[ 45.442951][ T38] audit: type=1400 audit(1710848995.533:81): avc: denied { rlimitinh } for pid=5170 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.453341][ T38] audit: type=1400 audit(1710848995.533:82): avc: denied { siginh } for pid=5170 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.729403][ T38] audit: type=1400 audit(1710848995.843:83): avc: denied { write } for pid=5173 comm="sftp-server" path="pipe:[2966]" dev="pipefs" ino=2966 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 46.001125][ T38] audit: type=1400 audit(1710848996.113:84): avc: denied { read } for pid=4668 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 46.009951][ T38] audit: type=1400 audit(1710848996.113:85): avc: denied { append } for pid=4668 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.019308][ T38] audit: type=1400 audit(1710848996.113:86): avc: denied { open } for pid=4668 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.034108][ T38] audit: type=1400 audit(1710848996.113:87): avc: denied { getattr } for pid=4668 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:48026' (ED25519) to the list of known hosts. [ 51.052429][ T38] audit: type=1400 audit(1710849001.163:88): avc: denied { name_bind } for pid=5183 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 51.092546][ T38] audit: type=1400 audit(1710849001.203:89): avc: denied { execute } for pid=5185 comm="sh" name="syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 51.102820][ T38] audit: type=1400 audit(1710849001.203:90): avc: denied { execute_no_trans } for pid=5185 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2024/03/19 11:50:01 fuzzer started [ 51.466083][ T38] audit: type=1400 audit(1710849001.583:91): avc: denied { node_bind } for pid=5185 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 51.474376][ T38] audit: type=1400 audit(1710849001.583:92): avc: denied { name_bind } for pid=5185 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 2024/03/19 11:50:01 dialing manager at localhost:30000 [ 51.774658][ T38] audit: type=1400 audit(1710849001.883:93): avc: denied { mounton } for pid=5194 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 51.779379][ T5194] cgroup: Unknown subsys name 'net' [ 51.784879][ T38] audit: type=1400 audit(1710849001.893:94): avc: denied { mount } for pid=5194 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.796293][ T38] audit: type=1400 audit(1710849001.903:95): avc: denied { unmount } for pid=5194 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.936068][ T5194] cgroup: Unknown subsys name 'rlimit' [ 52.097938][ T38] audit: type=1400 audit(1710849002.213:96): avc: denied { mounton } for pid=5194 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 52.107110][ T38] audit: type=1400 audit(1710849002.213:97): avc: denied { mount } for pid=5194 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 52.162388][ T5195] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 53.143457][ T5194] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k 2024/03/19 11:50:03 syscalls: 3905 2024/03/19 11:50:03 code coverage: enabled 2024/03/19 11:50:03 comparison tracing: enabled 2024/03/19 11:50:03 extra coverage: enabled 2024/03/19 11:50:03 delay kcov mmap: enabled 2024/03/19 11:50:03 setuid sandbox: enabled 2024/03/19 11:50:03 namespace sandbox: enabled 2024/03/19 11:50:03 Android sandbox: enabled 2024/03/19 11:50:03 fault injection: enabled 2024/03/19 11:50:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2024/03/19 11:50:03 net packet injection: enabled 2024/03/19 11:50:03 net device setup: enabled 2024/03/19 11:50:03 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/03/19 11:50:03 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/03/19 11:50:03 NIC VF setup: PCI device 0000:00:11.0 is not available 2024/03/19 11:50:03 USB emulation: enabled 2024/03/19 11:50:03 hci packet injection: enabled 2024/03/19 11:50:03 wifi device emulation: enabled 2024/03/19 11:50:03 802.15.4 emulation: enabled 2024/03/19 11:50:03 swap file: enabled 2024/03/19 11:50:05 fetching corpus: 0, signal 0/2000 (executing program) 2024/03/19 11:50:05 fetching corpus: 45, signal 15636/4000 (executing program) 2024/03/19 11:50:05 fetching corpus: 91, signal 31623/6000 (executing program) 2024/03/19 11:50:05 fetching corpus: 141, signal 45680/8000 (executing program) 2024/03/19 11:50:05 fetching corpus: 191, signal 59206/10000 (executing program) 2024/03/19 11:50:06 fetching corpus: 240, signal 64633/12000 (executing program) 2024/03/19 11:50:06 fetching corpus: 290, signal 73153/14000 (executing program) 2024/03/19 11:50:06 fetching corpus: 339, signal 79966/16000 (executing program) 2024/03/19 11:50:06 fetching corpus: 389, signal 84869/18000 (executing program) 2024/03/19 11:50:06 fetching corpus: 439, signal 89046/20000 (executing program) 2024/03/19 11:50:06 fetching corpus: 489, signal 95479/22000 (executing program) 2024/03/19 11:50:06 fetching corpus: 539, signal 99251/24000 (executing program) 2024/03/19 11:50:06 fetching corpus: 589, signal 107486/26000 (executing program) 2024/03/19 11:50:06 fetching corpus: 639, signal 113440/28000 (executing program) 2024/03/19 11:50:07 fetching corpus: 687, signal 118349/30000 (executing program) 2024/03/19 11:50:07 fetching corpus: 737, signal 123941/32000 (executing program) 2024/03/19 11:50:07 fetching corpus: 786, signal 129762/34000 (executing program) 2024/03/19 11:50:07 fetching corpus: 836, signal 132874/36000 (executing program) 2024/03/19 11:50:07 fetching corpus: 886, signal 137312/38000 (executing program) 2024/03/19 11:50:07 fetching corpus: 935, signal 141554/40000 (executing program) 2024/03/19 11:50:07 fetching corpus: 983, signal 145144/42000 (executing program) 2024/03/19 11:50:07 fetching corpus: 1033, signal 150337/44000 (executing program) 2024/03/19 11:50:07 fetching corpus: 1083, signal 153010/46000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1133, signal 155738/48000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1183, signal 157499/50000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1233, signal 160805/52000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1283, signal 163733/54000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1332, signal 168419/56000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1382, signal 171957/58000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1432, signal 176753/60000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1482, signal 178498/62000 (executing program) 2024/03/19 11:50:08 fetching corpus: 1532, signal 181213/64000 (executing program) 2024/03/19 11:50:09 fetching corpus: 1582, signal 183513/66000 (executing program) 2024/03/19 11:50:09 fetching corpus: 1632, signal 185094/68000 (executing program) 2024/03/19 11:50:09 fetching corpus: 1682, signal 187565/69999 (executing program) 2024/03/19 11:50:09 fetching corpus: 1732, signal 189783/71999 (executing program) 2024/03/19 11:50:09 fetching corpus: 1782, signal 191784/73999 (executing program) 2024/03/19 11:50:09 fetching corpus: 1832, signal 193694/75999 (executing program) 2024/03/19 11:50:09 fetching corpus: 1882, signal 195807/77999 (executing program) 2024/03/19 11:50:09 fetching corpus: 1932, signal 200155/79999 (executing program) 2024/03/19 11:50:09 fetching corpus: 1982, signal 202379/81999 (executing program) 2024/03/19 11:50:09 fetching corpus: 2032, signal 204462/83999 (executing program) 2024/03/19 11:50:09 fetching corpus: 2082, signal 205765/85999 (executing program) 2024/03/19 11:50:09 fetching corpus: 2132, signal 207788/87999 (executing program) 2024/03/19 11:50:09 fetching corpus: 2182, signal 209246/89999 (executing program) 2024/03/19 11:50:10 fetching corpus: 2232, signal 212740/91999 (executing program) 2024/03/19 11:50:10 fetching corpus: 2282, signal 214486/93999 (executing program) 2024/03/19 11:50:10 fetching corpus: 2332, signal 216473/95999 (executing program) 2024/03/19 11:50:10 fetching corpus: 2382, signal 218906/97999 (executing program) 2024/03/19 11:50:10 fetching corpus: 2432, signal 221066/99996 (executing program) 2024/03/19 11:50:10 fetching corpus: 2482, signal 222677/101996 (executing program) 2024/03/19 11:50:10 fetching corpus: 2532, signal 223666/103996 (executing program) 2024/03/19 11:50:10 fetching corpus: 2582, signal 225497/105995 (executing program) 2024/03/19 11:50:10 fetching corpus: 2632, signal 227521/107995 (executing program) 2024/03/19 11:50:10 fetching corpus: 2682, signal 229986/109995 (executing program) 2024/03/19 11:50:10 fetching corpus: 2732, signal 231114/111995 (executing program) 2024/03/19 11:50:10 fetching corpus: 2782, signal 233651/113995 (executing program) 2024/03/19 11:50:10 fetching corpus: 2832, signal 235308/115995 (executing program) 2024/03/19 11:50:11 fetching corpus: 2882, signal 236806/117995 (executing program) 2024/03/19 11:50:11 fetching corpus: 2926, signal 237901/119995 (executing program) 2024/03/19 11:50:12 fetching corpus: 2976, signal 240340/121995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3026, signal 241769/123995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3076, signal 243198/125995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3126, signal 244553/127995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3176, signal 246909/129995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3226, signal 247965/131995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3276, signal 249199/133995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3326, signal 251422/135995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3376, signal 253305/137995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3424, signal 254188/139995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3474, signal 256564/141995 (executing program) 2024/03/19 11:50:12 fetching corpus: 3524, signal 257445/143995 (executing program) 2024/03/19 11:50:13 fetching corpus: 3574, signal 258551/145995 (executing program) 2024/03/19 11:50:13 fetching corpus: 3624, signal 260872/147995 (executing program) 2024/03/19 11:50:13 fetching corpus: 3673, signal 262727/149995 (executing program) 2024/03/19 11:50:13 fetching corpus: 3723, signal 263757/151993 (executing program) 2024/03/19 11:50:13 fetching corpus: 3773, signal 264614/153993 (executing program) 2024/03/19 11:50:13 fetching corpus: 3823, signal 265736/155990 (executing program) 2024/03/19 11:50:13 fetching corpus: 3873, signal 267417/157990 (executing program) 2024/03/19 11:50:13 fetching corpus: 3922, signal 269072/159987 (executing program) 2024/03/19 11:50:13 fetching corpus: 3972, signal 270230/161987 (executing program) 2024/03/19 11:50:13 fetching corpus: 4022, signal 271318/163987 (executing program) 2024/03/19 11:50:13 fetching corpus: 4072, signal 272425/165987 (executing program) 2024/03/19 11:50:14 fetching corpus: 4122, signal 273866/167987 (executing program) 2024/03/19 11:50:14 fetching corpus: 4172, signal 275049/169987 (executing program) 2024/03/19 11:50:14 fetching corpus: 4222, signal 276813/171987 (executing program) 2024/03/19 11:50:14 fetching corpus: 4272, signal 277688/173987 (executing program) 2024/03/19 11:50:14 fetching corpus: 4322, signal 278911/175983 (executing program) 2024/03/19 11:50:14 fetching corpus: 4372, signal 279865/177982 (executing program) 2024/03/19 11:50:14 fetching corpus: 4422, signal 280706/179982 (executing program) 2024/03/19 11:50:14 fetching corpus: 4472, signal 281815/181982 (executing program) 2024/03/19 11:50:14 fetching corpus: 4522, signal 282911/183982 (executing program) 2024/03/19 11:50:14 fetching corpus: 4571, signal 283839/185982 (executing program) 2024/03/19 11:50:14 fetching corpus: 4621, signal 284797/187981 (executing program) 2024/03/19 11:50:14 fetching corpus: 4670, signal 285823/189981 (executing program) 2024/03/19 11:50:15 fetching corpus: 4720, signal 287025/191981 (executing program) 2024/03/19 11:50:15 fetching corpus: 4770, signal 287851/193981 (executing program) 2024/03/19 11:50:15 fetching corpus: 4820, signal 288930/195981 (executing program) 2024/03/19 11:50:15 fetching corpus: 4870, signal 290516/197976 (executing program) 2024/03/19 11:50:15 fetching corpus: 4920, signal 291349/199976 (executing program) 2024/03/19 11:50:15 fetching corpus: 4969, signal 292533/201972 (executing program) 2024/03/19 11:50:15 fetching corpus: 5019, signal 293934/203972 (executing program) 2024/03/19 11:50:15 fetching corpus: 5068, signal 294605/205971 (executing program) 2024/03/19 11:50:15 fetching corpus: 5118, signal 295482/207971 (executing program) 2024/03/19 11:50:15 fetching corpus: 5168, signal 296581/209965 (executing program) 2024/03/19 11:50:15 fetching corpus: 5218, signal 297619/211963 (executing program) 2024/03/19 11:50:15 fetching corpus: 5268, signal 298595/213963 (executing program) 2024/03/19 11:50:15 fetching corpus: 5318, signal 299879/215962 (executing program) 2024/03/19 11:50:16 fetching corpus: 5368, signal 300832/217962 (executing program) 2024/03/19 11:50:16 fetching corpus: 5418, signal 301627/219961 (executing program) 2024/03/19 11:50:16 fetching corpus: 5468, signal 302427/221961 (executing program) 2024/03/19 11:50:16 fetching corpus: 5518, signal 303191/223961 (executing program) 2024/03/19 11:50:16 fetching corpus: 5568, signal 304234/225961 (executing program) 2024/03/19 11:50:16 fetching corpus: 5618, signal 304959/227961 (executing program) 2024/03/19 11:50:16 fetching corpus: 5668, signal 306011/229961 (executing program) 2024/03/19 11:50:16 fetching corpus: 5718, signal 306773/231960 (executing program) 2024/03/19 11:50:16 fetching corpus: 5768, signal 307813/233960 (executing program) 2024/03/19 11:50:16 fetching corpus: 5818, signal 308517/235959 (executing program) 2024/03/19 11:50:16 fetching corpus: 5868, signal 309363/237959 (executing program) 2024/03/19 11:50:16 fetching corpus: 5918, signal 313048/239957 (executing program) 2024/03/19 11:50:16 fetching corpus: 5968, signal 313866/241955 (executing program) 2024/03/19 11:50:16 fetching corpus: 6018, signal 314701/243952 (executing program) 2024/03/19 11:50:16 fetching corpus: 6068, signal 315429/245952 (executing program) 2024/03/19 11:50:17 fetching corpus: 6118, signal 316014/247952 (executing program) 2024/03/19 11:50:17 fetching corpus: 6168, signal 317060/249952 (executing program) 2024/03/19 11:50:17 fetching corpus: 6218, signal 317769/251952 (executing program) 2024/03/19 11:50:17 fetching corpus: 6268, signal 319594/253950 (executing program) 2024/03/19 11:50:17 fetching corpus: 6318, signal 320561/255950 (executing program) 2024/03/19 11:50:17 fetching corpus: 6368, signal 321222/257950 (executing program) 2024/03/19 11:50:17 fetching corpus: 6418, signal 322448/259948 (executing program) 2024/03/19 11:50:17 fetching corpus: 6468, signal 323045/261948 (executing program) 2024/03/19 11:50:17 fetching corpus: 6518, signal 324318/263948 (executing program) 2024/03/19 11:50:17 fetching corpus: 6568, signal 324935/265948 (executing program) 2024/03/19 11:50:17 fetching corpus: 6617, signal 325961/267948 (executing program) 2024/03/19 11:50:17 fetching corpus: 6667, signal 326835/269948 (executing program) 2024/03/19 11:50:18 fetching corpus: 6717, signal 327716/271942 (executing program) 2024/03/19 11:50:18 fetching corpus: 6767, signal 329109/273940 (executing program) 2024/03/19 11:50:18 fetching corpus: 6817, signal 329698/275939 (executing program) 2024/03/19 11:50:18 fetching corpus: 6867, signal 330688/277932 (executing program) 2024/03/19 11:50:18 fetching corpus: 6917, signal 331213/279932 (executing program) 2024/03/19 11:50:18 fetching corpus: 6967, signal 331886/281932 (executing program) 2024/03/19 11:50:18 fetching corpus: 7017, signal 332776/283928 (executing program) 2024/03/19 11:50:18 fetching corpus: 7067, signal 333414/285928 (executing program) 2024/03/19 11:50:18 fetching corpus: 7117, signal 335009/287928 (executing program) 2024/03/19 11:50:18 fetching corpus: 7167, signal 335534/289925 (executing program) 2024/03/19 11:50:18 fetching corpus: 7217, signal 336281/291925 (executing program) 2024/03/19 11:50:18 fetching corpus: 7266, signal 337117/293925 (executing program) 2024/03/19 11:50:18 fetching corpus: 7316, signal 338075/295922 (executing program) 2024/03/19 11:50:18 fetching corpus: 7366, signal 338527/297921 (executing program) 2024/03/19 11:50:19 fetching corpus: 7416, signal 339722/299921 (executing program) 2024/03/19 11:50:19 fetching corpus: 7466, signal 340452/301919 (executing program) 2024/03/19 11:50:19 fetching corpus: 7516, signal 341236/303915 (executing program) 2024/03/19 11:50:19 fetching corpus: 7566, signal 341948/305914 (executing program) 2024/03/19 11:50:19 fetching corpus: 7616, signal 342596/307914 (executing program) 2024/03/19 11:50:19 fetching corpus: 7666, signal 343455/309912 (executing program) 2024/03/19 11:50:19 fetching corpus: 7716, signal 344079/311912 (executing program) 2024/03/19 11:50:19 fetching corpus: 7766, signal 344925/313912 (executing program) 2024/03/19 11:50:19 fetching corpus: 7816, signal 346189/315911 (executing program) 2024/03/19 11:50:19 fetching corpus: 7866, signal 346698/317910 (executing program) 2024/03/19 11:50:19 fetching corpus: 7916, signal 347431/319909 (executing program) 2024/03/19 11:50:20 fetching corpus: 7966, signal 348149/321902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8016, signal 348752/323902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8066, signal 349141/325902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8116, signal 349646/327902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8166, signal 350881/329902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8216, signal 351579/331902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8243, signal 351901/333902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/335902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/337902 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/339899 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/341899 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/343895 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/345893 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/347893 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/349893 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/351891 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/353891 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/355887 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/357887 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/359886 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/361885 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/363885 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/365885 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/367885 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/369885 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/371883 (executing program) 2024/03/19 11:50:20 fetching corpus: 8244, signal 351907/373883 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/375883 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/377883 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/379883 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/381880 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/383880 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/385878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/387878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8245, signal 351915/389878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8246, signal 351918/391878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8247, signal 351920/393878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8247, signal 351920/395878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8247, signal 351920/397878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/399878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/401878 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/403875 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/405874 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/407874 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/409874 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/411874 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/413869 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/415869 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/417869 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/419869 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/421869 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/423864 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/425864 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/426809 (executing program) 2024/03/19 11:50:20 fetching corpus: 8248, signal 351923/426809 (executing program) 2024/03/19 11:50:20 starting 4 fuzzer processes [ 70.767062][ T38] kauditd_printk_skb: 9 callbacks suppressed [ 70.767079][ T38] audit: type=1400 audit(1710849020.883:107): avc: denied { execmem } for pid=5199 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 70.910485][ T38] audit: type=1400 audit(1710849021.023:108): avc: denied { mounton } for pid=5204 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 70.926106][ T38] audit: type=1400 audit(1710849021.023:109): avc: denied { mount } for pid=5204 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 70.937851][ T38] audit: type=1400 audit(1710849021.023:110): avc: denied { create } for pid=5204 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.947310][ T38] audit: type=1400 audit(1710849021.023:111): avc: denied { read write } for pid=5204 comm="syz-executor.1" name="vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 70.959110][ T38] audit: type=1400 audit(1710849021.023:112): avc: denied { open } for pid=5204 comm="syz-executor.1" path="/dev/vhci" dev="devtmpfs" ino=1104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 70.971446][ T38] audit: type=1400 audit(1710849021.053:113): avc: denied { ioctl } for pid=5204 comm="syz-executor.1" path="socket:[4652]" dev="sockfs" ino=4652 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 70.985445][ T64] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.994054][ T5211] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.998752][ T5211] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.998995][ T5212] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 71.001920][ T5211] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.005386][ T5212] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 71.008113][ T5211] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 71.015679][ T5211] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 71.016491][ T5212] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 71.018999][ T5214] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.022478][ T5211] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 71.025486][ T5212] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 71.025708][ T5214] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.025870][ T5214] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.034767][ T38] audit: type=1400 audit(1710849021.143:114): avc: denied { read } for pid=5204 comm="syz-executor.1" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 71.034816][ T38] audit: type=1400 audit(1710849021.143:115): avc: denied { open } for pid=5204 comm="syz-executor.1" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 71.042601][ T5211] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 71.048630][ T5214] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.058131][ T5211] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 71.070865][ T5211] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 71.074249][ T5209] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 71.079229][ T5214] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 71.085817][ T5214] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 71.085863][ T38] audit: type=1400 audit(1710849021.143:116): avc: denied { mounton } for pid=5204 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 71.102218][ T5211] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 71.105989][ T5211] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 71.109421][ T5211] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 71.327368][ T5204] chnl_net:caif_netlink_parms(): no params data found [ 71.542296][ T5204] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.546005][ T5204] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.549328][ T5204] bridge_slave_0: entered allmulticast mode [ 71.553432][ T5204] bridge_slave_0: entered promiscuous mode [ 71.581144][ T5204] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.584148][ T5204] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.587530][ T5204] bridge_slave_1: entered allmulticast mode [ 71.591212][ T5204] bridge_slave_1: entered promiscuous mode [ 71.622023][ T5213] chnl_net:caif_netlink_parms(): no params data found [ 71.698593][ T1350] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.701662][ T1350] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.717285][ T5204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.723844][ T5204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.729666][ T5217] chnl_net:caif_netlink_parms(): no params data found [ 71.812219][ T5205] chnl_net:caif_netlink_parms(): no params data found [ 71.858767][ T5204] team0: Port device team_slave_0 added [ 71.864588][ T5204] team0: Port device team_slave_1 added [ 72.000953][ T5213] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.003939][ T5213] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.007546][ T5213] bridge_slave_0: entered allmulticast mode [ 72.010871][ T5213] bridge_slave_0: entered promiscuous mode [ 72.021172][ T5204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.023597][ T5204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.034779][ T5204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.053682][ T5213] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.057279][ T5213] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.060891][ T5213] bridge_slave_1: entered allmulticast mode [ 72.064965][ T5213] bridge_slave_1: entered promiscuous mode [ 72.124099][ T5204] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.126889][ T5204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.136454][ T5204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.257539][ T5213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.261780][ T5217] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.264568][ T5217] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.267440][ T5217] bridge_slave_0: entered allmulticast mode [ 72.270646][ T5217] bridge_slave_0: entered promiscuous mode [ 72.274809][ T5217] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.277876][ T5217] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.280671][ T5217] bridge_slave_1: entered allmulticast mode [ 72.283623][ T5217] bridge_slave_1: entered promiscuous mode [ 72.287050][ T5205] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.290079][ T5205] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.293145][ T5205] bridge_slave_0: entered allmulticast mode [ 72.296627][ T5205] bridge_slave_0: entered promiscuous mode [ 72.302687][ T5213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.364228][ T5205] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.367864][ T5205] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.371261][ T5205] bridge_slave_1: entered allmulticast mode [ 72.376423][ T5205] bridge_slave_1: entered promiscuous mode [ 72.499020][ T5217] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.504872][ T5217] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.510752][ T5205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.516870][ T5213] team0: Port device team_slave_0 added [ 72.523166][ T5204] hsr_slave_0: entered promiscuous mode [ 72.526274][ T5204] hsr_slave_1: entered promiscuous mode [ 72.552451][ T5205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.558270][ T5213] team0: Port device team_slave_1 added [ 72.668185][ T5213] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.671138][ T5213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.680638][ T5213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.688167][ T5217] team0: Port device team_slave_0 added [ 72.724128][ T5205] team0: Port device team_slave_0 added [ 72.727705][ T5213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.730375][ T5213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.741353][ T5213] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.748138][ T5217] team0: Port device team_slave_1 added [ 72.782512][ T5205] team0: Port device team_slave_1 added [ 72.907921][ T5217] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.911467][ T5217] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.923671][ T5217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.952713][ T5205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.955679][ T5205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.965707][ T5205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.975932][ T5217] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.979845][ T5217] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.992429][ T5217] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.026157][ T5205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.028768][ T5205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.040793][ T5205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.056517][ T5212] Bluetooth: hci0: command tx timeout [ 73.066720][ T5213] hsr_slave_0: entered promiscuous mode [ 73.069476][ T5213] hsr_slave_1: entered promiscuous mode [ 73.071939][ T5213] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.075165][ T5213] Cannot create hsr debugfs directory [ 73.135082][ T5212] Bluetooth: hci2: command tx timeout [ 73.135183][ T5211] Bluetooth: hci3: command tx timeout [ 73.137140][ T5214] Bluetooth: hci1: command tx timeout [ 73.216354][ T5205] hsr_slave_0: entered promiscuous mode [ 73.220255][ T5205] hsr_slave_1: entered promiscuous mode [ 73.223471][ T5205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.226741][ T5205] Cannot create hsr debugfs directory [ 73.320639][ T5217] hsr_slave_0: entered promiscuous mode [ 73.323323][ T5217] hsr_slave_1: entered promiscuous mode [ 73.326146][ T5217] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.329341][ T5217] Cannot create hsr debugfs directory [ 73.618929][ T5204] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.625910][ T5204] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.645754][ T5204] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.658648][ T5204] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.767989][ T5213] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.805635][ T5213] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.813099][ T5213] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.840399][ T5213] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.868832][ T5205] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.874183][ T5205] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.881798][ T5205] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.892662][ T5205] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.967228][ T5217] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.972405][ T5217] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.979295][ T5217] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.987222][ T5217] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.069877][ T5204] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.119096][ T5204] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.138619][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.142123][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.163268][ T5213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.174018][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.178316][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.189209][ T5205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.228901][ T5213] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.265126][ T5217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.283500][ T5205] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.295172][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.298498][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.315829][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.319363][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.324618][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.328058][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.366461][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.369874][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.377178][ T5217] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.399957][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.402562][ T5030] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.431389][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.434869][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.453712][ T5213] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.518719][ T5204] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.532005][ T5217] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.536773][ T5217] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.600663][ T5204] veth0_vlan: entered promiscuous mode [ 74.614591][ T5204] veth1_vlan: entered promiscuous mode [ 74.649086][ T5205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.673515][ T5213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.697736][ T5204] veth0_macvtap: entered promiscuous mode [ 74.709863][ T5217] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.721162][ T5204] veth1_macvtap: entered promiscuous mode [ 74.733274][ T5205] veth0_vlan: entered promiscuous mode [ 74.760349][ T5204] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.771439][ T5205] veth1_vlan: entered promiscuous mode [ 74.797312][ T5204] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.817643][ T5204] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.822479][ T5204] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.827390][ T5204] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.832354][ T5204] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.856105][ T5213] veth0_vlan: entered promiscuous mode [ 74.873292][ T5213] veth1_vlan: entered promiscuous mode [ 74.930286][ T5205] veth0_macvtap: entered promiscuous mode [ 74.946196][ T5217] veth0_vlan: entered promiscuous mode [ 74.959877][ T5205] veth1_macvtap: entered promiscuous mode [ 74.987352][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.991063][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.008251][ T5217] veth1_vlan: entered promiscuous mode [ 75.027191][ T5213] veth0_macvtap: entered promiscuous mode [ 75.034819][ T1088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.038439][ T1088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.041434][ T5205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.046797][ T5205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.053141][ T5205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.063645][ T5205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.070465][ T5205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.076802][ T5205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.081116][ T5213] veth1_macvtap: entered promiscuous mode [ 75.099263][ T5205] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.103415][ T5205] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.108956][ T5205] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.112951][ T5205] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.138553][ T5217] veth0_macvtap: entered promiscuous mode [ 75.144984][ T5211] Bluetooth: hci0: command tx timeout 11:50:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xb}}}, 0x24}}, 0x0) [ 75.160184][ T5217] veth1_macvtap: entered promiscuous mode [ 75.173980][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.180841][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.181138][ T5268] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.186597][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.198226][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.205237][ T5213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.215198][ T5211] Bluetooth: hci1: command tx timeout [ 75.215549][ T5212] Bluetooth: hci2: command tx timeout [ 75.218046][ T5214] Bluetooth: hci3: command tx timeout 11:50:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x440, 0x130, 0x98, 0x2b0, 0x1c8, 0x130, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) [ 75.231583][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.238708][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.243007][ T5213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.248280][ T5213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.254338][ T5213] batman_adv: batadv0: Interface activated: batadv_slave_1 11:50:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xb}}}, 0x24}}, 0x0) [ 75.268608][ T5213] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.273077][ T5213] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.277020][ T5213] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.280835][ T5213] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.290296][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.294149][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.298198][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.301930][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.305502][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.309295][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.315089][ T5217] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.342658][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 11:50:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x440, 0x130, 0x98, 0x2b0, 0x1c8, 0x130, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) [ 75.346893][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.351018][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.355461][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.359134][ T5217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.363598][ T5217] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.369631][ T5217] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.374417][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:50:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xb}}}, 0x24}}, 0x0) [ 75.376437][ T5217] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.381122][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.382125][ T5217] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.388723][ T5217] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.392344][ T5217] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 11:50:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x440, 0x130, 0x98, 0x2b0, 0x1c8, 0x130, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) [ 75.444560][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.448119][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:50:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xb}}}, 0x24}}, 0x0) 11:50:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x440, 0x130, 0x98, 0x2b0, 0x1c8, 0x130, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x3a8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4a0) [ 75.534262][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 11:50:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000580), r1) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0xbfb1b89eaed22cf9, 0x0, 0x0, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x52}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 11:50:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan1\x00'}]}, 0x28}}, 0x0) [ 75.551888][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.575757][ T1088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.579479][ T1088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:50:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 11:50:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000580), r1) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0xbfb1b89eaed22cf9, 0x0, 0x0, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x52}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) [ 75.602664][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.607124][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.639218][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.645565][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 11:50:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000580), r1) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0xbfb1b89eaed22cf9, 0x0, 0x0, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x52}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 11:50:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan1\x00'}]}, 0x28}}, 0x0) 11:50:25 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="ab66336eb59a", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "153da1", 0x10, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x1, '\x00', [@generic={0x4}, @jumbo={0xc2, 0x4, 0x1000000}]}]}}}}}, 0x0) 11:50:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 11:50:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 11:50:25 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="ab66336eb59a", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "153da1", 0x10, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x1, '\x00', [@generic={0x4}, @jumbo={0xc2, 0x4, 0x1000000}]}]}}}}}, 0x0) 11:50:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan1\x00'}]}, 0x28}}, 0x0) 11:50:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 11:50:25 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="ab66336eb59a", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "153da1", 0x10, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x1, '\x00', [@generic={0x4}, @jumbo={0xc2, 0x4, 0x1000000}]}]}}}}}, 0x0) 11:50:25 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000580), r1) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0xbfb1b89eaed22cf9, 0x0, 0x0, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x52}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 11:50:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'macvlan1\x00'}]}, 0x28}}, 0x0) 11:50:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 11:50:26 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000080)={@random="ab66336eb59a", @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "153da1", 0x10, 0x0, 0x0, @dev, @remote, {[@dstopts={0x0, 0x1, '\x00', [@generic={0x4}, @jumbo={0xc2, 0x4, 0x1000000}]}]}}}}}, 0x0) 11:50:26 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 11:50:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000580), r1) sendmsg$NFC_CMD_START_POLL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0xbfb1b89eaed22cf9, 0x0, 0x0, {}, [@NFC_ATTR_TM_PROTOCOLS={0x8, 0xe, 0x52}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x24}}, 0x0) 11:50:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 11:50:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x30}}, 0x0) 11:50:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 11:50:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) [ 76.002908][ T38] kauditd_printk_skb: 12 callbacks suppressed [ 76.002923][ T38] audit: type=1400 audit(1710849026.113:129): avc: denied { create } for pid=5323 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 76.017134][ T38] audit: type=1400 audit(1710849026.113:130): avc: denied { write } for pid=5323 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 11:50:26 executing program 2: r0 = epoll_create1(0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000001200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000001200)) 11:50:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) [ 76.079758][ T38] audit: type=1400 audit(1710849026.193:131): avc: denied { unlink } for pid=5213 comm="syz-executor.0" name="bus" dev="sda1" ino=1943 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=chr_file permissive=1 11:50:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x30}}, 0x0) 11:50:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) 11:50:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) 11:50:26 executing program 2: r0 = epoll_create1(0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000001200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000001200)) 11:50:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x30}}, 0x0) 11:50:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) 11:50:26 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_MAC={0xa, 0x1, @multicast}]}, 0x30}}, 0x0) 11:50:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000180)='./bus\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./bus\x00', r1, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x4) 11:50:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x2, 0x8, 0x0, 0x0, 0x14, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_x_sa2={0x2, 0x13, 0x80, 0x0, 0x0, 0x70bd2d}, @sadb_spirange={0x2, 0x10, 0x0, 0x4d6}, @sadb_x_filter={0x5, 0x1a, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x2a, 0x4, 0x14}, @sadb_x_policy={0x8, 0x12, 0x3, 0x1, 0x0, 0x6e6bbd, 0xfffffffa, {0x6, 0x6c, 0x7, 0x6, 0x0, 0x6, 0x0, @in=@multicast2, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}]}, 0xa0}}, 0x20000800) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x1, 0x0, 0x2, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x40}}, 0x0) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e23, 0x7fff, @empty, 0x3}, @in6={0xa, 0x4e23, 0x101, @rand_addr=' \x01\x00', 0x80000001}}]}, 0x50}}, 0x0) 11:50:26 executing program 3: r0 = epoll_create1(0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000001200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000001200)) 11:50:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) 11:50:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000190001000020000000000b0023140000fe000001"], 0x24}}, 0x0) 11:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f6b23fe4", 0x4, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 76.341152][ T38] audit: type=1400 audit(1710849026.453:132): avc: denied { write } for pid=5370 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 11:50:26 executing program 3: prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) [ 76.345014][ T5373] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:50:26 executing program 2: r0 = epoll_create1(0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000001200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x38) ioctl$FS_IOC_SETFLAGS(r0, 0x40088a01, &(0x7f0000001200)) 11:50:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee00, 0x0) keyctl$chown(0x4, r0, 0x0, 0x0) [ 76.373509][ T38] audit: type=1400 audit(1710849026.483:133): avc: denied { read } for pid=5374 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 11:50:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000190001000020000000000b0023140000fe000001"], 0x24}}, 0x0) [ 76.393247][ T38] audit: type=1400 audit(1710849026.483:134): avc: denied { open } for pid=5374 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 11:50:26 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0xa3, 0xc9, "c07db6033bb3a7ce"}}}, 0xe) [ 76.405260][ T38] audit: type=1400 audit(1710849026.493:135): avc: denied { ioctl } for pid=5374 comm="syz-executor.1" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 11:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x8946, &(0x7f0000000040)="d7e2d4a43a") [ 76.436100][ T5384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 11:50:26 executing program 0: prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) [ 76.448035][ T38] audit: type=1400 audit(1710849026.563:136): avc: denied { write } for pid=5374 comm="syz-executor.1" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 11:50:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000190001000020000000000b0023140000fe000001"], 0x24}}, 0x0) 11:50:26 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0xa3, 0xc9, "c07db6033bb3a7ce"}}}, 0xe) [ 76.494206][ T5394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 11:50:26 executing program 0: prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) 11:50:26 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0xa3, 0xc9, "c07db6033bb3a7ce"}}}, 0xe) 11:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="24000000190001000020000000000b0023140000fe000001"], 0x24}}, 0x0) 11:50:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x8946, &(0x7f0000000040)="d7e2d4a43a") 11:50:26 executing program 2: prctl$PR_SET_MM_MAP(0x34, 0xe, 0x0, 0x0) [ 76.561671][ T5404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:50:26 executing program 2: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0xa3, 0xc9, "c07db6033bb3a7ce"}}}, 0xe) 11:50:26 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) chroot(0x0) 11:50:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5}]}, 0x1c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xc7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x10000a008) [ 76.611137][ T38] audit: type=1400 audit(1710849026.723:137): avc: denied { prog_load } for pid=5409 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 76.622825][ T38] audit: type=1400 audit(1710849026.723:138): avc: denied { bpf } for pid=5409 comm="syz-executor.3" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 11:50:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f6b23fe4", 0x4, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) 11:50:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x8946, &(0x7f0000000040)="d7e2d4a43a") 11:50:26 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) chroot(0x0) 11:50:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5}]}, 0x1c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xc7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x10000a008) 11:50:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5}]}, 0x1c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xc7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x10000a008) 11:50:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_proto_private(r0, 0x8946, &(0x7f0000000040)="d7e2d4a43a") 11:50:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="f6b23fe4", 0x4, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:50:26 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) chroot(0x0) 11:50:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5}]}, 0x1c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xc7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x10000a008) 11:50:27 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000140)='mmap_lock_acquire_returned\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) chroot(0x0) 11:50:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) 11:50:27 executing program 2: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:50:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:50:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5}]}, 0x1c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xc7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x10000a008) [ 77.105768][ T5449] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 11:50:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = dup(r1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000ab5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:50:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) 11:50:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:50:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_USER_PRIO={0x5}]}, 0x1c}}, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xc7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001a000108000000040000000081"], 0x1c}}, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x10000a008) [ 77.186622][ T5459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:50:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 77.225212][ T5214] Bluetooth: hci0: command tx timeout [ 77.250982][ T5464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:50:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:50:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"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", 0x1000}}, 0x1006) [ 77.288546][ T5467] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.294946][ T5214] Bluetooth: hci3: command tx timeout [ 77.295241][ T5212] Bluetooth: hci2: command tx timeout [ 77.295770][ T5211] Bluetooth: hci1: command tx timeout 11:50:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:50:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 77.369799][ T5471] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 11:50:27 executing program 1: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) [ 77.410614][ T5473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 11:50:27 executing program 3: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:50:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x1c, r1, 0x331, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:50:27 executing program 0: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:50:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = dup(r1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000ab5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:50:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = dup(r1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000ab5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:50:27 executing program 1: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:50:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) open(&(0x7f0000000140)='./file1\x00', 0x200200, 0x0) 11:50:27 executing program 0: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:50:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) open(&(0x7f0000000140)='./file1\x00', 0x200200, 0x0) 11:50:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') write$snapshot(r0, 0x0, 0x0) 11:50:27 executing program 1: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:50:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') write$snapshot(r0, 0x0, 0x0) 11:50:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = dup(r1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000ab5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:50:27 executing program 2: io_setup(0x8, &(0x7f0000002500)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 11:50:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) open(&(0x7f0000000140)='./file1\x00', 0x200200, 0x0) 11:50:27 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') write$snapshot(r0, 0x0, 0x0) 11:50:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f000000e000)={0x0, 0x0, &(0x7f000000dfc0)={&(0x7f000000df40)=@newtclass={0x24, 0x28, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 11:50:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f00000000c0)='./file1\x00') r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r0, 0x0) setpgid(0x0, r0) open(&(0x7f0000000140)='./file1\x00', 0x200200, 0x0) 11:50:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') write$snapshot(r0, 0x0, 0x0) 11:50:28 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7bc43683bf958a771b84af", 0xb}]) 11:50:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f000000e000)={0x0, 0x0, &(0x7f000000dfc0)={&(0x7f000000df40)=@newtclass={0x24, 0x28, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 11:50:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x35, 0x107, 0x0, 0x0, {0x11, 0x7c}}, 0x14}}, 0x0) 11:50:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f000000e000)={0x0, 0x0, &(0x7f000000dfc0)={&(0x7f000000df40)=@newtclass={0x24, 0x28, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 11:50:28 executing program 2: io_setup(0xc59, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 11:50:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x35, 0x107, 0x0, 0x0, {0x11, 0x7c}}, 0x14}}, 0x0) 11:50:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = dup(r1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000ab5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:50:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f000000e000)={0x0, 0x0, &(0x7f000000dfc0)={&(0x7f000000df40)=@newtclass={0x24, 0x28, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xf}}}, 0x24}}, 0x0) 11:50:28 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7bc43683bf958a771b84af", 0xb}]) 11:50:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x35, 0x107, 0x0, 0x0, {0x11, 0x7c}}, 0x14}}, 0x0) 11:50:28 executing program 3: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000040)='keyring\x00\xec\x96\x8b\x9c\xb3f[\x8eD\x04\xd5\xb5\xf0^\x96\xf3^ 2\xd2\x85\xaa#\x8dA,\xb0\xf6\x05\xed\x19\xc2\xb7\xf7$\xff\r\xc8\xde\xc2', 0x0) 11:50:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x35, 0x107, 0x0, 0x0, {0x11, 0x7c}}, 0x14}}, 0x0) 11:50:28 executing program 3: io_setup(0xc59, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 11:50:28 executing program 2: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000040)='keyring\x00\xec\x96\x8b\x9c\xb3f[\x8eD\x04\xd5\xb5\xf0^\x96\xf3^ 2\xd2\x85\xaa#\x8dA,\xb0\xf6\x05\xed\x19\xc2\xb7\xf7$\xff\r\xc8\xde\xc2', 0x0) 11:50:28 executing program 0: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000040)='keyring\x00\xec\x96\x8b\x9c\xb3f[\x8eD\x04\xd5\xb5\xf0^\x96\xf3^ 2\xd2\x85\xaa#\x8dA,\xb0\xf6\x05\xed\x19\xc2\xb7\xf7$\xff\r\xc8\xde\xc2', 0x0) 11:50:28 executing program 2: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7bc43683bf958a771b84af", 0xb}]) 11:50:28 executing program 0: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000040)='keyring\x00\xec\x96\x8b\x9c\xb3f[\x8eD\x04\xd5\xb5\xf0^\x96\xf3^ 2\xd2\x85\xaa#\x8dA,\xb0\xf6\x05\xed\x19\xc2\xb7\xf7$\xff\r\xc8\xde\xc2', 0x0) 11:50:28 executing program 0: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000040)='keyring\x00\xec\x96\x8b\x9c\xb3f[\x8eD\x04\xd5\xb5\xf0^\x96\xf3^ 2\xd2\x85\xaa#\x8dA,\xb0\xf6\x05\xed\x19\xc2\xb7\xf7$\xff\r\xc8\xde\xc2', 0x0) 11:50:28 executing program 1: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000040)='keyring\x00\xec\x96\x8b\x9c\xb3f[\x8eD\x04\xd5\xb5\xf0^\x96\xf3^ 2\xd2\x85\xaa#\x8dA,\xb0\xf6\x05\xed\x19\xc2\xb7\xf7$\xff\r\xc8\xde\xc2', 0x0) 11:50:28 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xe, 0x0, &(0x7f0000001a40)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x0, 0x0, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) 11:50:28 executing program 2: io_setup(0xc59, &(0x7f0000000000)=0x0) r1 = eventfd2(0x0, 0x0) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 11:50:28 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000018c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000080)="7bc43683bf958a771b84af", 0xb}]) 11:50:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46e8953ab1abda45cbe8d0d26b5069f8a98f7dc8f76b74635fc9f9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000000000000b0c2940dd8e263aa743f7555193161f45346b1004006000000e1ffff8816326d7d35c32aac1c7d5b5be399f6609876b5887437a172fbc02a74067529194e533583412dff048f0000000000000000b2728a04816cfb851cd364ff19ffcafe3e64be033c9d2f002cc93c1c13caec04a347383420336bec88c24a9fb6a6991ddb737d527d6acb15426415b6e8b14fdfa2c6e94bd0339454c13ad30000000000000003626165866c154e2514890000b515a1000000000000000eb2e9c15b6c8f6198282d0086fa0000c2ccf3f6d69cfcf1e15ea7a9e57aee78e12ace55736fa42811654e19a7e9b531636794a718b4766d744263b6681da2b2204d848619a3eb62e77460c048df8e72bfe31438163ec4270439b350274e5aa941bfc32ce08e3790dfb0c59bbe45cd27264669c187eed6d67b3be191137814bcb226b2078a1bc45502705d538d8723113445b08b0ac8dc2dfa17fd79ed5fd33b14b0adabf72df024dcde1ef330b927ce1a80474ce4f99a292c71456ec1abbfbb61dc9f0f71395a1751d35fa1"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xe, 0x0, &(0x7f0000001a40)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x0, 0x0, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) 11:50:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30}, 0x30) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB='2'], 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl}]}}) 11:50:28 executing program 1: add_key$keyring(&(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000000)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000040)='keyring\x00\xec\x96\x8b\x9c\xb3f[\x8eD\x04\xd5\xb5\xf0^\x96\xf3^ 2\xd2\x85\xaa#\x8dA,\xb0\xf6\x05\xed\x19\xc2\xb7\xf7$\xff\r\xc8\xde\xc2', 0x0) 11:50:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xe, 0x0, &(0x7f0000001a40)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x0, 0x0, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) 11:50:28 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="a8"], 0xa8) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000040)={0x30}, 0x30) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB='2'], 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@posixacl}]}}) 11:50:28 executing program 0: syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) [ 78.467412][ T5589] ================================================================== [ 78.470576][ T5589] BUG: KASAN: wild-memory-access in __fscache_relinquish_cookie+0x2a/0x650 [ 78.474338][ T5589] Write of size 8 at addr adacafaea9a8ac9a by task syz-executor.1/5589 [ 78.480103][ T5589] [ 78.481203][ T5589] CPU: 1 PID: 5589 Comm: syz-executor.1 Not tainted 6.8.0-syzkaller-11567-gb3603fcb79b1 #0 [ 78.485445][ T5589] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 78.489825][ T5589] Call Trace: [ 78.491365][ T5589] [ 78.492652][ T5589] dump_stack_lvl+0x116/0x1f0 [ 78.494408][ T5589] kasan_report+0xd9/0x110 [ 78.496466][ T5589] ? __fscache_relinquish_cookie+0x2a/0x650 [ 78.499273][ T5589] ? __fscache_relinquish_cookie+0x2a/0x650 11:50:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0xffff0000, 0xe, 0x0, &(0x7f0000001a40)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00', 0x0, 0x0, 0x720e, 0x0, 0x0, 0x0, 0x0}, 0x50) [ 78.502031][ T5589] kasan_check_range+0xef/0x1a0 [ 78.504388][ T5589] __fscache_relinquish_cookie+0x2a/0x650 [ 78.506968][ T5589] v9fs_evict_inode+0x102/0x150 [ 78.509247][ T5589] ? __pfx_v9fs_evict_inode+0x10/0x10 [ 78.511600][ T5589] ? do_raw_spin_unlock+0x172/0x230 [ 78.513860][ T5589] ? __pfx_v9fs_evict_inode+0x10/0x10 [ 78.515899][ T5589] evict+0x2ed/0x6c0 [ 78.517416][ T5589] iput.part.0+0x5a8/0x7f0 [ 78.519053][ T5589] iput+0x5c/0x80 [ 78.520400][ T5589] v9fs_fid_iget_dotl+0x1b4/0x260 [ 78.522633][ T5589] v9fs_mount+0x515/0xa90 [ 78.524392][ T5589] ? __pfx_v9fs_mount+0x10/0x10 [ 78.526198][ T5589] ? selinux_sb_eat_lsm_opts+0x594/0x700 [ 78.528264][ T5589] ? cap_capable+0x1cf/0x240 [ 78.529985][ T5589] ? __pfx_v9fs_mount+0x10/0x10 [ 78.531857][ T5589] legacy_get_tree+0x109/0x220 [ 78.533596][ T5589] vfs_get_tree+0x8f/0x380 [ 78.535252][ T5589] path_mount+0x14e6/0x1f20 [ 78.536985][ T5589] ? kmem_cache_free+0x12e/0x380 [ 78.538845][ T5589] ? __pfx_path_mount+0x10/0x10 [ 78.540637][ T5589] ? putname+0x12e/0x170 [ 78.542383][ T5589] __x64_sys_mount+0x297/0x320 [ 78.544522][ T5589] ? __pfx___x64_sys_mount+0x10/0x10 [ 78.547012][ T5589] do_syscall_64+0xd2/0x260 [ 78.549181][ T5589] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 78.551854][ T5589] RIP: 0033:0x7f9dbd47dda9 [ 78.553882][ T5589] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 78.562261][ T5589] RSP: 002b:00007f9dbe2d20c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 78.566046][ T5589] RAX: ffffffffffffffda RBX: 00007f9dbd5abf80 RCX: 00007f9dbd47dda9 [ 78.569612][ T5589] RDX: 0000000020000b80 RSI: 00000000200000c0 RDI: 0000000000000000 [ 78.573141][ T5589] RBP: 00007f9dbd4ca47a R08: 00000000200001c0 R09: 0000000000000000 [ 78.576703][ T5589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 78.579748][ T5589] R13: 000000000000000b R14: 00007f9dbd5abf80 R15: 00007fff6766c4b8 [ 78.583082][ T5589] [ 78.584156][ T5589] ================================================================== [ 78.592001][ T5589] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 78.595447][ T5589] CPU: 3 PID: 5589 Comm: syz-executor.1 Not tainted 6.8.0-syzkaller-11567-gb3603fcb79b1 #0 [ 78.600117][ T5589] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 78.604677][ T5589] Call Trace: [ 78.606199][ T5589] [ 78.607578][ T5589] dump_stack_lvl+0x3d/0x1f0 [ 78.609661][ T5589] panic+0x6f5/0x7a0 [ 78.611429][ T5589] ? __pfx_panic+0x10/0x10 [ 78.613467][ T5589] ? irqentry_exit+0x3b/0x90 [ 78.615596][ T5589] ? lockdep_hardirqs_on+0x7c/0x110 [ 78.617957][ T5589] ? preempt_schedule_thunk+0x1a/0x30 [ 78.620355][ T5589] ? preempt_schedule_common+0x44/0xc0 [ 78.622816][ T5589] check_panic_on_warn+0xab/0xb0 [ 78.625095][ T5589] end_report+0x117/0x180 [ 78.627077][ T5589] kasan_report+0xe9/0x110 [ 78.629111][ T5589] ? __fscache_relinquish_cookie+0x2a/0x650 [ 78.631701][ T5589] ? __fscache_relinquish_cookie+0x2a/0x650 [ 78.634356][ T5589] kasan_check_range+0xef/0x1a0 [ 78.636756][ T5589] __fscache_relinquish_cookie+0x2a/0x650 [ 78.639420][ T5589] v9fs_evict_inode+0x102/0x150 [ 78.641712][ T5589] ? __pfx_v9fs_evict_inode+0x10/0x10 [ 78.644257][ T5589] ? do_raw_spin_unlock+0x172/0x230 [ 78.646688][ T5589] ? __pfx_v9fs_evict_inode+0x10/0x10 [ 78.649245][ T5589] evict+0x2ed/0x6c0 [ 78.651242][ T5589] iput.part.0+0x5a8/0x7f0 [ 78.654188][ T5589] iput+0x5c/0x80 [ 78.656608][ T5589] v9fs_fid_iget_dotl+0x1b4/0x260 [ 78.659905][ T5589] v9fs_mount+0x515/0xa90 [ 78.661913][ T5589] ? __pfx_v9fs_mount+0x10/0x10 [ 78.664017][ T5589] ? selinux_sb_eat_lsm_opts+0x594/0x700 [ 78.666408][ T5589] ? cap_capable+0x1cf/0x240 [ 78.668441][ T5589] ? __pfx_v9fs_mount+0x10/0x10 [ 78.670654][ T5589] legacy_get_tree+0x109/0x220 [ 78.672810][ T5589] vfs_get_tree+0x8f/0x380 [ 78.674833][ T5589] path_mount+0x14e6/0x1f20 [ 78.676837][ T5589] ? kmem_cache_free+0x12e/0x380 [ 78.679050][ T5589] ? __pfx_path_mount+0x10/0x10 [ 78.681212][ T5589] ? putname+0x12e/0x170 [ 78.683027][ T5589] __x64_sys_mount+0x297/0x320 [ 78.685236][ T5589] ? __pfx___x64_sys_mount+0x10/0x10 [ 78.687597][ T5589] do_syscall_64+0xd2/0x260 [ 78.689600][ T5589] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 78.692222][ T5589] RIP: 0033:0x7f9dbd47dda9 [ 78.694249][ T5589] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 78.702851][ T5589] RSP: 002b:00007f9dbe2d20c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 78.706588][ T5589] RAX: ffffffffffffffda RBX: 00007f9dbd5abf80 RCX: 00007f9dbd47dda9 [ 78.710185][ T5589] RDX: 0000000020000b80 RSI: 00000000200000c0 RDI: 0000000000000000 [ 78.713737][ T5589] RBP: 00007f9dbd4ca47a R08: 00000000200001c0 R09: 0000000000000000 [ 78.717276][ T5589] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 78.720808][ T5589] R13: 000000000000000b R14: 00007f9dbd5abf80 R15: 00007fff6766c4b8 [ 78.724429][ T5589] [ 78.726598][ T5589] Kernel Offset: disabled [ 78.728589][ T5589] Rebooting in 86400 seconds.. VM DIAGNOSIS: 11:50:28 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffffc90003347710 RCX=0000000000000001 RDX=ffff88802cd78000 RSI=ffffffff813cc472 RDI=ffffc90003347710 RBP=ffffc90003347a88 RSP=ffffc90003347640 R8 =0000000000000001 R9 =0000000000000004 R10=0000000000000001 R11=0000000000000001 R12=ffffc90003347718 R13=ffffc90003347ab0 R14=0000000000000001 R15=0000000000000001 RIP=ffffffff818d6ac3 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fb567e9d280 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f9dbe0d66e4 CR3=00000000628d0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=000000003fbc0000 Opmask01=0000000000000000 Opmask02=00000000ffffbdff Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff99e2abb0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2a2a2a2a2a2a2a2a 2a2a2a2a2a2a2a2a ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffff000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffffff00ffffff00 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffff000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 20676e6964616572 004b4f2034366f66 6e695f706f6f6c20 676e696461657200 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 05424b4c41444057 004b4f0511134a43 4b4c5f554a4a4905 424b4c4144405700 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 756d006469766976 000055f095c2aebe 0000000000000051 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000aa1 0000000000003331 6c6c696b66722f37 7968702f31313230 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a00 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 1 CPU#1 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84f75b85 RDI=ffffffff9495f660 RBP=ffffffff9495f620 RSP=ffffc900043175a0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000074697257 R12=0000000000000000 R13=0000000000000038 R14=ffffffff84f75b20 R15=0000000000000000 RIP=ffffffff84f75baf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f9dbe2d26c0 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020001000 CR3=0000000015b70000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffefff0 Opmask01=0000000000000000 Opmask02=00000000feffff7f Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9dbd4c9da6 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9dbd4c9db3 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9dbd4c9dad ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9dbd4c9dc1 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9dbd4c9e47 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9dbd4c9f25 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9dbd580840 00007f9dbd580848 00007f9dbd580840 00007f9dbe0db020 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e006a64615f65 726f63735f6d6f6f 2f666c65732f636f 72702f0030303031 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0b004f41445f40 574a46565f484a4a 0a434940560a464a 57550a0015151514 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000001 RBX=1ffff9200066ef31 RCX=0000000000000001 RDX=0000000000000000 RSI=ffffffff8b0cca00 RDI=ffffffff8b6f4320 RBP=0000000000000000 RSP=ffffc90003377978 R8 =0000000000000000 R9 =fffffbfff1f414ba R10=ffffffff8fa0a5d7 R11=0000000000000004 R12=ffffffff8d158048 R13=000000000000013b R14=ffff888015051cc0 R15=ffffffff81d95ac6 RIP=ffffffff815d48d9 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00005555654da480 ffffffff 00c00000 GS =0000 ffff88806b400000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb7430d56c6 CR3=00000000636f0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002000002 Opmask01=0000000000110101 Opmask02=000000007ffeffff Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff99e308c0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000ff0000 ff00000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6e69646165520073 25203a656c696620 7974706d6520676e 697070696b530065 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4245484d4952005f 090c164940454a0c 55585c41490c4b42 455c5c4547530049 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 9646a311fc31295d 000055f5cacbbf50 00000000000000c1 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 9646a311fc31295d 000055f5cadf7353 0000000000000321 000000000036316c ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a00 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 3 CPU#3 RAX=ffff88806b200000 RBX=ffff88802a81bd70 RCX=1ffffffff1ac3258 RDX=ffffed10055037b0 RSI=0000000000000008 RDI=ffff88802a81bd78 RBP=ffff88802a81bd78 RSP=ffffc90003427b30 R8 =0000000000000000 R9 =ffffed10055037af R10=ffff88802a81bd7f R11=0000000000000001 R12=ffff88802cd78000 R13=ffffed10053a2000 R14=dffffc0000000000 R15=ffff88802cd78000 RIP=ffffffff81e88be0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fb567e9d280 ffffffff 00c00000 GS =0000 ffff88806b500000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b30b26000 CR3=0000000029f48000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000010000002 Opmask01=0000000000004211 Opmask02=000000000000ffdf Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 4b5f5455504e495f 4449006b636f6c62 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff99e308c0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c 2c2c2c2c2c2c2c2c ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 727265006d25203a 7d73257b52545441 20676e6974697277 20726f7272650065 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5e5e490041090c16 515f095752545441 0c4b424558455e5b 0c5e435e5e490049 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000271 0000000000000000 30706f6f6c2f6b63 6f6c622f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3531333534353537 0000000000000021 000000000036316c ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a00 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020