last executing test programs: 5.88493593s ago: executing program 0 (id=108): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNSETLINK(r0, 0x400454cd, 0x324) 5.65074786s ago: executing program 0 (id=110): sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907001175f37538e486dd6317ce22000000000000000000000000000000007fffffff0001000000000071273fa79d93014b8e3381b6"], 0xfdef) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 5.034712005s ago: executing program 1 (id=112): r0 = memfd_create(&(0x7f0000000580)='\x103q}2\x9a\xce\xaf\x03\xdfy[\xd9\xffR8\xf4\x1c\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xa0\x00\x00\x00\x90+\xd6\x05\r\x84\x87\x1c\b\xdb\xe2\x00\x00A\x90m\xb6&\xd0\x9d\x00\x00\xc5\xb8,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\x00\x00\x00\x00\x00\x00\r\x1b\xd3\xff<\x83z\x80\x8fQ|\xf5d\x10\x10\xd7\x01M\x7fML\x18\'\x1a<\xfee7{l\x16}\xa0I\x7f\xb5)l\xbb\x02\xfa\xb7\xb6\xa0]\xda8\xe0~\x1c \x91\t\x8b\xbd\x1f\xb3834d1i\x9b\x94\xa6\\\x0e\xe2\xfa\xe5!\xd3\xcf\xfc\xce\xba\xe2\x9f\x05xgL5\x14Y+\xb3\x1axi)<\xf7\x98\xc1\xba\xf4|\xe7|\xc4\xd7\x03\x00\x00\x00\x04D\x15E^7%8\x94y\x98\xf0l\xa0\'Q%\xd4\xda\xee\x81}\xcc\xfd\xa2\xe3M~x\x96\xe3]\xd70\xa2\x17\xca\xde\x1b\xaa\xe0l\xfc\x85\x8fc\x1c{|e\x8bs\xb0\x85E\xce;p)\xf8\xa6\xaa&QC4V\x81\x04\xcf\xd2\x81\xdc\xdf\xd7<\x9f\x93\x8bX\xd4\xea\xb2\xff\b\x92\xc7\x00\xef\xff\x00\x93\x1f\x92\xa7dcY\x9c\x9e9O-\xfcF\xbb\xbd{:IR\xea\xd8$\xe2\xa0\xc2\x8b\x1a\xead\xb8\xe1:6\x15M\x1d\xdak\x8c\x909\xd8\xb3\x02\xe0\x04\x9c\xc2\x06|\xf0\x0f\xa6Y&r\x9b\xc5\x1d\xe7jDf\x87@\x8fg\x15RJw\x82\xe2\xdcunu\xff`\xa40\xce\xffB%\xe4k\xff\x8d\x06\x0e\x89\xd9DC\x9fF\x9c[M=\xe0^\xa8\xed)\xe8Z\xe8\x99&\x87\x04\xa4\t\xaa\xd8\xd6\xd5pG\xcb\xc4\x8b\xf7\xb8#\xcb\xd8|\xa5\xa6S\x8b\x8cv\xb7)\x02k\xf3L\x03\xbb\xfa\xe1\\\xf1\x8cUj\xd5\xa5\x88GL\xe7g\xfex\xcd\xaa\xad\x906\xd0sy\xc6T\x93\xae\xd5r\xc8G\xc5\xfdS\xff\x04:`\x1e\xe3;l\xcd&\xd4\xf4\x8eum\x04\x00~\xfa\x05', 0x0) ftruncate(r0, 0x80079a0) sendfile(r0, r0, 0x0, 0x6fffffffffffe) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa07, &(0x7f0000000000)={{&(0x7f0000232000/0x2000)=nil, 0x2000}, 0x1}) 4.757805821s ago: executing program 0 (id=114): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="c10e020022003505d25a806f8c6394f90435fc60040011000a740100053582c137153e370248018000f0", 0x2a}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803002e000b12d25a80648c2594f90324fc60100c024002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 4.662087649s ago: executing program 0 (id=116): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r1, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000006c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000891) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01070000000000000000670000000c00990000000000000000000800c3000b0000000800c40000000000"], 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x30, r2, 0x1, 0x0, 0x1000000, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x14, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x2b}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='g\x00\x00`', @ANYRES16=r0, @ANYBLOB="020027bd7000fbdbdf255100000008000300", @ANYRES32=r4, @ANYBLOB="0a000600080211000000000005008a00040000000a000600ffffffffffff000005008a00010000000a000600ffffffffffff00000a00060008021100000000000a00060008021100000100000a0006000802110000010000"], 0x74}, 0x1, 0x0, 0x0, 0x4008890}, 0x40040) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000), 0x101881, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r6) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b7020000000d0000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000006f6400000000000045040400010000001704000001000a00b7040000ff0100006a0a00fe0000000085000000bd000000b70000000000000095000000000000009e17f199a68b06d83298a8cdc21ce784909b849d5550ad857d0454d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4eeceb9971e43405d621ffbc9ce000000d8ca56b50d0c010d631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fbaa187b81d1106000000000fd60000fd9ac3d09e29a9d542ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7e43c5cbd80450f859ce8122a79c3e40000b59b0fc46d6cec3c0802882add4e3179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a236c3a32efa04137d4524847d2638da3261c8162bb7c7824be6195a66d2e17e122040e1100000000928612a29fc691e4f1f7bd053abb885f39381f1759410b1059f05684261f332d606834669b49ec99320ca7712d7e79bd5bf5ed818ecc7640917f6a559a47db608fcf9f6c131b84e41c354c66838f72b9e12d36e996f316f0812ca83efb30c7f6c6d57c4a64590401eec22523dd712c680013e87f649a1ede7142ca9d5d8a8c9f9b440fe4331ad5532c74d9a31a5d737537f7a2caa30581253d14dd3e92af7dc836686365ae01bdec561c0402b67801267a8df97d2f85426a5963d4fa3e26cc05972c162f223f000000d999e80de00fcbcc02d0aed7bb8f7ba337d59c14f39dcd4aad4139ef6425a9367f1bd1467fc6b95a4df7669839771ce9d5788029901e5a79d8b9990ace8f74087f25ad50c46088000000008000"/686], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xd58495bc, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) r7 = getpid() process_vm_readv(r7, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) socketpair$unix(0x1, 0x0, 0x0, 0x0) gettid() r8 = socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000840)=ANY=[@ANYBLOB="88008000080211000001080211000000505050505050d0ffed08d2e19a5c24a93497d82c0c7385ab2b292684bdcc895cde6a2fd251af6056ae618e6249d81ad4d0529e852eb69f1a48d2f2021981d964d5e260"], 0x28) unshare(0x0) bind$inet(r8, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) syz_80211_inject_frame(0x0, &(0x7f0000000540)=ANY=[@ANYRES32], 0x3c) socket$nl_audit(0x10, 0x3, 0x9) 3.808923374s ago: executing program 3 (id=124): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, 0x0) 3.804651329s ago: executing program 1 (id=125): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="40000000000101040000000000000000020000000500164000000659240001801400018008000100e000000108000200e00000010c000280050001"], 0x40}}, 0x0) 3.780443873s ago: executing program 3 (id=126): r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd1, &(0x7f0000000480), 0x4) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xc8, 0x0, 0x4) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) listen(r2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0xb, 0x80000, 0x3850d524) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r4) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x7, 0x8, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) close(0xffffffffffffffff) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006e657464", @ANYRES32=r5], 0x3c}}, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000180)={0x1}, 0x8) close(r3) close(r1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)) r6 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000002c0)={'hsr0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={r7, 0x3, 0x6, @dev}, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000240)={'gre0\x00', 0x0, 0x8000, 0x40, 0x0, 0xe, {{0x16, 0x4, 0x2, 0x0, 0x58, 0x67, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@timestamp={0x44, 0x18, 0x5, 0x0, 0xd, [0xb602, 0x6, 0x8, 0x8, 0x2]}, @ra={0x94, 0x4}, @ssrr={0x89, 0x1f, 0x6c, [@empty, @dev, @broadcast, @remote, @broadcast, @loopback, @rand_addr=0x64010102]}, @lsrr={0x83, 0x7, 0x1, [@multicast1]}]}}}}}) 3.712104332s ago: executing program 1 (id=127): setxattr$incfs_id(&(0x7f0000000200)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000440), 0x0, 0x0, 0x2) 3.65189141s ago: executing program 1 (id=128): r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="5100330080040000080211000000080211"], 0x70}}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000002000), 0x0, 0x20041) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp\x00') pread64(r5, &(0x7f0000001480)=""/171, 0xab, 0x7) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0xb, "a8407a73"}, @local=@item_4={0x3, 0x2, 0x0, "93bf0280"}, @main=@item_4={0x3, 0x0, 0x8, "00000080"}]}}, 0x0}, 0x0) r6 = syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x0) ioctl$HIDIOCGUSAGE(r6, 0x4805, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r8, @ANYBLOB="0800050009"], 0x24}}, 0x0) 3.623209451s ago: executing program 3 (id=129): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'veth0_to_bridge\x00'}, 0x18) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) 3.560752017s ago: executing program 3 (id=130): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x8, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000000c0)=0x7, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)=ANY=[@ANYBLOB="1201000064172f2057155081ed29010203010902120001000000000904"], 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000019007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000900)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000280)='kfree\x00', r4}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f00000001c0)='./file2\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file6\x00') r5 = landlock_create_ruleset(&(0x7f0000000240)={0x2046}, 0x10, 0x0) landlock_restrict_self(r5, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000580)='./file1\x00', 0xffffffffffffff9c, &(0x7f00000005c0)='./file6\x00', 0x2) syz_usb_control_io(r2, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x20281, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000940)={0x84, &(0x7f0000000080)=ANY=[@ANYBLOB="000020000000005e69311a6696979bffffffffffffffffb6d49fc63d26277045be0a71d256c869fce04fb7064e738c65fd98003c77e288de35"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8948, &(0x7f0000000340)={'vlan0\x00', @local}) syz_usb_control_io(r2, 0x0, &(0x7f0000000a80)={0x84, &(0x7f0000000480)=ANY=[@ANYBLOB="058c2894de0000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 3.531741521s ago: executing program 0 (id=131): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x200000100000011, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='hugetlb.1GB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f00000007c0)={{0x10000, 0x2, 0xb, 0x2, 0x0, 0x81, 0x9b, 0x7, 0x4, 0x87, 0x8, 0x7}, {0x18f002, 0x4000, 0xa, 0x3, 0x8, 0xb, 0x92, 0x9, 0x8, 0x9, 0xa, 0x2}, {0x6000, 0x5000, 0xd, 0xec, 0xb3, 0xfb, 0x2, 0x4, 0xe3, 0x56, 0x39, 0xfe}, {0xd000, 0x4, 0xb, 0xd5, 0xf8, 0x3, 0x7f, 0x8, 0x5, 0x6, 0x4, 0xb4}, {0x4000, 0x100000, 0x0, 0x67, 0x1, 0x8, 0x6, 0x3, 0x5f, 0xbe, 0x3, 0x1}, {0x6000, 0x6000, 0xc, 0x2, 0x1, 0xfd, 0x0, 0x2, 0x10, 0xa7, 0x4, 0x7}, {0xb6ff58cdf5116350, 0x1, 0x8, 0x2, 0xf1, 0x0, 0x4, 0xf3, 0x5, 0x3, 0x8, 0x40}, {0x1000, 0x4000, 0x9, 0x10, 0xe, 0x4, 0xf9, 0x3, 0x1, 0x5, 0x8, 0xe}, {0x1000, 0x3}, {0x0, 0x1}, 0x0, 0x0, 0x2, 0x20100, 0x6, 0x4000, 0x7004, [0x8000000000000000, 0x8, 0x6cd2, 0x3]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x14b042, 0x0) pwritev2(r5, &(0x7f0000000100)=[{&(0x7f0000000080)="ff", 0xabfb}], 0x1, 0x5405, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000300)={0x1, 0x0, 0x0, &(0x7f0000001600)=""/78, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000280)={0x0, 0x0, 0x0, &(0x7f0000000340)=""/185, &(0x7f0000002580)=""/107}) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001, 0x0) syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000000000004a150112790001020301090224000101000000090400000003010000092100000001220000090581030000000000"], 0x0) ioctl$SNAPSHOT_FREE(r6, 0x3305) ioctl$VHOST_VSOCK_SET_RUNNING(r3, 0x4004af61, &(0x7f00000000c0)=0x1) userfaultfd(0x1) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000140)) 1.97522594s ago: executing program 0 (id=134): pipe2$9p(&(0x7f0000000240), 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x15) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) write$cgroup_int(r0, &(0x7f0000000040), 0x12) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0x18, 0x5, 0x2}, 0x48) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) mincore(&(0x7f0000f0c000/0x3000)=nil, 0x3000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x89f1, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x150) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r3, 0x400448c9, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x1451c2, 0x0) 1.381611479s ago: executing program 2 (id=137): r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000340)='blacklist\x00', &(0x7f0000000380)='syz') 1.381395258s ago: executing program 2 (id=138): r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x1, 'veth0_to_bridge\x00'}, 0x18) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f00000000c0)=0x30) 1.276223839s ago: executing program 2 (id=139): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/11], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x12, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_x_filter={0x5, 0x1a, @in6=@empty, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x10}, @sadb_x_sa2={0x2, 0x13, 0xaa, 0x0, 0x0, 0x70bd25, 0x3506}, @sadb_sa={0x2, 0x1, 0x4d4, 0x1, 0x9, 0x70, 0x1, 0x80000000}]}, 0x58}}, 0x0) 1.276090197s ago: executing program 2 (id=140): r0 = getpid() process_vm_readv(r0, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0xffff) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) sendmmsg$unix(r2, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)='Y', 0x1}, {&(0x7f0000000100)="d5", 0xf4240}], 0x2}}], 0x1, 0x0) 866.977808ms ago: executing program 2 (id=141): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x18, &(0x7f0000000080)={r1}, 0x8) 866.613364ms ago: executing program 1 (id=142): r0 = io_uring_setup(0x59b5, &(0x7f00000002c0)) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @private1}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="ff", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @private1}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 856.806229ms ago: executing program 2 (id=143): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2d}, 0x90) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r4}, 0x40) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x11dc0, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "2a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x4, 0x5}}}}}}}, 0x0) 472.107944ms ago: executing program 3 (id=144): bpf$PROG_LOAD(0x5, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)={{0x14, 0x10, 0x9000, 0x6}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x48}}, 0x0) rseq(&(0x7f0000001200), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x0, 0x0}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0x50, 0x21, 0x0, 0x0, 0x800000, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@private=0xa010100, 0x0, 0x0, 0x0, 0xfffd}, 0xfffffffe}}, 0x50}, 0x1, 0x0, 0x0, 0x8040}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$sock_int(r2, 0x28, 0x2, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) getpid() r4 = getpid() bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00'}, 0x10) process_vm_readv(r4, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x5d032, 0xffffffffffffffff, 0x0) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(r5, 0x3b85, 0x0) sendmsg$IPSET_CMD_FLUSH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000004c0)=ANY=[@ANYBLOB="28000000040601020000000000200000010000fc05000100070b95000900"], 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, 0x0, &(0x7f0000000140)) 305.595668ms ago: executing program 3 (id=145): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000100000000000001b11eb95"], &(0x7f0000000900)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='io_uring_cqring_wait\x00', r0}, 0x10) r1 = syz_io_uring_setup(0x72c2, &(0x7f0000000380), &(0x7f0000000100), &(0x7f0000000000)) io_uring_enter(r1, 0x0, 0x45d0, 0x1, 0x0, 0x0) 0s ago: executing program 1 (id=146): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r3, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) accept$inet6(r0, 0x0, &(0x7f0000000200)) kernel console output (not intermixed with test programs): [ 45.565579][ T39] audit: type=1400 audit(1722337023.063:80): avc: denied { write } for pid=5239 comm="sh" path="pipe:[3954]" dev="pipefs" ino=3954 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.575746][ T39] audit: type=1400 audit(1722337023.063:81): avc: denied { rlimitinh } for pid=5239 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.584313][ T39] audit: type=1400 audit(1722337023.063:82): avc: denied { siginh } for pid=5239 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.606363][ T39] audit: type=1400 audit(1722337024.123:83): avc: denied { read } for pid=4810 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 46.620049][ T39] audit: type=1400 audit(1722337024.123:84): avc: denied { append } for pid=4810 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.629175][ T39] audit: type=1400 audit(1722337024.123:85): avc: denied { open } for pid=4810 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.638943][ T39] audit: type=1400 audit(1722337024.123:86): avc: denied { getattr } for pid=4810 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:37442' (ED25519) to the list of known hosts. [ 48.289996][ T39] audit: type=1400 audit(1722337025.803:87): avc: denied { name_bind } for pid=5249 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 50.961779][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 50.961794][ T39] audit: type=1400 audit(1722337028.483:90): avc: denied { mounton } for pid=5251 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.967177][ T5251] cgroup: Unknown subsys name 'net' [ 50.975246][ T39] audit: type=1400 audit(1722337028.483:91): avc: denied { mount } for pid=5251 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.986074][ T39] audit: type=1400 audit(1722337028.493:92): avc: denied { unmount } for pid=5251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.176527][ T5251] cgroup: Unknown subsys name 'rlimit' [ 51.456333][ T39] audit: type=1400 audit(1722337028.973:93): avc: denied { setattr } for pid=5251 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.465234][ T39] audit: type=1400 audit(1722337028.973:94): avc: denied { create } for pid=5251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.477033][ T39] audit: type=1400 audit(1722337028.973:95): avc: denied { write } for pid=5251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.486017][ T39] audit: type=1400 audit(1722337028.973:96): avc: denied { read } for pid=5251 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.494612][ T39] audit: type=1400 audit(1722337028.983:97): avc: denied { mounton } for pid=5251 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.505777][ T39] audit: type=1400 audit(1722337028.983:98): avc: denied { mount } for pid=5251 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.525984][ T5305] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 51.531709][ T39] audit: type=1400 audit(1722337029.053:99): avc: denied { relabelto } for pid=5305 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 52.710954][ T5251] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.539144][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 57.539161][ T39] audit: type=1400 audit(1722337035.053:105): avc: denied { execmem } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 58.041422][ T39] audit: type=1400 audit(1722337035.553:106): avc: denied { mounton } for pid=5335 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 58.058899][ T39] audit: type=1400 audit(1722337035.553:107): avc: denied { mount } for pid=5335 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 58.069095][ T39] audit: type=1400 audit(1722337035.553:108): avc: denied { create } for pid=5335 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.078002][ T39] audit: type=1400 audit(1722337035.563:109): avc: denied { read write } for pid=5335 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 58.087966][ T39] audit: type=1400 audit(1722337035.563:110): avc: denied { open } for pid=5335 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 58.097739][ T39] audit: type=1400 audit(1722337035.573:111): avc: denied { ioctl } for pid=5335 comm="syz-executor" path="socket:[4933]" dev="sockfs" ino=4933 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.128983][ T5350] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.134022][ T5350] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.137465][ T5350] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.141413][ T5350] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.144805][ T5350] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.145960][ T5352] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.145987][ T5351] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.147602][ T5351] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.148042][ T5350] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.148506][ T5351] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.149474][ T5351] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.149746][ T5345] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.150143][ T5351] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.150528][ T5351] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.151011][ T5351] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.154019][ T5345] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.155850][ T39] audit: type=1400 audit(1722337035.673:112): avc: denied { read } for pid=5336 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.157932][ T39] audit: type=1400 audit(1722337035.673:113): avc: denied { open } for pid=5336 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.160904][ T5345] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.163935][ T39] audit: type=1400 audit(1722337035.673:114): avc: denied { mounton } for pid=5336 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 58.168271][ T5341] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.175843][ T5345] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.176936][ T5341] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.180747][ T5345] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.182549][ T5341] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.190796][ T5345] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.231525][ T5345] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.533658][ T5336] chnl_net:caif_netlink_parms(): no params data found [ 58.637442][ T5337] chnl_net:caif_netlink_parms(): no params data found [ 58.768053][ T5336] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.772156][ T5336] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.775372][ T5336] bridge_slave_0: entered allmulticast mode [ 58.779257][ T5336] bridge_slave_0: entered promiscuous mode [ 58.838747][ T5336] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.842221][ T5336] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.845307][ T5336] bridge_slave_1: entered allmulticast mode [ 58.853469][ T5336] bridge_slave_1: entered promiscuous mode [ 58.955711][ T5336] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.990075][ T5335] chnl_net:caif_netlink_parms(): no params data found [ 59.028071][ T5336] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.070777][ T5337] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.074048][ T5337] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.077351][ T5337] bridge_slave_0: entered allmulticast mode [ 59.081141][ T5337] bridge_slave_0: entered promiscuous mode [ 59.086154][ T5337] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.089189][ T5337] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.093216][ T5337] bridge_slave_1: entered allmulticast mode [ 59.096405][ T5337] bridge_slave_1: entered promiscuous mode [ 59.159483][ T5347] chnl_net:caif_netlink_parms(): no params data found [ 59.211335][ T5336] team0: Port device team_slave_0 added [ 59.262464][ T5336] team0: Port device team_slave_1 added [ 59.327433][ T5337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.438329][ T5337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.443103][ T5336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.445812][ T5336] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.455534][ T5336] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.462800][ T5336] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.465677][ T5336] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.478042][ T5336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.520445][ T5335] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.523744][ T5335] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.527266][ T5335] bridge_slave_0: entered allmulticast mode [ 59.532091][ T5335] bridge_slave_0: entered promiscuous mode [ 59.537165][ T5335] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.540294][ T5335] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.543138][ T5335] bridge_slave_1: entered allmulticast mode [ 59.546854][ T5335] bridge_slave_1: entered promiscuous mode [ 59.608210][ T5337] team0: Port device team_slave_0 added [ 59.692596][ T5335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.698517][ T5337] team0: Port device team_slave_1 added [ 59.701251][ T5347] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.703749][ T5347] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.706658][ T5347] bridge_slave_0: entered allmulticast mode [ 59.710942][ T5347] bridge_slave_0: entered promiscuous mode [ 59.715217][ T5347] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.718108][ T5347] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.720803][ T5347] bridge_slave_1: entered allmulticast mode [ 59.725054][ T5347] bridge_slave_1: entered promiscuous mode [ 59.730590][ T5335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.895811][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.898867][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.911019][ T5337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.922312][ T5336] hsr_slave_0: entered promiscuous mode [ 59.926360][ T5336] hsr_slave_1: entered promiscuous mode [ 59.965662][ T5335] team0: Port device team_slave_0 added [ 59.969206][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.972440][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.982532][ T5337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.996512][ T5347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.002907][ T5335] team0: Port device team_slave_1 added [ 60.038740][ T5347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.224781][ T5337] hsr_slave_0: entered promiscuous mode [ 60.228123][ T5337] hsr_slave_1: entered promiscuous mode [ 60.231779][ T5337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.235022][ T5337] Cannot create hsr debugfs directory [ 60.241423][ T5348] Bluetooth: hci2: command tx timeout [ 60.245844][ T5347] team0: Port device team_slave_0 added [ 60.249178][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.250901][ T5348] Bluetooth: hci0: command tx timeout [ 60.252316][ T5345] Bluetooth: hci1: command tx timeout [ 60.252403][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.252437][ T5335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.254607][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.277087][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.288425][ T5335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.307567][ T5347] team0: Port device team_slave_1 added [ 60.330085][ T5345] Bluetooth: hci3: command tx timeout [ 60.470508][ T5347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.473438][ T5347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.485517][ T5347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.492360][ T5347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.495230][ T5347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.508939][ T5347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.621093][ T5335] hsr_slave_0: entered promiscuous mode [ 60.627793][ T5335] hsr_slave_1: entered promiscuous mode [ 60.632056][ T5335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.635475][ T5335] Cannot create hsr debugfs directory [ 60.705915][ T5347] hsr_slave_0: entered promiscuous mode [ 60.709906][ T5347] hsr_slave_1: entered promiscuous mode [ 60.713486][ T5347] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.716438][ T5347] Cannot create hsr debugfs directory [ 61.011943][ T5336] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 61.077203][ T5336] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 61.097472][ T5336] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 61.109285][ T5336] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.201699][ T5337] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.221673][ T5337] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.229027][ T5337] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 61.241147][ T5337] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 61.306139][ T5335] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.315282][ T5335] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.320920][ T5335] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.334899][ T5335] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.408161][ T5347] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.414976][ T5347] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.429112][ T5336] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.446530][ T5347] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.454256][ T5347] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.507865][ T5336] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.546521][ T832] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.550012][ T832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.555580][ T832] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.559137][ T832] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.699085][ T5335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.722885][ T5337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.744668][ T5335] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.763287][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.766382][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.783594][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.786439][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.794399][ T5347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.803144][ T5337] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.812302][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.816416][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.841962][ T5383] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.845423][ T5383] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.861546][ T5347] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.887067][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.890231][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.933208][ T5378] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.936382][ T5378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.953913][ T5335] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 61.958540][ T5335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.015932][ T5336] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.092580][ T5336] veth0_vlan: entered promiscuous mode [ 62.108626][ T5336] veth1_vlan: entered promiscuous mode [ 62.136031][ T5335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.162718][ T5336] veth0_macvtap: entered promiscuous mode [ 62.175130][ T5336] veth1_macvtap: entered promiscuous mode [ 62.215773][ T5335] veth0_vlan: entered promiscuous mode [ 62.245034][ T5335] veth1_vlan: entered promiscuous mode [ 62.255306][ T5347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.282350][ T5336] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.289621][ T5336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.298439][ T5336] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.302985][ T5336] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.306329][ T5336] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.309671][ T5336] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.320699][ T5345] Bluetooth: hci1: command tx timeout [ 62.321243][ T5341] Bluetooth: hci2: command tx timeout [ 62.323153][ T5348] Bluetooth: hci0: command tx timeout [ 62.330694][ T5337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.395345][ T5335] veth0_macvtap: entered promiscuous mode [ 62.410186][ T5348] Bluetooth: hci3: command tx timeout [ 62.439687][ T5335] veth1_macvtap: entered promiscuous mode [ 62.444710][ T5347] veth0_vlan: entered promiscuous mode [ 62.474131][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.477467][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.489282][ T5347] veth1_vlan: entered promiscuous mode [ 62.511243][ T5337] veth0_vlan: entered promiscuous mode [ 62.546586][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.551513][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.565207][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.565542][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 62.565554][ T39] audit: type=1400 audit(1722337040.073:117): avc: denied { mount } for pid=5336 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 62.577428][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.578986][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.587638][ T39] audit: type=1400 audit(1722337040.083:118): avc: denied { mounton } for pid=5336 comm="syz-executor" path="/syzkaller.xzHcAy/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 62.594344][ T5337] veth1_vlan: entered promiscuous mode [ 62.596923][ T39] audit: type=1400 audit(1722337040.083:119): avc: denied { mount } for pid=5336 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 62.622863][ T5347] veth0_macvtap: entered promiscuous mode [ 62.625776][ T39] audit: type=1400 audit(1722337040.093:120): avc: denied { unmount } for pid=5336 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 62.638710][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.639364][ T39] audit: type=1400 audit(1722337040.113:121): avc: denied { mounton } for pid=5336 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2389 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 62.665742][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.669768][ T39] audit: type=1400 audit(1722337040.123:122): avc: denied { mount } for pid=5336 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 62.698050][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.726969][ T5337] veth0_macvtap: entered promiscuous mode [ 62.742441][ T5335] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.746424][ T5335] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.750712][ T5335] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.754670][ T5335] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.764138][ T5347] veth1_macvtap: entered promiscuous mode [ 62.770866][ T5337] veth1_macvtap: entered promiscuous mode [ 62.797048][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.806904][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.811416][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.816383][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.822838][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.840176][ T39] audit: type=1400 audit(1722337040.353:123): avc: denied { read write } for pid=5336 comm="syz-executor" name="loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.854112][ T39] audit: type=1400 audit(1722337040.353:124): avc: denied { open } for pid=5336 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.872125][ T39] audit: type=1400 audit(1722337040.353:125): avc: denied { ioctl } for pid=5336 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=660 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 62.879316][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.883573][ T39] audit: type=1400 audit(1722337040.393:126): avc: denied { read } for pid=5399 comm="syz.0.1" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 62.903053][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.914175][ T5400] binder: 5399:5400 ioctl c0306201 200001c0 returned -14 [ 62.929495][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.940465][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.947453][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.960887][ T5337] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.964954][ T5337] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.967957][ T5337] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.972481][ T5337] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.988210][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.993407][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.997789][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.003055][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.007344][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 63.017075][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.026095][ T5347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.043274][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.047811][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.052343][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.059308][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.063511][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 63.068101][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.076115][ T5347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.098528][ T5347] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.103592][ T5347] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.106821][ T5347] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.111312][ T5347] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.179068][ T1111] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.183111][ T1111] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.210653][ T1105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.213503][ T1105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.241156][ T87] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.244444][ T87] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.283781][ T1156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.287199][ T1156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.289870][ T1105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.308788][ T1105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.344982][ T1156] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.348473][ T1156] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.432036][ T5412] netlink: 'syz.1.2': attribute type 11 has an invalid length. [ 63.435694][ T5412] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 63.637982][ T9] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 64.300103][ T9] usb 8-1: Using ep0 maxpacket: 16 [ 64.311811][ T9] usb 8-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 64.316277][ T9] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.319851][ T9] usb 8-1: Product: syz [ 64.322448][ T9] usb 8-1: Manufacturer: syz [ 64.324062][ T9] usb 8-1: SerialNumber: syz [ 64.329502][ T9] usb 8-1: config 0 descriptor?? [ 64.415539][ T5348] Bluetooth: hci2: command tx timeout [ 64.417973][ T5348] Bluetooth: hci0: command tx timeout [ 64.420160][ T5348] Bluetooth: hci1: command tx timeout [ 64.442350][ T9] usb 8-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 64.480722][ T5341] Bluetooth: hci3: command tx timeout [ 64.575942][ T1111] usb 8-1: Failed to submit usb control message: -71 [ 64.578744][ T5385] usb 8-1: USB disconnect, device number 2 [ 64.579405][ T1111] usb 8-1: unable to send the bmi data to the device: -71 [ 64.585227][ T1111] usb 8-1: unable to get target info from device [ 64.587891][ T1111] usb 8-1: could not get target info (-71) [ 64.591494][ T5439] tipc: Started in network mode [ 64.594271][ T1111] usb 8-1: could not probe fw (-71) [ 64.604832][ T5439] tipc: Node identity 1, cluster identity 4711 [ 64.610567][ T5439] tipc: Node number set to 1 [ 64.736046][ T5341] Bluetooth: Wrong link type (-71) [ 64.746276][ T5435] netlink: 60 bytes leftover after parsing attributes in process `syz.2.12'. [ 65.036881][ T5449] netlink: 'syz.0.18': attribute type 11 has an invalid length. [ 65.044521][ T5449] netlink: 8 bytes leftover after parsing attributes in process `syz.0.18'. [ 65.056214][ T5450] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 65.171749][ T5452] overlayfs: invalid redirect ((null)) [ 65.703870][ T5479] netlink: 60 bytes leftover after parsing attributes in process `syz.2.28'. [ 65.707203][ T5341] Bluetooth: Wrong link type (-71) [ 65.763975][ T5477] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 65.768519][ T5477] overlayfs: option "index=on" is useless in a non-upper mount, ignore [ 65.772725][ T5477] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 65.953293][ T5482] netlink: 'syz.0.29': attribute type 11 has an invalid length. [ 65.960649][ T5482] netlink: 8 bytes leftover after parsing attributes in process `syz.0.29'. [ 66.063997][ T5485] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 66.188279][ C2] vkms_vblank_simulate: vblank timer overrun [ 66.267453][ T5494] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.362273][ T5385] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 66.485403][ T5501] netlink: 16 bytes leftover after parsing attributes in process `syz.3.38'. [ 66.490332][ T5341] Bluetooth: hci1: command tx timeout [ 66.490371][ T5341] Bluetooth: hci0: command tx timeout [ 66.490398][ T5341] Bluetooth: hci2: command tx timeout [ 66.522133][ T5503] Bluetooth: MGMT ver 1.23 [ 66.524858][ T5503] Bluetooth: hci3: too big key_count value 34945 [ 66.540479][ T5385] usb 5-1: Using ep0 maxpacket: 16 [ 66.557895][ T5385] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=9d.3d [ 66.564895][ T5385] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.565455][ T5501] MTD: Couldn't look up './file0': -15 [ 66.570852][ T5348] Bluetooth: hci3: command tx timeout [ 66.574467][ T5385] usb 5-1: Product: syz [ 66.576407][ T5385] usb 5-1: Manufacturer: syz [ 66.578471][ T5385] usb 5-1: SerialNumber: syz [ 66.585704][ T5385] usb 5-1: config 0 descriptor?? [ 66.595598][ T5385] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 66.618356][ T5505] overlayfs: invalid redirect ((null)) [ 66.835674][ T5385] usb 5-1: USB disconnect, device number 2 [ 66.897279][ T1111] usb 5-1: Failed to submit usb control message: -71 [ 66.904254][ T1111] usb 5-1: unable to send the bmi data to the device: -71 [ 66.907347][ T1111] usb 5-1: unable to get target info from device [ 66.910573][ T1111] usb 5-1: could not get target info (-71) [ 66.913098][ T1111] usb 5-1: could not probe fw (-71) [ 67.021340][ T5527] Bluetooth: hci3: too big key_count value 34945 [ 67.255346][ T5530] syz.3.49 uses obsolete (PF_INET,SOCK_PACKET) [ 67.708333][ T5532] overlayfs: invalid redirect ((null)) [ 68.014529][ T39] kauditd_printk_skb: 73 callbacks suppressed [ 68.014545][ T39] audit: type=1400 audit(1722337045.533:200): avc: denied { execute } for pid=5543 comm="syz.1.57" path="/12/bus" dev="tmpfs" ino=79 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 68.063276][ T39] audit: type=1326 audit(1722337045.583:201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5543 comm="syz.1.57" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f499f777299 code=0x0 [ 68.079252][ T39] audit: type=1400 audit(1722337045.593:202): avc: denied { block_suspend } for pid=5553 comm="syz.3.60" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 68.125589][ C2] vkms_vblank_simulate: vblank timer overrun [ 68.260185][ T39] audit: type=1400 audit(1722337045.773:203): avc: denied { bind } for pid=5560 comm="syz.0.61" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.282890][ T39] audit: type=1400 audit(1722337045.773:204): avc: denied { name_bind } for pid=5560 comm="syz.0.61" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 68.294124][ T39] audit: type=1400 audit(1722337045.773:205): avc: denied { node_bind } for pid=5560 comm="syz.0.61" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 68.305884][ T39] audit: type=1400 audit(1722337045.783:206): avc: denied { name_connect } for pid=5560 comm="syz.0.61" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 68.352883][ T39] audit: type=1400 audit(1722337045.853:207): avc: denied { shutdown } for pid=5560 comm="syz.0.61" laddr=::1 lport=20003 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 68.466871][ T39] audit: type=1326 audit(1722337045.983:208): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5553 comm="syz.3.60" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f015e577299 code=0x0 [ 68.484902][ T39] audit: type=1400 audit(1722337046.003:209): avc: denied { create } for pid=5563 comm="syz.1.63" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 68.506072][ T5564] netlink: 'syz.1.63': attribute type 11 has an invalid length. [ 68.512817][ T5564] netlink: 20 bytes leftover after parsing attributes in process `syz.1.63'. [ 68.780677][ T5575] syz.1.67: attempt to access beyond end of device [ 68.780677][ T5575] nbd1: rw=0, sector=0, nr_sectors = 8 limit=0 [ 68.793151][ T5575] F2FS-fs (nbd1): Unable to read 1th superblock [ 68.796208][ T5575] syz.1.67: attempt to access beyond end of device [ 68.796208][ T5575] nbd1: rw=0, sector=8, nr_sectors = 8 limit=0 [ 68.825217][ T5575] F2FS-fs (nbd1): Unable to read 2th superblock [ 69.367977][ T5599] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 69.645825][ T5593] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 69.859922][ T5624] netlink: 4 bytes leftover after parsing attributes in process `syz.2.84'. [ 70.277647][ C2] vkms_vblank_simulate: vblank timer overrun [ 71.030977][ T5662] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 71.227996][ T5657] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 71.600616][ T5675] netlink: 'syz.1.101': attribute type 2 has an invalid length. [ 71.604420][ T5675] netlink: 'syz.1.101': attribute type 1 has an invalid length. [ 71.607686][ T5675] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.101'. [ 71.667644][ T5683] process 'syz.3.104' launched './file0' with NULL argv: empty string added [ 71.690656][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 71.710153][ T0] NOHZ tick-stop error: local softirq work is pending, handler #82!!! [ 71.720630][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 71.989504][ T5695] netpci0: tun_chr_ioctl cmd 1074025677 [ 71.992212][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 71.998953][ T5695] netpci0: linktype set to 804 [ 72.177469][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 72.280136][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c2!!! [ 72.284518][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c2!!! [ 72.288420][ T0] NOHZ tick-stop error: local softirq work is pending, handler #1c2!!! [ 72.294027][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 72.299600][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 72.485510][ T5348] Bluetooth: hci3: unexpected event 0x13 length: 0 < 1 [ 73.094263][ T5716] netlink: 'syz.0.114': attribute type 2 has an invalid length. [ 73.097911][ T5716] netlink: 'syz.0.114': attribute type 1 has an invalid length. [ 73.103291][ T5716] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.114'. [ 73.277064][ T5722] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 73.438894][ T5719] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 73.453303][ T39] kauditd_printk_skb: 34 callbacks suppressed [ 73.453318][ T39] audit: type=1326 audit(1722337050.973:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5723 comm="syz.2.117" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f21f6f77299 code=0x0 [ 73.599206][ T5729] netpci0: tun_chr_ioctl cmd 1074025677 [ 73.602802][ T5729] netpci0: linktype set to 804 [ 73.753634][ T39] audit: type=1400 audit(1722337051.273:245): avc: denied { setopt } for pid=5733 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 73.756760][ T5735] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 73.770030][ T39] audit: type=1400 audit(1722337051.283:246): avc: denied { getopt } for pid=5733 comm="syz.3.120" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 73.967077][ T5742] netlink: 8 bytes leftover after parsing attributes in process `syz.2.122'. [ 74.075256][ T39] audit: type=1400 audit(1722337051.573:247): avc: denied { create } for pid=5747 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 74.104342][ T39] audit: type=1400 audit(1722337051.583:248): avc: denied { setopt } for pid=5747 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 74.134372][ T39] audit: type=1400 audit(1722337051.583:249): avc: denied { name_bind } for pid=5737 comm="syz.2.122" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 74.158660][ T39] audit: type=1400 audit(1722337051.593:250): avc: denied { setopt } for pid=5747 comm="syz.3.126" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 74.178228][ T39] audit: type=1400 audit(1722337051.603:251): avc: denied { write } for pid=5737 comm="syz.2.122" name="001" dev="devtmpfs" ino=750 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 74.190151][ T39] audit: type=1400 audit(1722337051.613:252): avc: denied { bind } for pid=5747 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 74.199571][ T39] audit: type=1400 audit(1722337051.613:253): avc: denied { listen } for pid=5747 comm="syz.3.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 74.421501][ T5340] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 74.464656][ T5758] netfs: Couldn't get user pages (rc=-14) [ 74.503943][ T5758] random: crng reseeded on system resumption [ 74.634366][ T5340] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.643467][ T5340] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 74.649581][ T5340] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 74.657953][ T5340] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 74.663640][ T5340] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 74.671193][ T5340] usb 6-1: config 0 descriptor?? [ 75.090574][ T5340] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 75.102857][ T5340] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 75.112191][ T5758] Restarting kernel threads ... done. [ 75.908243][ T45] Bluetooth: hci4: Frame reassembly failed (-84) [ 76.392889][ C1] plantronics 0003:047F:FFFF.0002: usb_submit_urb(ctrl) failed: -1 [ 76.471270][ T5779] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0_to_bridge, syncid = 0, id = 0 [ 77.225380][ T1381] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.228458][ T1381] ieee802154 phy1 wpan1: encryption failed: -22 [ 77.248238][ T5340] usb 6-1: USB disconnect, device number 2 [ 77.851272][ C3] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 77.881183][ C1] ================================================================== [ 77.884777][ C1] BUG: KASAN: stack-out-of-bounds in xdp_do_check_flushed+0x41c/0x4e0 [ 77.888336][ C1] Read of size 4 at addr ffffc900037e7a50 by task syz.2.143/5794 [ 77.893840][ C1] [ 77.894855][ C1] CPU: 1 UID: 0 PID: 5794 Comm: syz.2.143 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 77.899223][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 77.904409][ C1] Call Trace: [ 77.905905][ C1] [ 77.907346][ C1] dump_stack_lvl+0x116/0x1f0 [ 77.909265][ C1] print_report+0xc3/0x620 [ 77.911314][ C1] ? __virt_addr_valid+0x5e/0x590 [ 77.913454][ C1] kasan_report+0xd9/0x110 [ 77.915624][ C1] ? xdp_do_check_flushed+0x41c/0x4e0 [ 77.918447][ C1] ? xdp_do_check_flushed+0x41c/0x4e0 [ 77.920853][ C1] xdp_do_check_flushed+0x41c/0x4e0 [ 77.923072][ C1] __napi_poll.constprop.0+0xd1/0x550 [ 77.925551][ C1] net_rx_action+0xa92/0x1010 [ 77.927944][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 77.930548][ C1] ? __pfx_mark_lock+0x10/0x10 [ 77.933512][ C1] ? __pfx_rcu_is_watching+0x10/0x10 [ 77.936514][ C1] ? trace_rcu_utilization+0x100/0x160 [ 77.939993][ C1] ? mark_held_locks+0x9f/0xe0 [ 77.942642][ C1] handle_softirqs+0x216/0x8f0 [ 77.945285][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 77.956098][ C1] irq_exit_rcu+0xbb/0x120 [ 77.958600][ C1] sysvec_apic_timer_interrupt+0x95/0xb0 [ 77.960997][ C1] [ 77.962380][ C1] [ 77.963945][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 77.969341][ C1] RIP: 0010:lock_acquire+0x1f2/0x560 [ 77.978613][ C1] Code: c1 05 6a 14 9a 7e 83 f8 01 0f 85 ea 02 00 00 9c 58 f6 c4 02 0f 85 d5 02 00 00 48 85 ed 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 77.990167][ T5348] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 77.994640][ C1] RSP: 0018:ffffc900037e7060 EFLAGS: 00000206 [ 77.994663][ C1] RAX: dffffc0000000000 RBX: 1ffff920006fce0e RCX: 0000000000000001 [ 77.994673][ C1] RDX: 0000000000000001 RSI: ffffffff8b4cc880 RDI: ffffffff8bb08c00 [ 77.994685][ C1] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff28c50d8 [ 77.994696][ C1] R10: ffffffff946286c7 R11: 0000000000000000 R12: 0000000000000000 [ 77.994706][ C1] R13: 0000000000000000 R14: ffffffff8ddb53a0 R15: 0000000000000000 [ 77.994722][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 78.027721][ C1] ? debug_check_no_obj_freed+0x328/0x600 [ 78.030016][ C1] page_ext_get+0x3a/0x310 [ 78.031524][ C1] ? page_ext_get+0x34/0x310 [ 78.033373][ C1] __reset_page_owner+0x32/0x400 [ 78.035496][ C1] free_unref_folios+0x9e9/0x1390 [ 78.037605][ C1] folios_put_refs+0x560/0x760 [ 78.040177][ C1] ? __pfx_folios_put_refs+0x10/0x10 [ 78.042266][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 78.044006][ C1] ? prepare_alloc_pages.constprop.0+0x412/0x560 [ 78.046150][ C1] free_pages_and_swap_cache+0x36d/0x510 [ 78.048051][ C1] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 78.050135][ C1] ? block_dirty_folio+0x114/0x1b0 [ 78.051869][ C1] ? __pfx___might_resched+0x10/0x10 [ 78.053847][ C1] __tlb_batch_free_encoded_pages+0xf9/0x290 [ 78.056382][ C1] tlb_flush_mmu+0xe9/0x590 [ 78.058291][ C1] unmap_page_range+0x1c88/0x3c10 [ 78.060234][ C1] ? __pfx_unmap_page_range+0x10/0x10 [ 78.062485][ C1] ? uprobe_munmap+0x20/0x5d0 [ 78.064738][ C1] unmap_single_vma+0x194/0x2b0 [ 78.067055][ C1] unmap_vmas+0x22f/0x490 [ 78.069131][ C1] ? __pfx_unmap_vmas+0x10/0x10 [ 78.071122][ C1] ? __pfx_lock_release+0x10/0x10 [ 78.073199][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 78.076023][ C1] exit_mmap+0x1b8/0xb20 [ 78.077775][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 78.079959][ C1] __mmput+0x12a/0x480 [ 78.081724][ C1] mmput+0x62/0x70 [ 78.083340][ C1] do_exit+0x9bf/0x2bb0 [ 78.085104][ C1] ? get_signal+0x8f2/0x2770 [ 78.087187][ C1] ? __pfx_do_exit+0x10/0x10 [ 78.088911][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 78.090752][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 78.092989][ C1] do_group_exit+0xd3/0x2a0 [ 78.094986][ C1] get_signal+0x25fd/0x2770 [ 78.097016][ C1] ? vfs_write+0x917/0x1140 [ 78.099177][ C1] ? vfs_write+0x14d/0x1140 [ 78.101194][ C1] ? __pfx_get_signal+0x10/0x10 [ 78.103649][ C1] ? __pfx_do_futex+0x10/0x10 [ 78.106611][ C1] arch_do_signal_or_restart+0x90/0x7e0 [ 78.109090][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 78.111703][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 78.114000][ C1] do_syscall_64+0xda/0x250 [ 78.115986][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.118603][ C1] RIP: 0033:0x7f21f6f77299 [ 78.121187][ C1] Code: Unable to access opcode bytes at 0x7f21f6f7726f. [ 78.124252][ C1] RSP: 002b:00007f21f7cc80f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 78.127848][ C1] RAX: fffffffffffffe00 RBX: 00007f21f7106138 RCX: 00007f21f6f77299 [ 78.131006][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f21f7106138 [ 78.134137][ C1] RBP: 00007f21f7106130 R08: 00007f21f7cc86c0 R09: 00007f21f7cc86c0 [ 78.137138][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21f710613c [ 78.139754][ C1] R13: 000000000000006e R14: 00007fff5d3de800 R15: 00007fff5d3de8e8 [ 78.142788][ C1] [ 78.144134][ C1] [ 78.145218][ C1] The buggy address belongs to stack of task syz.2.143/5794 [ 78.148335][ C1] and is located at offset 24 in frame: [ 78.150857][ C1] exit_mmap+0x0/0xb20 [ 78.152301][ C1] [ 78.153232][ C1] This frame has 2 objects: [ 78.155282][ C1] [32, 96) 'vmi' [ 78.155293][ C1] [128, 256) 'tlb' [ 78.156957][ C1] [ 78.159653][ C1] The buggy address belongs to the virtual mapping at [ 78.159653][ C1] [ffffc900037e0000, ffffc900037e9000) created by: [ 78.159653][ C1] kernel_clone+0xfd/0x980 [ 78.167602][ C1] [ 78.168611][ C1] The buggy address belongs to the physical page: [ 78.171286][ C1] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880241e0140 pfn:0x241e0 [ 78.175591][ C1] memcg:ffff88802548f282 [ 78.177436][ C1] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 78.180145][ C1] raw: 00fff00000000000 0000000000000000 dead000000000122 0000000000000000 [ 78.183219][ C1] raw: ffff8880241e0140 0000000000000000 00000001ffffffff ffff88802548f282 [ 78.186725][ C1] page dumped because: kasan: bad access detected [ 78.189214][ C1] page_owner tracks the page as allocated [ 78.191412][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x102dc2(GFP_HIGHUSER|__GFP_NOWARN|__GFP_ZERO), pid 5789, tgid 5789 (syz.2.143), ts 77147705061, free_ts 76450665745 [ 78.199066][ C1] post_alloc_hook+0x2d1/0x350 [ 78.201319][ C1] get_page_from_freelist+0x1351/0x2e50 [ 78.203759][ C1] __alloc_pages_noprof+0x22b/0x2460 [ 78.206132][ C1] alloc_pages_mpol_noprof+0x275/0x610 [ 78.208507][ C1] __vmalloc_node_range_noprof+0xa6a/0x1520 [ 78.211035][ C1] copy_process+0x2f3b/0x8de0 [ 78.213731][ C1] kernel_clone+0xfd/0x980 [ 78.215633][ C1] __do_sys_clone3+0x1f5/0x270 [ 78.217736][ C1] do_syscall_64+0xcd/0x250 [ 78.219756][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.222630][ C1] page last free pid 0 tgid 0 stack trace: [ 78.225474][ C1] free_unref_page+0x64a/0xe40 [ 78.227704][ C1] rcu_core+0x828/0x16b0 [ 78.229854][ C1] handle_softirqs+0x216/0x8f0 [ 78.232637][ C1] irq_exit_rcu+0xbb/0x120 [ 78.234799][ C1] sysvec_apic_timer_interrupt+0x95/0xb0 [ 78.237116][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 78.239666][ C1] [ 78.240497][ C1] Memory state around the buggy address: [ 78.242802][ C1] ffffc900037e7900: 00 f2 f2 f2 00 f2 f2 f2 00 00 f2 f2 00 00 00 00 [ 78.246374][ C1] ffffc900037e7980: 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 [ 78.249943][ C1] >ffffc900037e7a00: 00 00 00 00 00 00 00 f1 f1 f1 f1 00 00 00 00 00 [ 78.253486][ C1] ^ [ 78.256297][ C1] ffffc900037e7a80: 00 00 00 f2 f2 f2 f2 00 00 00 00 00 00 00 00 00 [ 78.259931][ C1] ffffc900037e7b00: 00 00 00 00 00 00 00 f3 f3 f3 f3 00 00 00 00 00 [ 78.263481][ C1] ================================================================== [ 78.267374][ C1] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 78.270789][ C1] CPU: 1 UID: 0 PID: 5794 Comm: syz.2.143 Not tainted 6.11.0-rc1-syzkaller-00043-g94ede2a3e913 #0 [ 78.275596][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 78.280532][ C1] Call Trace: [ 78.281982][ C1] [ 78.283127][ C1] dump_stack_lvl+0x3d/0x1f0 [ 78.285265][ C1] panic+0x6f5/0x7a0 [ 78.287022][ C1] ? __pfx_panic+0x10/0x10 [ 78.289608][ C1] ? check_panic_on_warn+0x1f/0xb0 [ 78.291757][ C1] check_panic_on_warn+0xab/0xb0 [ 78.293737][ C1] end_report+0x117/0x180 [ 78.295427][ C1] kasan_report+0xe9/0x110 [ 78.297192][ C1] ? xdp_do_check_flushed+0x41c/0x4e0 [ 78.299540][ C1] ? xdp_do_check_flushed+0x41c/0x4e0 [ 78.301927][ C1] xdp_do_check_flushed+0x41c/0x4e0 [ 78.304239][ C1] __napi_poll.constprop.0+0xd1/0x550 [ 78.306578][ C1] net_rx_action+0xa92/0x1010 [ 78.308617][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 78.310828][ C1] ? __pfx_mark_lock+0x10/0x10 [ 78.312666][ C1] ? __pfx_rcu_is_watching+0x10/0x10 [ 78.314712][ C1] ? trace_rcu_utilization+0x100/0x160 [ 78.316909][ C1] ? mark_held_locks+0x9f/0xe0 [ 78.318987][ C1] handle_softirqs+0x216/0x8f0 [ 78.321042][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 78.323635][ C1] irq_exit_rcu+0xbb/0x120 [ 78.325490][ C1] sysvec_apic_timer_interrupt+0x95/0xb0 [ 78.327565][ C1] [ 78.328670][ C1] [ 78.329788][ C1] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 78.332038][ C1] RIP: 0010:lock_acquire+0x1f2/0x560 [ 78.334012][ C1] Code: c1 05 6a 14 9a 7e 83 f8 01 0f 85 ea 02 00 00 9c 58 f6 c4 02 0f 85 d5 02 00 00 48 85 ed 74 01 fb 48 b8 00 00 00 00 00 fc ff df <48> 01 c3 48 c7 03 00 00 00 00 48 c7 43 08 00 00 00 00 48 8b 84 24 [ 78.342224][ C1] RSP: 0018:ffffc900037e7060 EFLAGS: 00000206 [ 78.344808][ C1] RAX: dffffc0000000000 RBX: 1ffff920006fce0e RCX: 0000000000000001 [ 78.348246][ C1] RDX: 0000000000000001 RSI: ffffffff8b4cc880 RDI: ffffffff8bb08c00 [ 78.353764][ C1] RBP: 0000000000000200 R08: 0000000000000000 R09: fffffbfff28c50d8 [ 78.357433][ C1] R10: ffffffff946286c7 R11: 0000000000000000 R12: 0000000000000000 [ 78.360880][ C1] R13: 0000000000000000 R14: ffffffff8ddb53a0 R15: 0000000000000000 [ 78.364310][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 78.366795][ C1] ? debug_check_no_obj_freed+0x328/0x600 [ 78.370004][ C1] page_ext_get+0x3a/0x310 [ 78.372106][ C1] ? page_ext_get+0x34/0x310 [ 78.374121][ C1] __reset_page_owner+0x32/0x400 [ 78.376289][ C1] free_unref_folios+0x9e9/0x1390 [ 78.378913][ C1] folios_put_refs+0x560/0x760 [ 78.381469][ C1] ? __pfx_folios_put_refs+0x10/0x10 [ 78.383813][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 78.386108][ C1] ? prepare_alloc_pages.constprop.0+0x412/0x560 [ 78.388874][ C1] free_pages_and_swap_cache+0x36d/0x510 [ 78.391418][ C1] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 78.394401][ C1] ? block_dirty_folio+0x114/0x1b0 [ 78.396541][ C1] ? __pfx___might_resched+0x10/0x10 [ 78.398823][ C1] __tlb_batch_free_encoded_pages+0xf9/0x290 [ 78.401302][ C1] tlb_flush_mmu+0xe9/0x590 [ 78.403069][ C1] unmap_page_range+0x1c88/0x3c10 [ 78.405343][ C1] ? __pfx_unmap_page_range+0x10/0x10 [ 78.407587][ C1] ? uprobe_munmap+0x20/0x5d0 [ 78.409616][ C1] unmap_single_vma+0x194/0x2b0 [ 78.411838][ C1] unmap_vmas+0x22f/0x490 [ 78.413728][ C1] ? __pfx_unmap_vmas+0x10/0x10 [ 78.415987][ C1] ? __pfx_lock_release+0x10/0x10 [ 78.418807][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 78.421405][ C1] exit_mmap+0x1b8/0xb20 [ 78.423269][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 78.425732][ C1] __mmput+0x12a/0x480 [ 78.427553][ C1] mmput+0x62/0x70 [ 78.429902][ C1] do_exit+0x9bf/0x2bb0 [ 78.431878][ C1] ? get_signal+0x8f2/0x2770 [ 78.433908][ C1] ? __pfx_do_exit+0x10/0x10 [ 78.435965][ C1] ? do_raw_spin_lock+0x12d/0x2c0 [ 78.438502][ C1] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 78.441046][ C1] do_group_exit+0xd3/0x2a0 [ 78.443722][ C1] get_signal+0x25fd/0x2770 [ 78.445730][ C1] ? vfs_write+0x917/0x1140 [ 78.447959][ C1] ? vfs_write+0x14d/0x1140 [ 78.449865][ C1] ? __pfx_get_signal+0x10/0x10 [ 78.452064][ C1] ? __pfx_do_futex+0x10/0x10 [ 78.454343][ C1] arch_do_signal_or_restart+0x90/0x7e0 [ 78.456937][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 78.460509][ C1] syscall_exit_to_user_mode+0x150/0x2a0 [ 78.463278][ C1] do_syscall_64+0xda/0x250 [ 78.465727][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.469195][ C1] RIP: 0033:0x7f21f6f77299 [ 78.471585][ C1] Code: Unable to access opcode bytes at 0x7f21f6f7726f. [ 78.474844][ C1] RSP: 002b:00007f21f7cc80f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 78.479128][ C1] RAX: fffffffffffffe00 RBX: 00007f21f7106138 RCX: 00007f21f6f77299 [ 78.482973][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f21f7106138 [ 78.486365][ C1] RBP: 00007f21f7106130 R08: 00007f21f7cc86c0 R09: 00007f21f7cc86c0 [ 78.489547][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f21f710613c [ 78.492612][ C1] R13: 000000000000006e R14: 00007fff5d3de800 R15: 00007fff5d3de8e8 [ 78.496700][ C1] [ 78.499091][ C1] Kernel Offset: disabled [ 78.500732][ C1] Rebooting in 86400 seconds.. VM DIAGNOSIS: 10:57:35 Registers: info registers vcpu 0 CPU#0 RAX=ffffffff93241060 RBX=0000000000000143 RCX=dffffc0000000000 RDX=1ffffffff264820c RSI=0000000000000005 RDI=ffffffff93241061 RBP=ffffc9000606fb18 RSP=ffffc9000606fad8 R8 =0000000000000005 R9 =0000000000000005 R10=0000000000000005 R11=0000000000000000 R12=0000000000000005 R13=0000000000000001 R14=ffffffff81dd67d0 R15=0000000000000005 RIP=ffffffff8130f488 RFL=00000a06 [-O---P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000110c3e50f1 CR3=000000003a0a0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000003 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffcddcbc940 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56c5 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56d2 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56cc ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56e0 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e5766 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e5844 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000009 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001f8 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000009 0000000000000000 0000000000000000 00000000000001f8 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fe1245 RDI=ffffffff9519a720 RBP=ffffffff9519a6e0 RSP=ffffc900008b0778 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=20666f2064616552 R12=0000000000000000 R13=0000000000000020 R14=ffffffff84fe11e0 R15=0000000000000000 RIP=ffffffff84fe126f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f49a058bfa8 CR3=0000000046d2c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000040001 Opmask01=0000000001000003 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56c5 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56d2 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56cc ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56e0 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e5766 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e5844 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f8d5488 00007f499f8d5480 00007f499f8d5478 00007f499f8d5450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f49a043d100 00007f499f8d5440 00007f499f8d5458 00007f499f8d54a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f8d5498 00007f499f8d5490 00007f499f8d5488 00007f499f8d5480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000009 0000000000000000 0000000000000000 00000000000001f8 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000040d9b RBX=0000000000000002 RCX=ffffffff8b118529 RDX=0000000000000000 RSI=ffffffff8b4cc580 RDI=ffffffff8bb08c00 RBP=ffffed100305b000 RSP=ffffc90000197e08 R8 =0000000000000001 R9 =ffffed100d646fd9 R10=ffff88806b237ecb R11=0000000000000000 R12=0000000000000002 R13=ffff8880182d8000 R14=ffffffff9012a4d8 R15=0000000000000000 RIP=ffffffff8b11991f RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f499f75ce00 CR3=00000000237e2000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000040001 Opmask01=0000000000000000 Opmask02=0000000000000fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffff8100a093 ffffffff8100a093 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff8100a093 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e5e56c5 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e5e56d2 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e5e56cc ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e5e56e0 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e5e5766 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e5e5844 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e6d5488 00007f015e6d5480 00007f015e6d5478 00007f015e6d5450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015f23d100 00007f015e6d5440 00007f0100040008 0000000f0010000c ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f015e6d5498 00007f015e6d5490 00007f015e6d5488 00007f015e6d5480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000000 RBX=ffff88806b146800 RCX=ffffffff817e420b RDX=ffff888025bf4880 RSI=ffffffff817e41e5 RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc90003797750 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffed100d628d01 R13=0000000000000001 R14=ffff88806b146808 R15=ffff88806b33ffc0 RIP=ffffffff817e41e7 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b31607ff8 CR3=000000000db7c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000ffffff00 Opmask01=0000000001000003 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56c5 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56d2 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56cc ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e56e0 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e5766 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f7e5844 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f8d5488 00007f499f8d5480 00007f499f8d5478 00007f499f8d5450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f49a043d100 00007f499f8d5440 00007f499f8d5458 00007f499f8d54a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f499f8d5498 00007f499f8d5490 00007f499f8d5488 00007f499f8d5480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000009 0000000000000000 0000000000000000 00000000000001f8 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000