905] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045105, &(0x7f0000000080)) 03:34:07 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002380), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x80045105, &(0x7f0000000080)) 03:34:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 03:34:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x4e}}) 03:34:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 03:34:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x4e}}) 03:34:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780), 0x2402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000140)="4b831f5ee70daab2b1ed6cfb3b0e595b6949ddff9bd3b54695f6c787cd226bf91502bf842ed99436f35a67f5d31b409e82b244406961c7fd16cdee08f261a61bca65c6f17d4f94b6bddcacbb1b2f555d6dfa9156a3", 0x55) 03:34:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) sendto$packet(r4, &(0x7f0000000580)="f0a77daf0ded6d16320d92a186dd", 0x74, 0x0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:34:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 03:34:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x4e}}) [ 155.656864][ T3927] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}]}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) 03:34:07 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x4e}}) 03:34:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780), 0x2402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000140)="4b831f5ee70daab2b1ed6cfb3b0e595b6949ddff9bd3b54695f6c787cd226bf91502bf842ed99436f35a67f5d31b409e82b244406961c7fd16cdee08f261a61bca65c6f17d4f94b6bddcacbb1b2f555d6dfa9156a3", 0x55) 03:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) sendto$packet(r4, &(0x7f0000000580)="f0a77daf0ded6d16320d92a186dd", 0x74, 0x0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 155.730084][ T3942] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:34:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780), 0x2402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000140)="4b831f5ee70daab2b1ed6cfb3b0e595b6949ddff9bd3b54695f6c787cd226bf91502bf842ed99436f35a67f5d31b409e82b244406961c7fd16cdee08f261a61bca65c6f17d4f94b6bddcacbb1b2f555d6dfa9156a3", 0x55) 03:34:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) sendto$packet(r4, &(0x7f0000000580)="f0a77daf0ded6d16320d92a186dd", 0x74, 0x0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 155.803295][ T3947] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780), 0x2402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000140)="4b831f5ee70daab2b1ed6cfb3b0e595b6949ddff9bd3b54695f6c787cd226bf91502bf842ed99436f35a67f5d31b409e82b244406961c7fd16cdee08f261a61bca65c6f17d4f94b6bddcacbb1b2f555d6dfa9156a3", 0x55) 03:34:07 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780), 0x2402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000140)="4b831f5ee70daab2b1ed6cfb3b0e595b6949ddff9bd3b54695f6c787cd226bf91502bf842ed99436f35a67f5d31b409e82b244406961c7fd16cdee08f261a61bca65c6f17d4f94b6bddcacbb1b2f555d6dfa9156a3", 0x55) 03:34:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) sendto$packet(r4, &(0x7f0000000580)="f0a77daf0ded6d16320d92a186dd", 0x74, 0x0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) sendto$packet(r4, &(0x7f0000000580)="f0a77daf0ded6d16320d92a186dd", 0x74, 0x0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 155.906052][ T3955] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 155.912129][ T3956] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 03:34:07 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000780), 0x2402, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) ioctl$SNDCTL_DSP_GETODELAY(r0, 0xc0045002, &(0x7f0000000000)) write$dsp(r0, &(0x7f0000000140)="4b831f5ee70daab2b1ed6cfb3b0e595b6949ddff9bd3b54695f6c787cd226bf91502bf842ed99436f35a67f5d31b409e82b244406961c7fd16cdee08f261a61bca65c6f17d4f94b6bddcacbb1b2f555d6dfa9156a3", 0x55) [ 155.934651][ T3956] 8021q: adding VLAN 0 to HW filter on device bond1 [ 155.963270][ T3956] bond1: (slave ip6gretap1): making interface the new active one [ 155.971151][ T3956] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 155.977615][ T3771] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 03:34:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x30}}, 0x0) 03:34:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x30}}, 0x0) 03:34:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xc) 03:34:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xc) 03:34:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_script(r1, 0x0, 0xfffffe5d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000fff43cba0000000000", @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) sendto$packet(r4, &(0x7f0000000580)="f0a77daf0ded6d16320d92a186dd", 0x74, 0x0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) 03:34:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x30}}, 0x0) 03:34:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xc) 03:34:07 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0d01000009000008250592d20700006a3b010902241700fa0074980904e4ff11070103000905010200ffe000000905820264"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_clone(0x40224400, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) signalfd(0xffffffffffffffff, &(0x7f0000000a40)={[0xfffffffffffffffc]}, 0x8) syz_usb_control_io$hid(r1, 0x0, 0x0) [ 156.053303][ T3972] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:34:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x30}}, 0x0) 03:34:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xc) 03:34:07 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r4, 0x60, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/93, 0x5d}], 0x1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) 03:34:07 executing program 3: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x2010200, &(0x7f0000000100)={[{@umask={'umask', 0x3d, 0x80}}, {@codepage={'codepage', 0x3d, 'cp855'}}]}, 0x41, 0x254, &(0x7f00000002c0)="$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") mount(0x0, &(0x7f0000004300)='.\x00', 0x0, 0x1848423, 0x0) mount(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x1920420, 0x0) [ 156.126262][ T3985] loop3: detected capacity change from 0 to 64 [ 156.149818][ T3985] hfs: filesystem was not cleanly unmounted, running fsck.hfs is recommended. leaving read-only. 03:34:07 executing program 3: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x2010200, &(0x7f0000000100)={[{@umask={'umask', 0x3d, 0x80}}, {@codepage={'codepage', 0x3d, 'cp855'}}]}, 0x41, 0x254, &(0x7f00000002c0)="$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") mount(0x0, &(0x7f0000004300)='.\x00', 0x0, 0x1848423, 0x0) mount(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x1920420, 0x0) 03:34:07 executing program 1: syz_mount_image$hfs(&(0x7f0000000000), &(0x7f0000000040)='./bus\x00', 0x2010200, &(0x7f0000000100)={[{@umask={'umask', 0x3d, 0x80}}, {@codepage={'codepage', 0x3d, 'cp855'}}]}, 0x41, 0x254, &(0x7f00000002c0)="$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") mount(0x0, &(0x7f0000004300)='.\x00', 0x0, 0x1848423, 0x0) mount(0x0, &(0x7f00000000c0)='.\x00', 0x0, 0x1920420, 0x0) [ 156.186239][ T3988] loop1: detected capacity change from 0 to 64 [ 156.189135][ T3990] loop3: detected capacity change from 0 to 64 [ 156.194729][ T3738] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 156.215274][ T3988] hfs: filesystem was not cleanly unmounted, running fsck.hfs is recommended. leaving read-only. 03:34:07 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x1) sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) tee(r1, r4, 0x60, 0x0) readv(r3, &(0x7f0000000000)=[{&(0x7f0000000100)=""/93, 0x5d}], 0x1) write$FUSE_STATFS(r2, &(0x7f0000000080)={0x60}, 0x60) [ 156.216144][ T3990] hfs: filesystem was not cleanly unmounted, running fsck.hfs is recommended. leaving read-only. [ 156.348649][ T3776] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 156.598506][ T3776] usb 5-1: Using ep0 maxpacket: 8 [ 156.730429][ T3776] usb 5-1: config index 0 descriptor too short (expected 5924, got 36) [ 156.738004][ T3776] usb 5-1: config 250 has an invalid interface number: 228 but max is -1 [ 156.745200][ T3776] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 0 [ 156.752598][ T3776] usb 5-1: config 250 has no interface number 0 [ 156.758483][ T3776] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 1024 [ 156.767726][ T3776] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 156.776201][ T3776] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 100 [ 156.784314][ T3776] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 156.795999][ T3776] usb 5-1: config 250 interface 228 has no altsetting 0 [ 156.928594][ T3776] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 156.936488][ T3776] usb 5-1: New USB device strings: Mfr=0, Product=106, SerialNumber=59 [ 156.944375][ T3776] usb 5-1: Product: syz [ 156.949117][ T3776] usb 5-1: SerialNumber: syz [ 156.999985][ T3776] hub 5-1:250.228: bad descriptor, ignoring hub [ 157.005465][ T3776] hub: probe of 5-1:250.228 failed with error -5 [ 157.212010][ T3776] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 VM DIAGNOSIS: 03:33:59 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffffffff8c2bc9c0 RCX=ffffffff89ed0fe5 RDX=ffffed10058c6b92 RSI=0000000000000000 RDI=ffffffff89f03303 RBP=dffffc0000000000 RSP=ffffffff8c207e10 R8 =0000000000000000 R9 =ffff88802c635c8b R10=ffffed10058c6b91 R11=0000000000000001 R12=0000000000000000 R13=0000000000000000 R14=ffffffff8e50f8d0 R15=0000000000000000 RIP=ffffffff89f029ef RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f65dead8a98 CR3=000000006ae92000 CR4=00150ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=ff00000000000000000000ff00000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=ffff888012d061c0 RCX=ffffffff89ed0fe5 RDX=ffffed10058e6b92 RSI=0000000000000000 RDI=ffffffff89f03303 RBP=dffffc0000000000 RSP=ffffc9000066fdf8 R8 =0000000000000000 R9 =ffff88802c735c8b R10=ffffed10058e6b91 R11=0000000000000001 R12=0000000000000001 R13=0000000000000001 R14=ffffffff8e50f8d0 R15=0000000000000000 RIP=ffffffff89f029ef RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c700000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f404b4c7300 CR3=000000006a1eb000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=0000000000000000000000ff00000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000002 RBX=ffff888012d08200 RCX=ffffffff89ed0fe5 RDX=ffffed1005906b92 RSI=0000000000000000 RDI=ffffffff89f03303 RBP=dffffc0000000000 RSP=ffffc9000067fdf8 R8 =0000000000000000 R9 =ffff88802c835c8b R10=ffffed1005906b91 R11=0000000000000001 R12=0000000000000002 R13=0000000000000002 R14=ffffffff8e50f8d0 R15=0000000000000000 RIP=ffffffff89f029ef RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c800000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1158ccc300 CR3=000000006ae92000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000ff000000000000ff0000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000023 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff846743a5 RDI=ffffffff91c93de0 RBP=ffffffff91c93da0 RSP=ffffc900030d6540 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=63722d302e312e36 R12=0000000000000000 R13=0000000000000023 R14=ffffffff84674340 R15=0000000000000000 RIP=ffffffff846743cf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555555d58400 ffffffff 00c00000 GS =0000 ffff88802c900000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ff634f15300 CR3=0000000069ffc000 CR4=00150ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007ff6351b250000007ff634e91000 XMM02=00007ff634e9100000007ff6351b39b0 XMM03=00007ff6351b34b000007ff6351e5a08 XMM04=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM05=00000064010100000000000000000002 XMM06=0101037f0001000000007fffcb3c0000 XMM07=000000000000000000007fffcb25a7e9 XMM08=646863660027732527206f742079726f XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000