last executing test programs: 2.721013781s ago: executing program 0 (id=261): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x4, 0x0, {{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000002}}, [@tmpl={0x44, 0x5, [{{@in6=@dev={0xfe, 0x80, '\x00', 0x28}, 0x0, 0x3c}, 0x0, @in=@loopback, 0x2, 0x4, 0x3, 0x0, 0x0, 0x10000}]}]}, 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="ec000000210001000000000000000000fc0200000000000000000000000000006401010200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100fe8000000000000000000000000000007f000001000000000000000000000000fe880000000000000000110000000101fe8000000000000000000000000000aa3c04"], 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 2.616412531s ago: executing program 0 (id=263): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) r1 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010002000000000004ea00000000000008000100", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000"], 0x2c, 0x0) (async) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010002000000000004ea00000000000008000100", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000"], 0x2c, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) 2.521744349s ago: executing program 0 (id=264): r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) syz_open_procfs(r1, &(0x7f0000000040)='environ\x00') syz_usb_disconnect(0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) 2.260356366s ago: executing program 1 (id=267): openat$dir(0xffffffffffffff9c, &(0x7f0000001a00)='./file1\x00', 0x40, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000031c0), 0x802, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 2.151946123s ago: executing program 1 (id=269): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=']) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r2, 0x1) write(r2, 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000002c0)={0x0, &(0x7f0000000100)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f0000000440)={r3, 0x0, 0x0, 0x0, 0x0}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xa, 0x13, r1, 0x981b1000) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000010001ffffcffffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="00180400406806001c0012800b00010067726574617000000c000280080007e5feffffff0800040000050000"], 0x44}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) 1.894174927s ago: executing program 3 (id=271): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = ioctl$KVM_GET_STATS_FD_vm(0xffffffffffffffff, 0xaece) accept4$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10, 0x80800) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006840)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f00000042c0)="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", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0xfffffffffffffff5, 0xffffffffffffffff, {0x0, 0x0, 0x0, 0x8, 0x80002, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x4, 0x0, 0x6000, 0xd, 0x0, 0x0, 0x800000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x3, {0x5, 0x0, 0xd04, 0xfffffffffffffffc, 0x0, 0x100000, {0x0, 0x8, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x4, 0x4, 0x4, 0x2000, 0x101, r4, r5, 0xf0ee, 0xffffffff}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x1802, 0x40) read$hidraw(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) ioctl$UI_GET_VERSION(r8, 0x8004552d, &(0x7f0000000080)) r9 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r9, 0x101, 0xc, &(0x7f0000001740)=0xffffffff, 0x4) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000250001002e01202244358be009"], 0x14}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000110) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000003000)={0x2}, 0x2) 1.893663769s ago: executing program 1 (id=272): r0 = syz_open_dev$video(&(0x7f0000000040), 0xa7, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000280)={0x3, 0x4, &(0x7f0000000080)="31b4d5f769b3f60b2c93fe47576b66859b201be7b19b5bf32d2fcd5ac4907ecc2bf91462a3e3b43521ed93e057dc3f4354ae55a65262f2b93c4a2972fc86ace2956b21b0730b20a4ca54415af2c382538da4a40726da2ec0005dbd37f40053aa10e6488dc43bb4fd6303f28c5ff26080192b3d465accd2adb0a80d786f1e86bc6325711af109262d47aa05703240e9dfa9c5adf5feb3e51d5e21de45c7a78359fdca75984be27ea13841300a9200d0d55f2ce83cca20a234692c49b3a605e5a7c38f35513af48393ce764a570f57b2895ef5e9821ddc8f2799", {0x7ff, 0x78, 0x32315241, 0x6, 0x8, 0x753dd660, 0x5, 0xfffffffc}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @pix={0x0, 0x0, 0x58595556}}) 1.71327112s ago: executing program 1 (id=273): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x4, 0x0, {{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000002}}, [@tmpl={0x44, 0x5, [{{@in6=@dev={0xfe, 0x80, '\x00', 0x28}, 0x0, 0x3c}, 0x0, @in=@loopback, 0x2, 0x4, 0x3, 0x0, 0x0, 0x10000}]}]}, 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="ec000000210001000000000000000000fc0200000000000000000000000000006401010200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100fe8000000000000000000000000000007f000001000000000000000000000000fe8800000000000000002f0000000101fe8000000000000000000000000000aa3c04"], 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 1.632229703s ago: executing program 3 (id=274): prctl$PR_SET_SECUREBITS(0x1c, 0x2c) (async) setuid(0xee00) (async, rerun: 64) openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x82084, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x3, 0x3, 0x2, 0x2, 0x19, "a68d629d84d34e69c13cca890cf1927ffc5445"}) (async, rerun: 32) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400075, 0x218241) (rerun: 32) ioctl$USBDEVFS_CONTROL(r1, 0xc0105500, &(0x7f0000000140)={0x80, 0x6, 0x303, 0xfffd, 0x13, 0x0, 0x0}) (async, rerun: 32) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) (rerun: 32) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xce22, 0x0, @empty, 0x10000000}, 0x1c) (async, rerun: 32) r3 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x0) (async) r6 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) (async, rerun: 32) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) (rerun: 32) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000090", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f00000000c0)='netlink_extack\x00', r8}, 0x10) sendmsg$nl_route_sched(r4, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x7}, {0xa, 0xffff}}}, 0x24}}, 0x0) (async, rerun: 32) r9 = socket$kcm(0x29, 0x0, 0x0) (rerun: 32) ioctl$BTRFS_IOC_SEND(r1, 0x40489426, &(0x7f0000000080)={{r9}, 0x4, &(0x7f0000000040)=[0x7d65, 0x9b99, 0x5, 0x81], 0x1, 0x3}) 1.593238475s ago: executing program 1 (id=275): keyctl$clear(0x7, 0xfffffffffffffffb) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000740)={r1, 0x3ff}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000007c0)={r2, 0xf0d8}, &(0x7f0000000800)=0x8) keyctl$set_reqkey_keyring(0xe, 0x1) mknod(&(0x7f0000000080)='./bus\x00', 0xc000, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0xc860) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = dup(r4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000000c0)="f3660f3101dddd670f0f06a466b9c4090000f20f7c2c0f5f0abaf80c66efbafc0c66b8ffff000066ef8b5ee8f30f1ecc0fc71fd8f68ed80fb56455", 0x3b}], 0x1, 0xa, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$tcp_mem(r7, &(0x7f00000000c0)={0x40, 0x20, 0x3, 0x20, 0x6}, 0x48) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000100)='./bus\x00', &(0x7f00000000c0)='vfat\x00', 0x4000c0, &(0x7f00000001c0)='discard') 1.478501993s ago: executing program 0 (id=276): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x20}, 0x94) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100001400210200000000fcdbdf25031100800c0002"], 0x114}], 0x1}, 0x40014) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f00000003c0)=0x5) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x1, 0x0, 0x2, 0x6}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x7}) ioctl(r4, 0x1, &(0x7f0000000080)) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='smaps\x00') socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="3ccc8bc228b437650a3365743f5468e97885a67a792234242dddb7158e3234bb4de9c8bbebcde2f6c5cc60fe3cdc5636a33b2c76ffffefcabd4d4d25a8c1f26b42bede477fcbcea97cf4565d22657b40fc32dd3c6a702039a9765ca2c7ead4e5f1ca7ede", 0x64}, {&(0x7f0000000380)="a31be4e64f6bc442b79a331ef7f26ea27d5144610cb039fb1615749661a3d40a7f0c2bf2c9", 0x25}], 0x2}, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x21, &(0x7f0000000540), 0x4) sendmsg$tipc(r7, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) exit(0x0) ioctl(r4, 0x81, &(0x7f0000000000)="d015f558ccfc065a1765eb") r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c000000680001002cbd700000000080000000000000000014000200010000008000000002005308086775"], 0x2c}, 0x1, 0x0, 0x0, 0x4008891}, 0x400c0) r9 = getpid() ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0286405, &(0x7f0000000080)={0x800000, 0xf8ab, {r9}, {0xee01}, 0x2, 0x6}) syz_open_procfs(r10, &(0x7f0000000040)='net/rt_cache\x00') pivot_root(&(0x7f00000000c0)='./cgroup\x00', 0x0) 1.310877478s ago: executing program 3 (id=277): r0 = socket$inet(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x594) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r1, 0x40946400, &(0x7f00000000c0)={'pcmda12\x00', [0x4f23, 0x5, 0xe, 0x1, 0x4, 0x80000cc7, 0x8, 0xc3a, 0xa, 0x1, 0x2, 0x3a, 0x1, 0x1, 0x440b, 0x102, 0x0, 0x1a449, 0x3, 0x8001, 0x89, 0xcaa7, 0x0, 0x20001e58, 0xb, 0xe69, 0x3c, 0x10000006, 0x10000006, 0x1, 0xfffffff8]}) mount$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f00000000c0)='./file1\x00', 0x200000, 0x54) sendmsg$nl_xfrm(r2, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f0000000bc0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@empty, @in6=@remote, 0x0, 0xfff7, 0x2000, 0x1, 0xa, 0x0, 0x0, 0x3b, 0x0, 0xffffffffffffffff}, {@in=@rand_addr=0x64010102, 0xfffffffd, 0x6c}, @in=@broadcast, {0x0, 0x0, 0x0, 0x0, 0x3, 0x2000000}, {0x0, 0x4, 0x40000000, 0xfffffffffffffffc}, {0x40}, 0x0, 0x0, 0xa, 0x2, 0x1, 0xe0}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x801}, 0x4810) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000240)='hugetlbfs\x00', 0x0, &(0x7f0000000400)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)={0x488182, 0x8, 0x1b}, 0x18) fspick(r4, &(0x7f0000000080)='./file1\x00', 0x1) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0xa8, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r3, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x78, 0x2, [@TCA_TAPRIO_ATTR_SCHED_CYCLE_TIME={0xc, 0x8, 0x1}, @TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x8, 0x6, 0x3c, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}]}]}}]}, 0xa8}}, 0x0) 1.168222794s ago: executing program 2 (id=278): syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="040506b674718017e656b9548aeeb218a50405c90001"], 0x7) creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x1) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=@newtaction={0x64, 0x30, 0xb, 0x5, 0x0, {}, [{0x50, 0x1, [@m_ct={0x4c, 0x1, 0x0, 0x0, {{0x7}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x80, 0x0, 0x0, 0x400, 0x400}}, @TCA_CT_ACTION={0x6, 0x3, 0x3b}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8890}, 0x40) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) write$qrtrtun(r1, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r4, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], 0x0, 0x0, 0x1, 0x0, r5}}, 0x40) r6 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000640), 0x4000, 0x0) ioctl$CDROMREADAUDIO(r6, 0x5392, &(0x7f0000000040)={@msf={0x3, 0x0, 0x2}, 0x3, 0x63, 0x0}) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1f, 0x12, r0, 0x0) 1.079669779s ago: executing program 3 (id=279): socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) (async) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000085}, 0x24000040) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)=@polexpire={0xcc, 0x1b, 0x111, 0x70bd2d, 0x25dfdbfc, {{{@in6=@local, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e21, 0x0, 0x4e23, 0x3ff, 0x2, 0x60, 0x120, 0x73, 0x0, 0xffffffffffffffff}, {0x80000001, 0xfff, 0x6, 0x4, 0x10000000000, 0x7fffffff, 0x8, 0x7}, {0x1, 0x4c67, 0x9, 0x449f}, 0x9, 0x0, 0x2, 0x0, 0x1, 0x1}, 0x10}, [@sec_ctx={0xc, 0x8, {0x8, 0x8, 0x0, 0x6}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4090}, 0x4004) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000140)) 945.189856ms ago: executing program 3 (id=280): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000080)={0x1, 0x2}) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000240)={0xe88df0c4fd85dcf, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r4, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4002) close_range(r3, 0xffffffffffffffff, 0x0) getpid() sendmsg$nl_xfrm(r1, 0x0, 0x2082) getrandom(&(0x7f0000000240)=""/273, 0x111, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'gretap0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x7, 0x80, 0x1, 0x8, {{0x35, 0x4, 0x1, 0x11, 0xd4, 0x67, 0x0, 0x4, 0x2f, 0x0, @multicast2, @broadcast, {[@end, @end, @noop, @timestamp_addr={0x44, 0x54, 0xd3, 0x1, 0x8, [{@multicast2, 0x1}, {@multicast1, 0x2}, {@dev={0xac, 0x14, 0x14, 0x23}, 0x2}, {@rand_addr=0x64010102, 0x6}, {@multicast2, 0x6}, {@multicast1, 0x5}, {@remote, 0x5}, {@remote, 0x3e}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfffffff9}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff}]}, @timestamp={0x44, 0x20, 0x38, 0x0, 0x1, [0x6, 0xffff0001, 0xa8a4, 0x1, 0x3ff, 0x4, 0x4]}, @lsrr={0x83, 0x1f, 0x93, [@multicast1, @empty, @private=0xa010102, @broadcast, @local, @empty, @dev={0xac, 0x14, 0x14, 0x39}]}, @cipso={0x86, 0xc, 0x0, [{0x1, 0x2}, {0x7, 0x4, "dde5"}]}, @timestamp={0x44, 0x1c, 0x94, 0x0, 0xd, [0x9, 0x5, 0x424, 0x800, 0xfffffffd, 0xf92]}]}}}}}) getrandom(&(0x7f0000000440)=""/141, 0x8d, 0x2) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="700000001500000427bd702f0a00fcdbdf250201", @ANYRES32=r5, @ANYBLOB="08000800000400000800090000000100080001000a010102140003007767310000000000000000000000000008000100ac1e000108000a0004000000140006000000000007000000cca75d1c010001000800020000000000"], 0x70}, 0x1, 0x0, 0x0, 0x41}, 0x48004) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) syz_emit_vhci(&(0x7f0000000080)=ANY=[@ANYBLOB="04100104cd0760656b020000006f149c8356fa1526b505d3cc1dd65fae702b886a"], 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000300)=@newtaction={0x4c, 0x58, 0x284f, 0x0, 0x0, {}, [{0x38, 0x1, [@m_connmark={0x34, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}}, 0x0) 840.895649ms ago: executing program 2 (id=281): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0)={0x1d, r2}, 0x10) sendmsg$can_bcm(r1, &(0x7f0000000280)={0x0, 0xfffffffffffffec9, &(0x7f0000000140)={&(0x7f0000000480)={0x1, 0x230, 0x7, {}, {0x0, 0x2710}, {}, 0x1, @can={{0x2}, 0x3, 0x3, 0x0, 0x0, "ae771958a0cb06cc"}}, 0x48}}, 0x20000000) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r4, &(0x7f00000000c0)={0x1d, r5}, 0x10) sendmsg$can_bcm(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="050000000808"], 0x80}}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x54, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x20000}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x54}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) close_range(r0, r0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r6, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x60, 0x0, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x4044090) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000001500010000000000000000000100000008000100", @ANYRESHEX=r6], 0x1c}}, 0x804) 706.153501ms ago: executing program 3 (id=282): sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x8000) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_io_uring_setup(0x3b04, &(0x7f00000000c0)={0x0, 0x9fca, 0x1, 0x1, 0x1ed}, &(0x7f0000000180), &(0x7f00000001c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x581100, 0x0) io_uring_register$IORING_REGISTER_SYNC_CANCEL(r1, 0x18, &(0x7f0000000200)={0x9ee, r0, 0x30, {0x3ff, 0x8}, 0xf3}, 0x1) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x4}) ioctl$sock_netdev_private(r0, 0x89f1, &(0x7f0000000000)) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000300)={0x34, r3, 0x1, 0x0, 0x25dfdbfb, {0x25}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0xc8c0) 705.528784ms ago: executing program 2 (id=283): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000004c0)=@updpolicy={0xfc, 0x19, 0x1, 0x4, 0x0, {{@in=@multicast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0xa9, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0xa00, 0x40800000000000, 0x800000000000002}}, [@tmpl={0x44, 0x5, [{{@in6=@dev={0xfe, 0x80, '\x00', 0x28}, 0x0, 0x3c}, 0x0, @in=@loopback, 0x2, 0x4, 0x3, 0x0, 0x0, 0x10000}]}]}, 0xfc}}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000980)=ANY=[@ANYBLOB="ec000000210001000000000000000000fc0200000000000000000000000000006401010200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c001100fe8000000000000000000000000000007f000001000000000000000000000000fe8800000000000000003a0000000101fe8000000000000000000000000000aa3c04"], 0xec}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 571.15635ms ago: executing program 2 (id=284): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x30, 0x1, 0x1, 0x301, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x808}]}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = userfaultfd(0x801) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x8) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x7) setsockopt$ax25_int(r3, 0x101, 0xc, &(0x7f0000000640)=0x12, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x11000) mount$9p_fd(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000001780), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r8 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r8, 0xc0a85352, &(0x7f0000000200)={{}, 'port1\x00'}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0xfffffffffffffdc5) sendmsg$IPCTNL_MSG_CT_DELETE(r6, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x8c, 0x2, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x6}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0xa43}, @CTA_NAT_SRC={0x70, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x2f}}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4c804}, 0x4000890) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r9, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB], 0x3c}}, 0x8000) 570.861846ms ago: executing program 0 (id=285): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r1 = socket(0x400000000010, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000001d00)={0x6071d56f, 0x0, "b058b584c75da73d1f7600450b8add59e9665ce1d040fef200"}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x0, 0x1}, {0xffff, 0xffff}, {0xffff, 0x9}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@newtfilter={0x3c, 0x2c, 0xd3f, 0x30bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xe}, {}, {0xf, 0x9}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x8035}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4040014}, 0x84084) 253.041297ms ago: executing program 1 (id=286): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000940), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x50) r3 = accept4(r0, &(0x7f0000000240)=@in={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x80, 0x0) setsockopt$MRT6_ASSERT(r3, 0x29, 0xcf, &(0x7f0000000300)=0x1, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x1, 0x100, 0x0, 0x3, 0x9}, &(0x7f0000000640)=0x98) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x181603, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, &(0x7f0000000000)=@e={0xff, 0xa, 0x9b, 0x9a, @SEQ_CONTROLLER=0xfe, 0x3, 0x7, 0x8b}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r3) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r6, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8000) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000080)=0x5, 0x4) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000340)="692876f9ce8701d54393286d7c88869a5dfa5c47e0a0bf330f82c39898af467efad2fdd10d40a3c3645608dad8a30cddc8a5846e5d2d86956ddd0fc67c22671b58c2288e86002f47cff1931ed1d4955a214a232134edf55ef7767b038988b83981493d0739460a78e2ab52d1195b94081b12cc5f9ebb449389c6a53bf9e9e54b", 0x80) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180100000000000000000000070000008307040000000000"], 0x18}, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, &(0x7f00000003c0)=@x={0x94, 0xd, "a2bf408fc50e"}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/243, 0xf3, 0x0, &(0x7f0000000880)=""/4096, 0x1000}, &(0x7f0000000200)=0x40) socket$kcm(0x2, 0x1000000000000002, 0x0) (async) syz_genetlink_get_family_id$devlink(&(0x7f0000000940), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40}, 0x50) (async) accept4(r0, &(0x7f0000000240)=@in={0x2, 0x0, @multicast2}, &(0x7f00000002c0)=0x80, 0x0) (async) setsockopt$MRT6_ASSERT(r3, 0x29, 0xcf, &(0x7f0000000300)=0x1, 0x4) (async) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x1, 0x100, 0x0, 0x3, 0x9}, &(0x7f0000000640)=0x98) (async) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) (async) syz_usb_connect(0x3, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100008010bd40820514009dbb0000000109022400011b00000009040000022a3e740009058bff7f0000100109050b362f"], 0x0) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x181603, 0x0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, &(0x7f0000000000)=@e={0xff, 0xa, 0x9b, 0x9a, @SEQ_CONTROLLER=0xfe, 0x3, 0x7, 0x8b}) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r3) (async) sendmsg$NL80211_CMD_RELOAD_REGDB(r2, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r6, 0x200, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x8000) (async) setsockopt$inet6_int(r5, 0x29, 0x10, &(0x7f0000000080)=0x5, 0x4) (async) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000340)="692876f9ce8701d54393286d7c88869a5dfa5c47e0a0bf330f82c39898af467efad2fdd10d40a3c3645608dad8a30cddc8a5846e5d2d86956ddd0fc67c22671b58c2288e86002f47cff1931ed1d4955a214a232134edf55ef7767b038988b83981493d0739460a78e2ab52d1195b94081b12cc5f9ebb449389c6a53bf9e9e54b", 0x80) (async) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="180100000000000000000000070000008307040000000000"], 0x18}, 0x0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r4, 0x40085112, &(0x7f00000003c0)=@x={0x94, 0xd, "a2bf408fc50e"}) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/243, 0xf3, 0x0, &(0x7f0000000880)=""/4096, 0x1000}, &(0x7f0000000200)=0x40) (async) 100.452588ms ago: executing program 2 (id=287): r0 = socket$nl_route(0x10, 0x3, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_CREATE(0xffffffffffffffff, 0xc02054a5, &(0x7f0000000080)={0x100000000, r0, 'id1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b15, &(0x7f0000000000)={'wlan0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r1, 0xc018937a, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {0x354}}, './file0\x00'}) ioctl$HIDIOCGREPORTINFO(r2, 0xc00c4809, &(0x7f0000000400)={0x3, 0x100, 0x40df}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan1\x00', 0x0}) r4 = socket(0x10, 0x803, 0x0) r5 = syz_io_uring_setup(0x237, &(0x7f0000000140)={0x0, 0x0, 0x200, 0x4, 0xffffffff}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r8, 0x107, 0xf, &(0x7f0000000100)=0x207, 0x4) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendto$packet(r8, &(0x7f00000002c0)="05031600d3fc140000004788031c09102c28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x86dd, r10, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_io_uring_submit(r6, r7, &(0x7f00000009c0)=@IORING_OP_RENAMEAT={0x23, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1}) io_uring_enter(r5, 0x207a98, 0xa902, 0x15, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800080001000200000008080001000100000008000100020000000000000000000004000000000000"], 0x38}, 0x1, 0x0, 0x0, 0x20004000}, 0x48881) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c0c8718bb874b9f453340000001400b595000000", @ANYRES32=r3, @ANYBLOB="14000200fe8000000000000000000000000000bb0800080002070000"], 0x34}}, 0x0) 1.624617ms ago: executing program 0 (id=288): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0xfffffffc, 0xb, 0x0, 0xfffffffc, 0x7f, "db8f2d2b3b7596160c6981acf8805944823a7f"}) write$binfmt_aout(r1, &(0x7f00000001c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x83, "00000000000000000000ffff00"}) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0xfffffffd, 0x0, 0x6, 0x1, "ff0aa69154820400"}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f00000000c0)=0x7) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x5c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x2, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @dev}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}}, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000000) 0s ago: executing program 2 (id=289): creat(&(0x7f0000000280)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x104) r0 = syz_open_dev$video(&(0x7f0000000040), 0x4, 0x101000) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x0, "cc8f07e27bfd847bae3821b60174201abce2dfcb1d7cb7d7072316ffeacec185", 0x3, 0x0, 0x1, 0xc00000, 0x20002, 0x8}) r1 = socket$netlink(0x10, 0x3, 0xa) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x4e, 0x0, 0x1}, 0x20) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2000000, &(0x7f0000000400)={'trans=virtio,', {[{@access_uid={'access', 0x3d, r2}}]}}) creat(&(0x7f0000000280)='./file0\x00', 0x0) (async) open(&(0x7f0000000000)='./file0\x00', 0x1, 0x104) (async) syz_open_dev$video(&(0x7f0000000040), 0x4, 0x101000) (async) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x0, "cc8f07e27bfd847bae3821b60174201abce2dfcb1d7cb7d7072316ffeacec185", 0x3, 0x0, 0x1, 0xc00000, 0x20002, 0x8}) (async) socket$netlink(0x10, 0x3, 0xa) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x1}]}]}}, 0x0, 0x4e, 0x0, 0x1}, 0x20) (async) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) (async) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x2000000, &(0x7f0000000400)={'trans=virtio,', {[{@access_uid={'access', 0x3d, r2}}]}}) (async) kernel console output (not intermixed with test programs): [ 110.693140][ T41] audit: type=1400 audit(1758241852.681:59): avc: denied { write } for pid=5941 comm="sh" path="pipe:[5952]" dev="pipefs" ino=5952 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 110.713316][ T41] audit: type=1400 audit(1758241852.681:60): avc: denied { rlimitinh } for pid=5941 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 110.738861][ T41] audit: type=1400 audit(1758241852.681:61): avc: denied { siginh } for pid=5941 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:61179' (ED25519) to the list of known hosts. [ 112.799039][ T41] audit: type=1400 audit(1758241854.871:62): avc: denied { name_bind } for pid=5966 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 112.872744][ T41] audit: type=1400 audit(1758241854.931:63): avc: denied { write } for pid=5967 comm="sh" path="pipe:[7255]" dev="pipefs" ino=7255 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 112.899578][ T41] audit: type=1400 audit(1758241854.961:64): avc: denied { execute } for pid=5967 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 112.909399][ T41] audit: type=1400 audit(1758241854.961:65): avc: denied { execute_no_trans } for pid=5967 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 118.861874][ T41] audit: type=1400 audit(1758241860.931:66): avc: denied { mounton } for pid=5967 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 118.879685][ T41] audit: type=1400 audit(1758241860.931:67): avc: denied { mount } for pid=5967 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 118.892032][ T5967] cgroup: Unknown subsys name 'net' [ 118.903825][ T41] audit: type=1400 audit(1758241860.971:68): avc: denied { unmount } for pid=5967 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 119.047815][ T5967] cgroup: Unknown subsys name 'cpuset' [ 119.087091][ T5967] cgroup: Unknown subsys name 'rlimit' [ 119.314725][ T41] audit: type=1400 audit(1758241861.371:69): avc: denied { setattr } for pid=5967 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 119.328265][ T41] audit: type=1400 audit(1758241861.391:70): avc: denied { create } for pid=5967 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 119.344872][ T41] audit: type=1400 audit(1758241861.391:71): avc: denied { write } for pid=5967 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 119.387364][ T41] audit: type=1400 audit(1758241861.391:72): avc: denied { read } for pid=5967 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 119.413711][ T41] audit: type=1400 audit(1758241861.421:73): avc: denied { mounton } for pid=5967 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 119.446644][ T41] audit: type=1400 audit(1758241861.421:74): avc: denied { mount } for pid=5967 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 119.494811][ T41] audit: type=1400 audit(1758241861.451:75): avc: denied { read } for pid=5682 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 119.521848][ T5970] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 119.806267][ T42] cfg80211: failed to load regulatory.db [ 121.627567][ T5967] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 133.084101][ T41] kauditd_printk_skb: 4 callbacks suppressed [ 133.084118][ T41] audit: type=1400 audit(1758241875.151:80): avc: denied { execmem } for pid=5984 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 134.236051][ T41] audit: type=1400 audit(1758241876.301:81): avc: denied { create } for pid=5988 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 134.307124][ T41] audit: type=1400 audit(1758241876.301:82): avc: denied { read write } for pid=5988 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 134.377602][ T41] audit: type=1400 audit(1758241876.301:83): avc: denied { open } for pid=5988 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 134.428882][ T41] audit: type=1400 audit(1758241876.301:84): avc: denied { ioctl } for pid=5989 comm="syz-executor" path="socket:[6323]" dev="sockfs" ino=6323 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 134.456486][ T5329] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 134.484470][ T6004] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 134.489499][ T5329] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 134.490503][ T6004] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 134.498357][ T6001] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 134.499754][ T6001] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 134.500290][ T6001] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 134.535648][ T6001] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 134.541680][ T5329] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 134.542371][ T5329] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 134.542863][ T5329] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 134.559089][ T6002] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 134.560403][ T6002] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 134.572546][ T6002] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 134.581529][ T41] audit: type=1400 audit(1758241876.641:85): avc: denied { read } for pid=5989 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 134.581571][ T41] audit: type=1400 audit(1758241876.641:86): avc: denied { open } for pid=5989 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 134.581601][ T41] audit: type=1400 audit(1758241876.641:87): avc: denied { mounton } for pid=5989 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 134.599413][ T6001] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 134.630100][ T6002] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 134.647917][ T6001] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 134.648734][ T6001] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 134.736685][ T6004] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 134.749395][ T6002] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 135.172819][ T41] audit: type=1400 audit(1758241877.231:88): avc: denied { module_request } for pid=5989 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 135.283072][ T5989] chnl_net:caif_netlink_parms(): no params data found [ 135.434884][ T5993] chnl_net:caif_netlink_parms(): no params data found [ 135.620215][ T5988] chnl_net:caif_netlink_parms(): no params data found [ 135.759011][ T5989] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.762727][ T5989] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.767172][ T5989] bridge_slave_0: entered allmulticast mode [ 135.784816][ T5989] bridge_slave_0: entered promiscuous mode [ 135.889399][ T5989] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.892077][ T5989] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.894947][ T5989] bridge_slave_1: entered allmulticast mode [ 135.900520][ T5989] bridge_slave_1: entered promiscuous mode [ 136.184580][ T5989] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.452887][ T5989] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.485926][ T5995] chnl_net:caif_netlink_parms(): no params data found [ 136.508955][ T5993] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.512490][ T5993] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.522749][ T5993] bridge_slave_0: entered allmulticast mode [ 136.533446][ T5993] bridge_slave_0: entered promiscuous mode [ 136.545296][ T5993] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.551438][ T5993] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.558378][ T5993] bridge_slave_1: entered allmulticast mode [ 136.567030][ T6002] Bluetooth: hci1: command tx timeout [ 136.576916][ T5993] bridge_slave_1: entered promiscuous mode [ 136.636553][ T6002] Bluetooth: hci2: command tx timeout [ 136.796909][ T6002] Bluetooth: hci3: command tx timeout [ 136.802873][ T6002] Bluetooth: hci0: command tx timeout [ 136.847614][ T5988] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.850857][ T5988] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.855671][ T5988] bridge_slave_0: entered allmulticast mode [ 136.870092][ T5988] bridge_slave_0: entered promiscuous mode [ 136.884968][ T5989] team0: Port device team_slave_0 added [ 136.890098][ T5989] team0: Port device team_slave_1 added [ 136.898677][ T5993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.907586][ T5988] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.912295][ T5988] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.918450][ T5988] bridge_slave_1: entered allmulticast mode [ 136.924292][ T5988] bridge_slave_1: entered promiscuous mode [ 137.062249][ T5993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.174832][ T5989] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.183140][ T5989] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.195114][ T5989] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.225339][ T5989] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.228390][ T5989] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.282201][ T5989] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.548223][ T5988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.603453][ T5995] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.611670][ T5995] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.619726][ T5995] bridge_slave_0: entered allmulticast mode [ 137.629456][ T5995] bridge_slave_0: entered promiscuous mode [ 137.697783][ T5993] team0: Port device team_slave_0 added [ 137.703394][ T5993] team0: Port device team_slave_1 added [ 137.723207][ T5988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.832685][ T5995] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.837053][ T5995] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.840372][ T5995] bridge_slave_1: entered allmulticast mode [ 137.850271][ T5995] bridge_slave_1: entered promiscuous mode [ 138.069617][ T5989] hsr_slave_0: entered promiscuous mode [ 138.113405][ T5989] hsr_slave_1: entered promiscuous mode [ 138.218374][ T5988] team0: Port device team_slave_0 added [ 138.288960][ T5988] team0: Port device team_slave_1 added [ 138.292350][ T5993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.304357][ T5993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.317434][ T5993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.348639][ T5995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.407262][ T5993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.410736][ T5993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.422586][ T5993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.456530][ T5995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.641049][ T6002] Bluetooth: hci1: command tx timeout [ 138.651204][ T5995] team0: Port device team_slave_0 added [ 138.731228][ T6002] Bluetooth: hci2: command tx timeout [ 138.733972][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.738669][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.792924][ T5988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.852345][ T5995] team0: Port device team_slave_1 added [ 138.886317][ T6002] Bluetooth: hci0: command tx timeout [ 138.890252][ T6002] Bluetooth: hci3: command tx timeout [ 139.041506][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.044132][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.070298][ T5988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.287877][ T5993] hsr_slave_0: entered promiscuous mode [ 139.307616][ T5993] hsr_slave_1: entered promiscuous mode [ 139.314086][ T5993] debugfs: 'hsr0' already exists in 'hsr' [ 139.325464][ T5993] Cannot create hsr debugfs directory [ 139.385418][ T5995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.390091][ T5995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.404635][ T5995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.413337][ T5995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.418117][ T5995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.452642][ T5995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.739620][ T5988] hsr_slave_0: entered promiscuous mode [ 139.742801][ T5988] hsr_slave_1: entered promiscuous mode [ 139.760126][ T5988] debugfs: 'hsr0' already exists in 'hsr' [ 139.763175][ T5988] Cannot create hsr debugfs directory [ 140.063890][ T5995] hsr_slave_0: entered promiscuous mode [ 140.067693][ T5995] hsr_slave_1: entered promiscuous mode [ 140.071463][ T5995] debugfs: 'hsr0' already exists in 'hsr' [ 140.096215][ T5995] Cannot create hsr debugfs directory [ 140.440500][ T5989] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 140.475264][ T5989] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 140.536800][ T5989] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 140.634614][ T5989] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 140.725925][ T6002] Bluetooth: hci1: command tx timeout [ 140.800865][ T6002] Bluetooth: hci2: command tx timeout [ 140.951825][ T5993] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 140.966031][ T6002] Bluetooth: hci3: command tx timeout [ 140.968441][ T6002] Bluetooth: hci0: command tx timeout [ 140.994547][ T5993] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 141.069627][ T5993] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 141.105620][ T5993] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 141.304590][ T5988] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 141.343661][ T5989] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.350468][ T5988] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 141.369611][ T5988] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 141.377712][ T5988] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 141.497122][ T5989] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.540862][ T1149] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.544972][ T1149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.558538][ T5995] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 141.566109][ T5995] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 141.599319][ T5995] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 141.622398][ T5995] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 141.687560][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.690352][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.838543][ T5993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.973025][ T5993] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.994378][ T5988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.020815][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.041823][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.120038][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.123508][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.161677][ T5988] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.175556][ T41] audit: type=1400 audit(1758241884.221:89): avc: denied { sys_module } for pid=5989 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 142.234630][ T1148] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.237957][ T1148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.250573][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.254513][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.288729][ T5995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.445312][ T5988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.460396][ T5993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.494428][ T5995] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.512828][ T5989] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.613214][ T5989] veth0_vlan: entered promiscuous mode [ 142.618826][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.622701][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.643639][ T1151] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.649418][ T1151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.670500][ T5989] veth1_vlan: entered promiscuous mode [ 142.795333][ T5995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.816868][ T5996] Bluetooth: hci1: command tx timeout [ 142.863129][ T5989] veth0_macvtap: entered promiscuous mode [ 142.875527][ T5988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.876668][ T5996] Bluetooth: hci2: command tx timeout [ 142.885004][ T5989] veth1_macvtap: entered promiscuous mode [ 142.900909][ T5993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.974580][ T5989] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.036263][ T5996] Bluetooth: hci0: command tx timeout [ 143.037196][ T6002] Bluetooth: hci3: command tx timeout [ 143.048257][ T5989] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.122929][ T56] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.133011][ T56] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.161306][ T56] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.166451][ T56] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.197006][ T5988] veth0_vlan: entered promiscuous mode [ 143.201364][ T5993] veth0_vlan: entered promiscuous mode [ 143.211567][ T5993] veth1_vlan: entered promiscuous mode [ 143.224682][ T5988] veth1_vlan: entered promiscuous mode [ 143.279725][ T5995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.375332][ T5993] veth0_macvtap: entered promiscuous mode [ 143.389470][ T5993] veth1_macvtap: entered promiscuous mode [ 143.444889][ T5995] veth0_vlan: entered promiscuous mode [ 143.463441][ T5995] veth1_vlan: entered promiscuous mode [ 143.502711][ T5988] veth0_macvtap: entered promiscuous mode [ 143.512205][ T5988] veth1_macvtap: entered promiscuous mode [ 143.547469][ T5993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.554238][ T1149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.559446][ T1149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.594710][ T5993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.617492][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.628583][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.664443][ T72] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.675671][ T72] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.682617][ T72] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.701453][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.704433][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.707558][ T72] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.707621][ T72] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.707652][ T72] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.707690][ T72] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.707719][ T72] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.780696][ T5995] veth0_macvtap: entered promiscuous mode [ 143.815513][ T41] audit: type=1400 audit(1758241885.871:90): avc: denied { mount } for pid=5989 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 143.860790][ T41] audit: type=1400 audit(1758241885.871:91): avc: denied { mounton } for pid=5989 comm="syz-executor" path="/syzkaller.QhWtHx/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 143.886000][ T5995] veth1_macvtap: entered promiscuous mode [ 143.886789][ T41] audit: type=1400 audit(1758241885.911:92): avc: denied { mount } for pid=5989 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 143.933625][ T41] audit: type=1400 audit(1758241885.911:93): avc: denied { mounton } for pid=5989 comm="syz-executor" path="/syzkaller.QhWtHx/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 143.966357][ T41] audit: type=1400 audit(1758241885.911:94): avc: denied { mounton } for pid=5989 comm="syz-executor" path="/syzkaller.QhWtHx/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=9596 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 143.985373][ T41] audit: type=1400 audit(1758241885.931:95): avc: denied { unmount } for pid=5989 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 144.024426][ T41] audit: type=1400 audit(1758241885.991:96): avc: denied { mounton } for pid=5989 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2837 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 144.051009][ T41] audit: type=1400 audit(1758241885.991:97): avc: denied { mount } for pid=5989 comm="syz-executor" name="/" dev="gadgetfs" ino=6868 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 144.062902][ T41] audit: type=1400 audit(1758241886.011:98): avc: denied { mount } for pid=5989 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 144.144441][ T5989] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 144.239848][ T5995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.262607][ T1149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.263466][ T14] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.287960][ T1149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.309282][ T14] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.371918][ T5995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.470525][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.471009][ T1149] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.487290][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.491862][ T13] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.498019][ T13] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.502404][ T13] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.516114][ T1148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.527118][ T1148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.807210][ T1151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.814031][ T1151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.880225][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.908840][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 145.126572][ T6082] (syz.0.1,6082,2):ocfs2_fill_super:989 ERROR: superblock probe failed! [ 145.144681][ T6082] (syz.0.1,6082,2):ocfs2_fill_super:1177 ERROR: status = -22 [ 145.371206][ T6100] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 145.734748][ T6113] sock: sock_timestamping_bind_phc: sock not bind to device [ 145.973373][ T6134] loop6: detected capacity change from 0 to 7 [ 145.989540][ T6134] Dev loop6: unable to read RDB block 7 [ 146.009638][ T6134] loop6: AHDI p2 [ 146.011334][ T6134] loop6: partition table partially beyond EOD, truncated [ 146.096457][ C1] vkms_vblank_simulate: vblank timer overrun [ 146.150497][ T6036] udevd[6036]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 146.181792][ C1] vkms_vblank_simulate: vblank timer overrun [ 146.390902][ C1] vkms_vblank_simulate: vblank timer overrun [ 146.545357][ T6149] netlink: 44 bytes leftover after parsing attributes in process `syz.1.25'. [ 146.684607][ C1] vkms_vblank_simulate: vblank timer overrun [ 146.713142][ C1] vkms_vblank_simulate: vblank timer overrun [ 146.873165][ C1] vkms_vblank_simulate: vblank timer overrun [ 146.921266][ T6160] netlink: 'syz.0.29': attribute type 11 has an invalid length. [ 146.988403][ C1] vkms_vblank_simulate: vblank timer overrun [ 147.198203][ T6172] delete_channel: no stack [ 147.219394][ T6172] delete_channel: no stack [ 147.221579][ T6172] delete_channel: no stack [ 147.225492][ T6172] delete_channel: no stack [ 147.228171][ T6172] delete_channel: no stack [ 147.235163][ T6172] delete_channel: no stack [ 147.237343][ T6172] delete_channel: no stack [ 147.239270][ T6172] delete_channel: no stack [ 147.241270][ T6172] delete_channel: no stack [ 147.243487][ T6172] delete_channel: no stack [ 147.265399][ T6172] delete_channel: no stack [ 147.266692][ T9] usb 7-1: new low-speed USB device number 2 using dummy_hcd [ 147.287096][ T6172] delete_channel: no stack [ 147.300465][ T6172] delete_channel: no stack [ 147.302389][ T6172] delete_channel: no stack [ 147.311405][ T6172] delete_channel: no stack [ 147.327024][ T6172] delete_channel: no stack [ 147.329114][ T6172] delete_channel: no stack [ 147.331035][ T6172] delete_channel: no stack [ 147.415982][ T6177] netlink: 28 bytes leftover after parsing attributes in process `syz.0.34'. [ 147.420981][ T6177] netlink: 16 bytes leftover after parsing attributes in process `syz.0.34'. [ 147.444384][ C1] vkms_vblank_simulate: vblank timer overrun [ 147.446857][ T9] usb 7-1: device descriptor read/64, error -71 [ 147.472369][ C1] vkms_vblank_simulate: vblank timer overrun [ 147.746757][ T9] usb 7-1: new low-speed USB device number 3 using dummy_hcd [ 147.813496][ T41] kauditd_printk_skb: 86 callbacks suppressed [ 147.813514][ T41] audit: type=1400 audit(1758241889.881:185): avc: denied { create } for pid=6191 comm="syz.1.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 147.867814][ T41] audit: type=1400 audit(1758241889.881:186): avc: denied { mount } for pid=6191 comm="syz.1.37" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 147.910246][ T6177] Zero length message leads to an empty skb [ 147.911124][ T41] audit: type=1400 audit(1758241889.911:187): avc: denied { unlink } for pid=6191 comm="syz.1.37" name="#1" dev="tmpfs" ino=71 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 147.924919][ T41] audit: type=1400 audit(1758241889.911:188): avc: denied { mount } for pid=6191 comm="syz.1.37" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 147.947216][ T9] usb 7-1: device descriptor read/64, error -71 [ 148.091293][ T6199] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 148.091553][ T41] audit: type=1400 audit(1758241890.151:189): avc: denied { create } for pid=6200 comm="syz.0.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 148.102498][ T9] usb usb7-port1: attempt power cycle [ 148.186704][ T41] audit: type=1400 audit(1758241890.151:190): avc: denied { ioctl } for pid=6198 comm="syz.3.40" path="socket:[7984]" dev="sockfs" ino=7984 ioctlcmd=0x890b scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 148.224958][ T41] audit: type=1400 audit(1758241890.211:191): avc: denied { unmount } for pid=5988 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 148.225296][ T6201] sock: sock_set_timeout: `syz.0.41' (pid 6201) tries to set negative timeout [ 148.328810][ T41] audit: type=1400 audit(1758241890.291:192): avc: denied { ioctl } for pid=6204 comm="syz.3.42" path="socket:[7991]" dev="sockfs" ino=7991 ioctlcmd=0x8912 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 148.376365][ C1] vkms_vblank_simulate: vblank timer overrun [ 148.408604][ T41] audit: type=1400 audit(1758241890.461:193): avc: denied { create } for pid=6210 comm="syz.0.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 148.481556][ C1] vkms_vblank_simulate: vblank timer overrun [ 148.562498][ T9] usb 7-1: new low-speed USB device number 4 using dummy_hcd [ 148.605955][ T9] usb 7-1: device descriptor read/8, error -71 [ 148.616457][ C1] vkms_vblank_simulate: vblank timer overrun [ 148.689952][ T41] audit: type=1400 audit(1758241890.741:194): avc: denied { read } for pid=6218 comm="syz.0.45" name="event0" dev="devtmpfs" ino=941 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 148.861219][ T9] usb 7-1: new low-speed USB device number 5 using dummy_hcd [ 148.877227][ T9] usb 7-1: device descriptor read/8, error -71 [ 148.886843][ T6221] block device autoloading is deprecated and will be removed. [ 148.996631][ T9] usb usb7-port1: unable to enumerate USB device [ 149.061699][ C1] vkms_vblank_simulate: vblank timer overrun [ 149.226117][ T841] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 149.368936][ T841] usb 5-1: device descriptor read/64, error -71 [ 149.372487][ T6232] binder: 6231:6232 ioctl c0306201 200000000680 returned -14 [ 149.397788][ T6232] qnx4: no qnx4 filesystem (no root dir). [ 149.587433][ T6232] kvm: pic: non byte write [ 149.620583][ T841] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 149.756573][ T841] usb 5-1: device descriptor read/64, error -71 [ 149.886199][ T841] usb usb5-port1: attempt power cycle [ 150.172484][ C1] vkms_vblank_simulate: vblank timer overrun [ 150.260402][ T841] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 150.288973][ T841] usb 5-1: device descriptor read/8, error -71 [ 150.424405][ C1] vkms_vblank_simulate: vblank timer overrun [ 150.444580][ T6247] binder: 6246:6247 ioctl c0306201 200000000640 returned -22 [ 150.449259][ T6247] binder: 6246:6247 ioctl c0045406 0 returned -22 [ 150.490137][ T1425] ieee802154 phy0 wpan0: encryption failed: -22 [ 150.493239][ T1425] ieee802154 phy1 wpan1: encryption failed: -22 [ 150.555006][ T841] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 150.576517][ T841] usb 5-1: device descriptor read/8, error -71 [ 150.654896][ C1] vkms_vblank_simulate: vblank timer overrun [ 150.696955][ T841] usb usb5-port1: unable to enumerate USB device [ 150.922525][ T6255] netlink: 32 bytes leftover after parsing attributes in process `syz.3.58'. [ 150.928813][ T6255] netlink: 32 bytes leftover after parsing attributes in process `syz.3.58'. [ 150.932930][ T6255] netlink: 32 bytes leftover after parsing attributes in process `syz.3.58'. [ 150.933823][ C0] hrtimer: interrupt took 16729377 ns [ 150.955337][ T6255] netlink: 32 bytes leftover after parsing attributes in process `syz.3.58'. [ 150.955657][ T6255] netlink: 32 bytes leftover after parsing attributes in process `syz.3.58'. [ 150.955862][ T6255] netlink: 32 bytes leftover after parsing attributes in process `syz.3.58'. [ 150.956196][ T6255] netlink: 32 bytes leftover after parsing attributes in process `syz.3.58'. [ 151.647146][ T6259] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 151.683173][ T6259] CIFS mount error: No usable UNC path provided in device string! [ 151.683173][ T6259] [ 151.688742][ T6259] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 151.826377][ T6263] capability: warning: `syz.0.60' uses 32-bit capabilities (legacy support in use) [ 152.142488][ T6281] veth1_to_batadv: entered promiscuous mode [ 152.500462][ C3] vkms_vblank_simulate: vblank timer overrun [ 152.720568][ T6002] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 152.720586][ T5996] Bluetooth: hci4: command 0x1003 tx timeout [ 152.829155][ T41] kauditd_printk_skb: 22 callbacks suppressed [ 152.829170][ T41] audit: type=1400 audit(1758241894.891:217): avc: denied { unmount } for pid=5988 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 152.932614][ T41] audit: type=1400 audit(1758241894.971:218): avc: denied { bind } for pid=6304 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 152.942203][ T6305] tipc: Failed to remove unknown binding: 66,1,1/0:777720346/777720348 [ 152.951235][ T41] audit: type=1400 audit(1758241895.001:219): avc: denied { setopt } for pid=6304 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 153.016703][ C3] vkms_vblank_simulate: vblank timer overrun [ 153.029977][ T6305] tipc: Failed to remove unknown binding: 66,1,1/0:777720346/777720348 [ 153.066903][ T41] audit: type=1400 audit(1758241895.131:220): avc: denied { create } for pid=6302 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 153.081516][ T6308] netlink: 'syz.2.74': attribute type 7 has an invalid length. [ 153.087324][ T6307] __nla_validate_parse: 59 callbacks suppressed [ 153.087342][ T6307] netlink: 24 bytes leftover after parsing attributes in process `syz.3.71'. [ 153.098198][ T6308] netlink: 8 bytes leftover after parsing attributes in process `syz.2.74'. [ 153.100270][ C3] vkms_vblank_simulate: vblank timer overrun [ 153.163478][ T41] audit: type=1400 audit(1758241895.231:221): avc: denied { create } for pid=6302 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 153.165741][ T6303] netlink: 212360 bytes leftover after parsing attributes in process `syz.2.74'. [ 153.183500][ T41] audit: type=1400 audit(1758241895.231:222): avc: denied { write } for pid=6302 comm="syz.2.74" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 153.192328][ C3] vkms_vblank_simulate: vblank timer overrun [ 153.229665][ C3] vkms_vblank_simulate: vblank timer overrun [ 153.345948][ T1943] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 153.367123][ T6318] dummy0: entered promiscuous mode [ 153.401256][ T41] audit: type=1400 audit(1758241895.441:223): avc: denied { name_bind } for pid=6317 comm="syz.0.76" src=3618 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 153.471328][ T41] audit: type=1400 audit(1758241895.441:224): avc: denied { sys_module } for pid=6317 comm="syz.0.76" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 153.538518][ T41] audit: type=1400 audit(1758241895.441:225): avc: denied { create } for pid=6317 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 153.547800][ T1943] usb 6-1: config 0 has an invalid interface number: 55 but max is 0 [ 153.585175][ T1943] usb 6-1: config 0 has no interface number 0 [ 153.590703][ T1943] usb 6-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 153.597678][ T1943] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 8224, setting to 8 [ 153.602835][ T1943] usb 6-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 153.609618][ T1943] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 153.615520][ T1943] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 153.625430][ T1943] usb 6-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 153.644329][ T41] audit: type=1400 audit(1758241895.441:226): avc: denied { connect } for pid=6317 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 153.647479][ T6325] netlink: 56 bytes leftover after parsing attributes in process `syz.0.78'. [ 153.671006][ T1943] usb 6-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 153.698967][ T1943] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.708711][ T1943] usb 6-1: config 0 descriptor?? [ 153.726158][ T6312] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 153.729511][ T6312] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 153.808716][ T1943] ldusb 6-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 153.887883][ T6333] netlink: 28 bytes leftover after parsing attributes in process `syz.3.81'. [ 154.031753][ T6312] ldusb 6-1:0.55: Write buffer overflow, 1 bytes dropped [ 154.057421][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 154.061468][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 154.255244][ T6072] usb 6-1: USB disconnect, device number 2 [ 154.353399][ T6072] ldusb 6-1:0.55: LD USB Device #0 now disconnected [ 154.364319][ C3] vkms_vblank_simulate: vblank timer overrun [ 154.525697][ C3] vkms_vblank_simulate: vblank timer overrun [ 154.600484][ C3] vkms_vblank_simulate: vblank timer overrun [ 154.631818][ C3] vkms_vblank_simulate: vblank timer overrun [ 154.728281][ C3] vkms_vblank_simulate: vblank timer overrun [ 154.806224][ C3] vkms_vblank_simulate: vblank timer overrun [ 155.188106][ T6383] netlink: 'syz.1.92': attribute type 5 has an invalid length. [ 155.206928][ T6383] netlink: 'syz.1.92': attribute type 25 has an invalid length. [ 155.428050][ C3] vkms_vblank_simulate: vblank timer overrun [ 155.488282][ T6407] QAT: Device 2 not found [ 155.569975][ T6413] netlink: 4 bytes leftover after parsing attributes in process `syz.2.97'. [ 155.883998][ C3] vkms_vblank_simulate: vblank timer overrun [ 155.901853][ T6418] capability: warning: `syz.3.101' uses deprecated v2 capabilities in a way that may be insecure [ 155.928332][ C3] vkms_vblank_simulate: vblank timer overrun [ 155.980318][ C3] vkms_vblank_simulate: vblank timer overrun [ 156.149263][ C3] vkms_vblank_simulate: vblank timer overrun [ 156.420482][ T6427] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 156.658869][ T6438] netlink: 156 bytes leftover after parsing attributes in process `syz.2.107'. [ 156.673593][ T6439] netlink: 156 bytes leftover after parsing attributes in process `syz.2.107'. [ 156.896251][ C3] vkms_vblank_simulate: vblank timer overrun [ 156.945351][ T6445] syzkaller0: entered promiscuous mode [ 156.980403][ C3] vkms_vblank_simulate: vblank timer overrun [ 156.993365][ T6445] syzkaller0: entered allmulticast mode [ 157.255818][ T6453] openvswitch: netlink: IP tunnel attribute has 16 unknown bytes. [ 157.336334][ C3] vkms_vblank_simulate: vblank timer overrun [ 157.412231][ C3] vkms_vblank_simulate: vblank timer overrun [ 157.426135][ T6457] 9pnet_fd: p9_fd_create_unix (6457): problem connecting socket: éq‰Y’3aK: -91 [ 157.553825][ C3] vkms_vblank_simulate: vblank timer overrun [ 157.600279][ C3] vkms_vblank_simulate: vblank timer overrun [ 157.762135][ T6451] Bluetooth: MGMT ver 1.23 [ 157.778500][ T6451] Bluetooth: hci0: service_discovery: expected 4 bytes, got 7 bytes [ 157.952968][ T41] kauditd_printk_skb: 34 callbacks suppressed [ 157.952984][ T41] audit: type=1400 audit(1758241899.991:261): avc: denied { accept } for pid=6466 comm="syz.2.115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 157.965531][ T41] audit: type=1400 audit(1758241899.991:262): avc: denied { read } for pid=6466 comm="syz.2.115" name="mice" dev="devtmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 158.004216][ T41] audit: type=1400 audit(1758241899.991:263): avc: denied { open } for pid=6466 comm="syz.2.115" path="/dev/input/mice" dev="devtmpfs" ino=939 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 158.026573][ T41] audit: type=1400 audit(1758241900.081:264): avc: denied { ioctl } for pid=6466 comm="syz.2.115" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=12701 ioctlcmd=0xf509 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 158.180331][ C3] vkms_vblank_simulate: vblank timer overrun [ 158.212593][ C3] vkms_vblank_simulate: vblank timer overrun [ 158.405648][ T41] audit: type=1400 audit(1758241900.451:265): avc: denied { getopt } for pid=6483 comm="syz.3.119" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 158.427455][ C3] vkms_vblank_simulate: vblank timer overrun [ 158.446947][ T9] IPVS: starting estimator thread 0... [ 158.560596][ T6486] IPVS: using max 21 ests per chain, 50400 per kthread [ 158.588478][ T6002] Bluetooth: hci0: Invalid handle: 0xff00 > 0x0eff [ 158.632264][ C3] vkms_vblank_simulate: vblank timer overrun [ 158.645396][ T6495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.120'. [ 158.649573][ T6495] openvswitch: netlink: nsh attr 0 has unexpected len 4 expected 0 [ 158.654106][ T6495] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 158.664684][ T6495] netlink: 'syz.3.120': attribute type 62 has an invalid length. [ 158.685199][ T6495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.120'. [ 158.710231][ T41] audit: type=1400 audit(1758241900.771:266): avc: denied { read } for pid=6496 comm="syz.2.122" name="usbmon5" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 158.727916][ T41] audit: type=1400 audit(1758241900.771:267): avc: denied { open } for pid=6496 comm="syz.2.122" path="/dev/usbmon5" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 158.781450][ T41] audit: type=1400 audit(1758241900.841:268): avc: denied { mounton } for pid=6496 comm="syz.2.122" path="/23/file0" dev="tmpfs" ino=136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 158.808749][ T6500] netlink: 16 bytes leftover after parsing attributes in process `syz.3.120'. [ 158.955712][ T41] audit: type=1400 audit(1758241901.001:269): avc: denied { map } for pid=6496 comm="syz.2.122" path="/dev/usbmon5" dev="devtmpfs" ino=753 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 158.968260][ C3] vkms_vblank_simulate: vblank timer overrun [ 158.993155][ C3] vkms_vblank_simulate: vblank timer overrun [ 159.160229][ C3] vkms_vblank_simulate: vblank timer overrun [ 159.672273][ C2] vkms_vblank_simulate: vblank timer overrun [ 159.789250][ C2] vkms_vblank_simulate: vblank timer overrun [ 161.254568][ C2] vkms_vblank_simulate: vblank timer overrun [ 161.769258][ T41] audit: type=1400 audit(1758241903.831:270): avc: denied { bind } for pid=6505 comm="syz.1.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 162.431709][ T6497] netlink: 80 bytes leftover after parsing attributes in process `syz.2.122'. [ 162.488292][ C2] vkms_vblank_simulate: vblank timer overrun [ 162.524208][ C2] vkms_vblank_simulate: vblank timer overrun [ 162.573744][ C2] vkms_vblank_simulate: vblank timer overrun [ 162.613782][ T6511] libceph: resolve '40' (ret=-3): failed [ 162.803867][ C2] vkms_vblank_simulate: vblank timer overrun [ 162.962506][ T6525] netlink: 108 bytes leftover after parsing attributes in process `syz.1.130'. [ 162.968751][ C2] vkms_vblank_simulate: vblank timer overrun [ 162.989855][ C2] vkms_vblank_simulate: vblank timer overrun [ 163.074701][ T41] kauditd_printk_skb: 4 callbacks suppressed [ 163.074719][ T41] audit: type=1400 audit(1758241905.141:275): avc: denied { setattr } for pid=6521 comm="syz.1.130" name="/" dev="9p" ino=2308094809027379202 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 163.145954][ T6532] netlink: 20 bytes leftover after parsing attributes in process `syz.0.134'. [ 163.160274][ C2] vkms_vblank_simulate: vblank timer overrun [ 163.166156][ T41] audit: type=1400 audit(1758241905.231:276): avc: denied { mount } for pid=6531 comm="syz.0.134" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 163.190774][ T41] audit: type=1400 audit(1758241905.231:277): avc: denied { unmount } for pid=5988 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 163.224313][ C2] vkms_vblank_simulate: vblank timer overrun [ 163.229054][ T841] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 163.458691][ T841] usb 8-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 163.475830][ T841] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.479374][ T841] usb 8-1: Product: syz [ 163.484524][ T841] usb 8-1: Manufacturer: syz [ 163.486878][ T841] usb 8-1: SerialNumber: syz [ 163.505685][ C2] vkms_vblank_simulate: vblank timer overrun [ 163.505695][ T41] audit: type=1400 audit(1758241905.551:278): avc: denied { unmount } for pid=5993 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 163.564173][ T841] usb 8-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 163.640371][ T41] audit: type=1400 audit(1758241905.691:279): avc: denied { create } for pid=6544 comm="syz.0.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 163.724266][ C2] vkms_vblank_simulate: vblank timer overrun [ 163.728353][ T41] audit: type=1400 audit(1758241905.711:280): avc: denied { firmware_load } for pid=25 comm="kworker/2:0" path="/lib/firmware/ath9k_htc/htc_9271-1.4.0.fw" dev="sda1" ino=313 scontext=system_u:system_r:kernel_t tcontext=system_u:object_r:lib_t tclass=system permissive=1 [ 163.758412][ C2] vkms_vblank_simulate: vblank timer overrun [ 163.803798][ T41] audit: type=1400 audit(1758241905.801:281): avc: denied { create } for pid=6548 comm="syz.2.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 163.821571][ T25] usb 8-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 163.833782][ T6553] sp0: Synchronizing with TNC [ 163.884401][ T41] audit: type=1400 audit(1758241905.801:282): avc: denied { connect } for pid=6544 comm="syz.0.136" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 163.920203][ C2] vkms_vblank_simulate: vblank timer overrun [ 163.942953][ C2] vkms_vblank_simulate: vblank timer overrun [ 164.022880][ T41] audit: type=1400 audit(1758241905.821:283): avc: denied { sys_admin } for pid=6548 comm="syz.2.138" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 164.032188][ T41] audit: type=1400 audit(1758241905.871:284): avc: denied { read write } for pid=6554 comm="syz.1.139" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 164.102484][ T6086] usb 8-1: USB disconnect, device number 2 [ 164.117763][ T25] usb 8-1: ath9k_htc: Unable to allocate URBs [ 164.126673][ T6086] usb 8-1: ath9k_htc: USB layer deinitialized [ 164.444929][ T6569] netlink: 'syz.2.142': attribute type 12 has an invalid length. [ 164.469994][ T6569] netlink: 'syz.2.142': attribute type 29 has an invalid length. [ 164.473038][ T6569] netlink: 148 bytes leftover after parsing attributes in process `syz.2.142'. [ 164.568262][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.340439][ T6602] syz.0.151: vmalloc error: size 6291456, failed to allocated page array size 12288, mode:0x400dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 165.362603][ T6602] CPU: 1 UID: 0 PID: 6602 Comm: syz.0.151 Not tainted syzkaller #0 PREEMPT(full) [ 165.362630][ T6602] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 165.362640][ T6602] Call Trace: [ 165.362647][ T6602] [ 165.362655][ T6602] dump_stack_lvl+0x16c/0x1f0 [ 165.362684][ T6602] warn_alloc+0x248/0x3a0 [ 165.362706][ T6602] ? __pfx_warn_alloc+0x10/0x10 [ 165.362734][ T6602] ? hash_netnet_create+0x843/0x1a20 [ 165.362762][ T6602] ? __vmalloc_node_noprof+0xad/0xf0 [ 165.362792][ T6602] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 165.362817][ T6602] ? ip_set_create+0x7e4/0x14d0 [ 165.362835][ T6602] ? nfnetlink_rcv_msg+0x9fc/0x1200 [ 165.362860][ T6602] ? hash_netnet_create+0x843/0x1a20 [ 165.362887][ T6602] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 165.362915][ T6602] ? ___kmalloc_large_node+0xed/0x160 [ 165.362946][ T6602] __kvmalloc_node_noprof+0x30a/0x620 [ 165.362964][ T6602] ? hash_netnet_create+0x843/0x1a20 [ 165.362988][ T6602] ? hash_netnet_create+0x843/0x1a20 [ 165.363015][ T6602] ? hash_netnet_create+0x843/0x1a20 [ 165.363036][ T6602] hash_netnet_create+0x843/0x1a20 [ 165.363064][ T6602] ? __print_lock_name+0xc7/0xe0 [ 165.363088][ T6602] ? __pfx_hash_netnet_create+0x10/0x10 [ 165.363114][ T6602] ? __nla_parse+0x40/0x60 [ 165.363142][ T6602] ? __pfx_hash_netnet_create+0x10/0x10 [ 165.363167][ T6602] ? ip_set_create+0x7e4/0x14d0 [ 165.363184][ T6602] ip_set_create+0x7e4/0x14d0 [ 165.363209][ T6602] ? __pfx_ip_set_create+0x10/0x10 [ 165.363247][ T6602] ? find_held_lock+0x2b/0x80 [ 165.363276][ T6602] nfnetlink_rcv_msg+0x9fc/0x1200 [ 165.363303][ T6602] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 165.363325][ T6602] ? __lock_acquire+0x62e/0x1ce0 [ 165.363376][ T6602] ? avc_has_perm_noaudit+0x149/0x3b0 [ 165.363405][ T6602] netlink_rcv_skb+0x155/0x420 [ 165.363429][ T6602] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 165.363448][ T6602] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 165.363484][ T6602] ? ns_capable+0xd7/0x110 [ 165.363510][ T6602] nfnetlink_rcv+0x1b3/0x430 [ 165.363527][ T6602] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 165.363544][ T6602] ? netlink_deliver_tap+0x1ae/0xd30 [ 165.373701][ T6602] netlink_unicast+0x5aa/0x870 [ 165.373746][ T6602] ? __pfx_netlink_unicast+0x10/0x10 [ 165.373787][ T6602] netlink_sendmsg+0x8d1/0xdd0 [ 165.373817][ T6602] ? __pfx_netlink_sendmsg+0x10/0x10 [ 165.373853][ T6602] ____sys_sendmsg+0xa98/0xc70 [ 165.373882][ T6602] ? copy_msghdr_from_user+0x10a/0x160 [ 165.373907][ T6602] ? __pfx_____sys_sendmsg+0x10/0x10 [ 165.373939][ T6602] ? kfree+0x24f/0x4d0 [ 165.373968][ T6602] ? __pfx_futex_wake_mark+0x10/0x10 [ 165.373994][ T6602] ___sys_sendmsg+0x134/0x1d0 [ 165.374020][ T6602] ? __pfx____sys_sendmsg+0x10/0x10 [ 165.374077][ T6602] __sys_sendmsg+0x16d/0x220 [ 165.374102][ T6602] ? __pfx___sys_sendmsg+0x10/0x10 [ 165.374125][ T6602] ? __x64_sys_futex+0x1e0/0x4c0 [ 165.374158][ T6602] do_syscall_64+0xcd/0x4e0 [ 165.374187][ T6602] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 165.374207][ T6602] RIP: 0033:0x7fc00c38eba9 [ 165.374223][ T6602] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 165.374241][ T6602] RSP: 002b:00007fc00d20a038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 165.374260][ T6602] RAX: ffffffffffffffda RBX: 00007fc00c5d5fa0 RCX: 00007fc00c38eba9 [ 165.374272][ T6602] RDX: 0000000000000000 RSI: 0000200000000100 RDI: 0000000000000003 [ 165.374284][ T6602] RBP: 00007fc00c411e19 R08: 0000000000000000 R09: 0000000000000000 [ 165.374295][ T6602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 165.374305][ T6602] R13: 00007fc00c5d6038 R14: 00007fc00c5d5fa0 R15: 00007ffffb19edb8 [ 165.374331][ T6602] [ 165.818661][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.828356][ T6602] Mem-Info: [ 165.830152][ T6602] active_anon:43166 inactive_anon:0 isolated_anon:0 [ 165.830152][ T6602] active_file:14022 inactive_file:40655 isolated_file:0 [ 165.830152][ T6602] unevictable:1768 dirty:38 writeback:0 [ 165.830152][ T6602] slab_reclaimable:11952 slab_unreclaimable:68797 [ 165.830152][ T6602] mapped:37981 shmem:36763 pagetables:1258 [ 165.830152][ T6602] sec_pagetables:307 bounce:0 [ 165.830152][ T6602] kernel_misc_reclaimable:0 [ 165.830152][ T6602] free:423412 free_pcp:14028 free_cma:0 [ 165.885648][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.916349][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.934580][ T6602] Node 0 active_anon:172912kB inactive_anon:0kB active_file:56088kB inactive_file:162424kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:151924kB dirty:152kB writeback:0kB shmem:143764kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:12656kB pagetables:4956kB sec_pagetables:1228kB all_unreclaimable? no Balloon:0kB [ 165.964622][ C1] vkms_vblank_simulate: vblank timer overrun [ 165.967187][ T6602] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:196kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB kernel_stack:112kB pagetables:200kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 166.020438][ T6602] Node 0 DMA free:15360kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 166.074344][ T6602] lowmem_reserve[]: 0 1233 1233 1233 1233 [ 166.095370][ T6602] Node 0 DMA32 free:71712kB boost:0kB min:27516kB low:34392kB high:41268kB reserved_highatomic:0KB free_highatomic:0KB active_anon:165216kB inactive_anon:0kB active_file:56088kB inactive_file:162424kB unevictable:3536kB writepending:152kB present:2080628kB managed:1263420kB mlocked:0kB bounce:0kB free_pcp:51556kB local_pcp:7436kB free_cma:0kB [ 166.122956][ C1] vkms_vblank_simulate: vblank timer overrun [ 166.126774][ T6602] lowmem_reserve[]: 0 0 0 0 0 [ 166.128899][ T6602] Node 1 Normal free:1605480kB boost:0kB min:39720kB low:49648kB high:59576kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:196kB unevictable:3536kB writepending:0kB present:2097152kB managed:1781892kB mlocked:0kB bounce:0kB free_pcp:12828kB local_pcp:6780kB free_cma:0kB [ 166.147982][ T6602] lowmem_reserve[]: 0 0 0 0 0 [ 166.171141][ T6602] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 166.200260][ T6602] Node 0 DMA32: 1*4kB (U) 229*8kB (UE) 209*16kB (UME) 121*32kB (U) 42*64kB (UE) 11*128kB (UME) 2*256kB (U) 1*512kB (M) 2*1024kB (UE) 1*2048kB (M) 13*4096kB (M) = 71516kB [ 166.236541][ C1] vkms_vblank_simulate: vblank timer overrun [ 166.240855][ T6602] Node 1 Normal: 45*4kB (UME) 41*8kB (UME) 37*16kB (UME) 45*32kB (UME) 12*64kB (UE) 11*128kB (UME) 3*256kB (U) 7*512kB (UME) 1*1024kB (U) 1*2048kB (M) 389*4096kB (M) = 1605484kB [ 166.278394][ T6602] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 166.323369][ T6602] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 166.331226][ T6602] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 166.357049][ T6602] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 166.361636][ T6602] 89856 total pagecache pages [ 166.371630][ T6602] 0 pages in swap cache [ 166.388233][ T6602] Free swap = 124996kB [ 166.412634][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.415859][ C1] vkms_vblank_simulate: vblank timer overrun [ 166.420381][ T6602] Total swap = 124996kB [ 166.438583][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.438674][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.438768][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.438849][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.438926][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.439005][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.439086][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.439163][ T6632] netlink: 52 bytes leftover after parsing attributes in process `syz.2.159'. [ 166.521297][ T6602] 1048443 pages RAM [ 166.523078][ T6602] 0 pages HighMem/MovableOnly [ 166.533361][ T6602] 283275 pages reserved [ 166.538145][ T6602] 0 pages cma reserved [ 166.565438][ C1] vkms_vblank_simulate: vblank timer overrun [ 166.668338][ T6646] netlink: 'syz.1.161': attribute type 62 has an invalid length. [ 166.684170][ C1] vkms_vblank_simulate: vblank timer overrun [ 166.736991][ T6645] netlink: 'syz.0.163': attribute type 3 has an invalid length. [ 166.969042][ T6654] syzkaller1: entered promiscuous mode [ 166.971576][ T6654] syzkaller1: entered allmulticast mode [ 167.191366][ C1] vkms_vblank_simulate: vblank timer overrun [ 167.316154][ C1] vkms_vblank_simulate: vblank timer overrun [ 167.352178][ C1] vkms_vblank_simulate: vblank timer overrun [ 167.492865][ C1] vkms_vblank_simulate: vblank timer overrun [ 167.542727][ T6665] netlink: 'syz.3.168': attribute type 2 has an invalid length. [ 167.557568][ T6665] nbd: must specify a device to reconfigure [ 167.616414][ T6665] snd_dummy snd_dummy.0: control 1:96:0:syz0:211 is already present [ 167.632198][ C1] vkms_vblank_simulate: vblank timer overrun [ 167.714913][ T6669] tls_set_device_offload_rx: netdev not found [ 167.806396][ T6672] MTD: Attempt to mount non-MTD device "/dev/sr0" [ 167.843518][ T6672] cramfs: wrong magic [ 167.848678][ T6674] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 167.972821][ T35] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 168.152862][ T35] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 168.228662][ T35] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 168.232978][ T35] usb 5-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 168.244953][ T35] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.257871][ T35] usb 5-1: config 0 descriptor?? [ 168.269980][ T35] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 168.273720][ T35] dvb-usb: bulk message failed: -22 (3/0) [ 168.298479][ T35] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 168.325924][ T35] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 168.335865][ T35] usb 5-1: media controller created [ 168.360509][ T35] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 168.372739][ T35] dvb-usb: bulk message failed: -22 (6/0) [ 168.378864][ T35] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 168.391529][ T35] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.0/usb5/5-1/input/input7 [ 168.429972][ T35] dvb-usb: schedule remote query interval to 150 msecs. [ 168.434163][ T41] kauditd_printk_skb: 26 callbacks suppressed [ 168.434181][ T41] audit: type=1400 audit(1758241910.491:311): avc: denied { read } for pid=5364 comm="acpid" name="event4" dev="devtmpfs" ino=2876 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.441260][ T35] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 168.509631][ T41] audit: type=1400 audit(1758241910.491:312): avc: denied { open } for pid=5364 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2876 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.519652][ T6670] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 168.531683][ C1] vkms_vblank_simulate: vblank timer overrun [ 168.532689][ T41] audit: type=1400 audit(1758241910.491:313): avc: denied { ioctl } for pid=5364 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2876 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.636451][ T6072] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 168.656733][ T35] dvb-usb: bulk message failed: -22 (1/0) [ 168.665555][ T35] dvb-usb: error while querying for an remote control event. [ 168.670790][ T41] audit: type=1400 audit(1758241910.731:314): avc: denied { create } for pid=6668 comm="syz.0.170" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=2321202E2F6367726F75702F66696C6530616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616 [ 168.671198][ T41] audit: type=1400 audit(1758241910.731:315): avc: denied { associate } for pid=6668 comm="syz.0.170" name="file0" scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon=2321202E2F6367726F75702F66696C653061616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161 [ 168.708935][ C1] vkms_vblank_simulate: vblank timer overrun [ 168.730462][ T6670] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 168.784648][ C1] vkms_vblank_simulate: vblank timer overrun [ 168.784994][ T41] audit: type=1400 audit(1758241910.781:316): avc: denied { mounton } for pid=6668 comm="syz.0.170" path="/40/bus" dev="tmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=2321202E2F6367726F75702F66696C65306161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161 [ 168.821378][ T41] audit: type=1400 audit(1758241910.881:317): avc: denied { ioctl } for pid=6691 comm="syz.3.178" path="/dev/raw-gadget" dev="devtmpfs" ino=849 ioctlcmd=0x5502 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 168.899763][ C1] vkms_vblank_simulate: vblank timer overrun [ 168.904055][ T6072] usb 8-1: Using ep0 maxpacket: 8 [ 168.906640][ T35] dvb-usb: bulk message failed: -22 (1/0) [ 168.906683][ T35] dvb-usb: error while querying for an remote control event. [ 168.941093][ C1] vkms_vblank_simulate: vblank timer overrun [ 168.993833][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.010585][ T6072] usb 8-1: config index 0 descriptor too short (expected 301, got 45) [ 169.010773][ T1943] usb 5-1: USB disconnect, device number 6 [ 169.036239][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.044806][ T6072] usb 8-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 169.074023][ T6072] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 169.078776][ T6072] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 169.083033][ T6072] usb 8-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 169.095673][ T6072] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 169.104054][ T6072] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.153906][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.185432][ T1943] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 169.308939][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.353755][ T6072] usb 8-1: usb_control_msg returned -32 [ 169.358340][ T6072] usbtmc 8-1:16.0: can't read capabilities [ 169.564064][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.608707][ T41] audit: type=1400 audit(1758241911.661:318): avc: denied { rmdir } for pid=5993 comm="syz-executor" name="bus" dev="tmpfs" ino=227 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=2321202E2F6367726F75702F66696C65306161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616161616 [ 169.610202][ T6706] __nla_validate_parse: 31 callbacks suppressed [ 169.610219][ T6706] netlink: 24 bytes leftover after parsing attributes in process `syz.2.183'. [ 169.701720][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.748180][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.795571][ T6715] could not open pipe file descriptor [ 169.816235][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.846412][ T6086] usb 8-1: USB disconnect, device number 3 [ 169.916143][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.944486][ T41] audit: type=1400 audit(1758241911.981:319): avc: denied { read write } for pid=6717 comm="syz.3.186" name="virtual_nci" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 169.968705][ C1] vkms_vblank_simulate: vblank timer overrun [ 169.976648][ T41] audit: type=1400 audit(1758241911.981:320): avc: denied { open } for pid=6717 comm="syz.3.186" path="/dev/virtual_nci" dev="devtmpfs" ino=709 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 170.164223][ C1] vkms_vblank_simulate: vblank timer overrun [ 170.247494][ T6729] Attempt to restore checkpoint with obsolete wellknown handles [ 170.252736][ T6729] trusted_key: encrypted_key: keyword 'new0default' not recognized [ 170.404211][ C1] vkms_vblank_simulate: vblank timer overrun [ 170.727960][ T6742] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(7) [ 170.740925][ T6742] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 170.754602][ T6742] vhci_hcd vhci_hcd.0: Device attached [ 171.025025][ T6086] usb 39-1: new low-speed USB device number 2 using vhci_hcd [ 171.108196][ T6746] vhci_hcd: connection reset by peer [ 171.129338][ T14] vhci_hcd: stop threads [ 171.132404][ T14] vhci_hcd: release socket [ 171.153312][ T14] vhci_hcd: disconnect device [ 171.512145][ C1] vkms_vblank_simulate: vblank timer overrun [ 171.565581][ T6757] random: crng reseeded on system resumption [ 171.631061][ T6757] syz.3.193 uses obsolete (PF_INET,SOCK_PACKET) [ 171.764149][ C1] vkms_vblank_simulate: vblank timer overrun [ 171.896176][ C1] vkms_vblank_simulate: vblank timer overrun [ 171.965378][ T6766] netlink: 'syz.3.193': attribute type 1 has an invalid length. [ 171.968149][ T6766] netlink: 'syz.3.193': attribute type 4 has an invalid length. [ 172.008168][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.052141][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.183673][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.443739][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.825449][ T6784] bond1: entered promiscuous mode [ 172.858722][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 172.862475][ T6784] 8021q: adding VLAN 0 to HW filter on device bond1 [ 172.901918][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 172.911581][ C1] vkms_vblank_simulate: vblank timer overrun [ 172.969768][ T6784] bond0: (slave bond1): Enslaving as an active interface with an up link [ 172.973706][ C1] vkms_vblank_simulate: vblank timer overrun [ 173.691768][ T6806] isofs_fill_super: bread failed, dev=sr0, iso_blknum=32, block=32 [ 174.424525][ T41] kauditd_printk_skb: 34 callbacks suppressed [ 174.424545][ T41] audit: type=1400 audit(1758241916.441:355): avc: denied { create } for pid=6851 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 174.452669][ T41] audit: type=1400 audit(1758241916.441:356): avc: denied { setopt } for pid=6851 comm="syz.2.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 174.478610][ T41] audit: type=1400 audit(1758241916.531:357): avc: denied { ioctl } for pid=6851 comm="syz.2.219" path="/dev/vhost-vsock" dev="devtmpfs" ino=1301 ioctlcmd=0xaf10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 174.582670][ T6858] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 174.628779][ T6858] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 174.657310][ T6858] vhci_hcd vhci_hcd.0: Device attached [ 174.681231][ T41] audit: type=1400 audit(1758241916.741:358): avc: denied { ioctl } for pid=6863 comm="syz.3.222" path="/dev/input/event1" dev="devtmpfs" ino=942 ioctlcmd=0x4532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 174.739919][ T41] audit: type=1326 audit(1758241916.741:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.209" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00c38eba9 code=0x7fc00000 [ 174.766172][ T41] audit: type=1326 audit(1758241916.741:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.209" exe="/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc00c38eba9 code=0x7fc00000 [ 174.808819][ T41] audit: type=1326 audit(1758241916.741:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.209" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00c38eba9 code=0x7fc00000 [ 174.844252][ T41] audit: type=1326 audit(1758241916.741:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.209" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00c38eba9 code=0x7fc00000 [ 174.862583][ T41] audit: type=1326 audit(1758241916.741:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.209" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00c38eba9 code=0x7fc00000 [ 174.883054][ T41] audit: type=1326 audit(1758241916.741:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6812 comm="syz.0.209" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc00c38eba9 code=0x7fc00000 [ 174.945886][ T840] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 174.993362][ T6872] mkiss: ax0: crc mode is auto. [ 175.128723][ T840] usb 6-1: Using ep0 maxpacket: 16 [ 175.144192][ T840] usb 6-1: config 0 has no interfaces? [ 175.147815][ T840] usb 6-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 175.163415][ T840] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 175.214788][ T840] usb 6-1: config 0 descriptor?? [ 175.380718][ T6883] netlink: 'syz.2.227': attribute type 10 has an invalid length. [ 175.402563][ T6883] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 175.407012][ T6883] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 175.524933][ T1030] usb 6-1: USB disconnect, device number 3 [ 175.535567][ T6860] usb 39-1: recv xbuf, 0 [ 175.558049][ T1151] vhci_hcd: stop threads [ 175.560845][ T1151] vhci_hcd: release socket [ 175.576126][ T1151] vhci_hcd: disconnect device [ 175.645995][ T6086] vhci_hcd: vhci_device speed not set [ 175.972578][ T6894] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 175.975943][ T6893] netlink: 8 bytes leftover after parsing attributes in process `syz.2.230'. [ 176.036434][ T6893] macvlan2: entered allmulticast mode [ 176.039389][ T6893] veth1_vlan: entered allmulticast mode [ 176.493871][ T6910] netlink: 104 bytes leftover after parsing attributes in process `syz.2.236'. [ 176.503555][ T1030] usb 6-1: new low-speed USB device number 4 using dummy_hcd [ 176.719369][ T1030] usb 6-1: Invalid ep0 maxpacket: 64 [ 176.856608][ T1030] usb 6-1: new low-speed USB device number 5 using dummy_hcd [ 176.945200][ T6931] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=243 sclass=netlink_route_socket pid=6931 comm=syz.0.244 [ 177.016307][ T1030] usb 6-1: Invalid ep0 maxpacket: 64 [ 177.016672][ T1030] usb usb6-port1: attempt power cycle [ 177.431868][ T1030] usb 6-1: new low-speed USB device number 6 using dummy_hcd [ 177.465669][ T1030] usb 6-1: Invalid ep0 maxpacket: 64 [ 177.595985][ T1030] usb 6-1: new low-speed USB device number 7 using dummy_hcd [ 177.647278][ T1030] usb 6-1: Invalid ep0 maxpacket: 64 [ 177.670243][ T1030] usb usb6-port1: unable to enumerate USB device [ 178.159043][ T6086] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 178.372108][ T6086] usb 8-1: Using ep0 maxpacket: 16 [ 178.404355][ T6086] usb 8-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 64 [ 178.408901][ T6086] usb 8-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 178.425305][ T6086] usb 8-1: config 1 interface 0 has no altsetting 0 [ 178.459544][ T6086] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 178.484258][ T6086] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.488842][ T6086] usb 8-1: Product: syz [ 178.506548][ T6086] usb 8-1: Manufacturer: ㈉샟쑗훼伒㑡佊㳆Ꟊً [ 178.510549][ T6086] usb 8-1: SerialNumber: syz [ 178.540467][ T6954] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 178.595494][ T6954] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 179.024027][ T6954] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.027967][ T6954] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.428985][ T6968] netlink: 5 bytes leftover after parsing attributes in process `syz.1.256'. [ 179.634187][ T6086] usb 8-1: USB disconnect, device number 4 [ 179.791554][ T41] kauditd_printk_skb: 84 callbacks suppressed [ 179.791569][ T41] audit: type=1400 audit(1758241921.861:449): avc: denied { create } for pid=6979 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 179.844245][ T41] audit: type=1400 audit(1758241921.901:450): avc: denied { write } for pid=6979 comm="syz.1.262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 179.869356][ T41] audit: type=1400 audit(1758241921.921:451): avc: denied { ioctl } for pid=6979 comm="syz.1.262" path="socket:[14443]" dev="sockfs" ino=14443 ioctlcmd=0x5411 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 179.926443][ T41] audit: type=1400 audit(1758241921.981:452): avc: denied { create } for pid=6985 comm="syz.0.264" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 179.992280][ T6989] sch_tbf: burst 0 is lower than device veth0_to_bridge mtu (1514) ! [ 180.145870][ T41] audit: type=1400 audit(1758241922.161:453): avc: denied { write } for pid=6992 comm="syz.1.267" name="uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 180.246928][ T6994] process 'syz.2.266' launched '/dev/fd/4' with NULL argv: empty string added [ 180.252586][ T41] audit: type=1400 audit(1758241922.301:454): avc: denied { execute } for pid=6991 comm="syz.2.266" dev="hugetlbfs" ino=15431 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 180.252750][ T6998] autofs: Bad value for 'fd' [ 180.270345][ T41] audit: type=1400 audit(1758241922.311:455): avc: denied { shutdown } for pid=6997 comm="syz.1.269" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 180.270398][ T41] audit: type=1400 audit(1758241922.311:456): avc: denied { execute_no_trans } for pid=6991 comm="syz.2.266" path=2F6D656D66643A5B0BDB58AE5B1AA9202864656C6574656429 dev="hugetlbfs" ino=15431 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 180.325397][ T41] audit: type=1400 audit(1758241922.381:457): avc: denied { map } for pid=6997 comm="syz.1.269" path="/dev/dri/card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 180.460131][ C2] vkms_vblank_simulate: vblank timer overrun [ 180.508063][ C2] vkms_vblank_simulate: vblank timer overrun [ 180.599118][ T7010] orangefs: client-core tried to read wrong size [ 180.605385][ T41] audit: type=1400 audit(1758241922.651:458): avc: denied { read write } for pid=7009 comm="syz.3.271" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 180.906478][ T7020] netlink: 'syz.0.276': attribute type 2 has an invalid length. [ 180.909692][ T7020] netlink: 244 bytes leftover after parsing attributes in process `syz.0.276'. [ 180.915083][ T7020] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 180.995328][ T7027] ======================================================= [ 180.995328][ T7027] WARNING: The mand mount option has been deprecated and [ 180.995328][ T7027] and is ignored by this kernel. Remove the mand [ 180.995328][ T7027] option from the mount to silence this warning. [ 180.995328][ T7027] ======================================================= [ 181.033138][ T7027] FAT-fs (nullb0): bogus number of reserved sectors [ 181.063630][ C2] vkms_vblank_simulate: vblank timer overrun [ 181.078640][ T7027] FAT-fs (nullb0): Can't find a valid FAT filesystem [ 181.219079][ C2] vkms_vblank_simulate: vblank timer overrun [ 181.252324][ C2] vkms_vblank_simulate: vblank timer overrun [ 181.571501][ T7039] netlink: 'syz.3.280': attribute type 1 has an invalid length. [ 181.816015][ C2] vkms_vblank_simulate: vblank timer overrun [ 181.940098][ C2] vkms_vblank_simulate: vblank timer overrun [ 181.977284][ C2] vkms_vblank_simulate: vblank timer overrun [ 182.032927][ T7047] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.074681][ T7049] netlink: 'syz.2.284': attribute type 1 has an invalid length. [ 182.314038][ T7047] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 182.433561][ T7066] 9p: Unknown uid 00000000004294967295 [ 182.434171][ T7067] netlink: 'syz.0.288': attribute type 2 has an invalid length. [ 182.438922][ T7066] 9pnet: Tag 65535 still in use [ 182.440046][ T7067] netlink: 'syz.0.288': attribute type 2 has an invalid length. [ 182.447874][ C3] ------------[ cut here ]------------ [ 182.447946][ C3] refcount_t: underflow; use-after-free. [ 182.448311][ C3] WARNING: CPU: 3 PID: 0 at lib/refcount.c:28 refcount_warn_saturate+0x14a/0x210 [ 182.448385][ C3] Modules linked in: [ 182.448424][ C3] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Not tainted syzkaller #0 PREEMPT(full) [ 182.448445][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 182.448455][ C3] RIP: 0010:refcount_warn_saturate+0x14a/0x210 [ 182.448480][ C3] Code: ff 89 de e8 d8 9c d7 fc 84 db 0f 85 66 ff ff ff e8 eb a1 d7 fc c6 05 3a d5 af 0b 01 90 48 c7 c7 40 a2 15 8c e8 47 46 96 fc 90 <0f> 0b 90 90 e9 43 ff ff ff e8 c8 a1 d7 fc 0f b6 1d 15 d5 af 0b 31 [ 182.448495][ C3] RSP: 0018:ffffc90000708be0 EFLAGS: 00010082 [ 182.448509][ C3] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817a4388 [ 182.448519][ C3] RDX: ffff88801ded2440 RSI: ffffffff817a4395 RDI: 0000000000000001 [ 182.448529][ C3] RBP: ffff888047318118 R08: 0000000000000001 R09: 0000000000000000 [ 182.448539][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888047318118 [ 182.448549][ C3] R13: ffff888053842c00 R14: 0000000000000015 R15: 1ffff1100460280c [ 182.448560][ C3] FS: 0000000000000000(0000) GS:ffff8880d69b2000(0000) knlGS:0000000000000000 [ 182.448593][ C3] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 182.448606][ C3] CR2: 00007fc00d1e9d58 CR3: 000000003d6d9000 CR4: 0000000000352ef0 [ 182.448617][ C3] Call Trace: [ 182.448624][ C3] [ 182.448631][ C3] p9_req_put+0x1ec/0x250 [ 182.448663][ C3] req_done+0x1dc/0x2e0 [ 182.448683][ C3] ? __pfx_req_done+0x10/0x10 [ 182.448700][ C3] ? tracing_record_taskinfo_sched_switch+0x54/0x400 [ 182.448721][ C3] ? __pfx_req_done+0x10/0x10 [ 182.448738][ C3] vring_interrupt+0x31b/0x400 [ 182.448754][ C3] ? __pfx_vring_interrupt+0x10/0x10 [ 182.448770][ C3] __handle_irq_event_percpu+0x22c/0x7d0 [ 182.448796][ C3] handle_irq_event+0xab/0x1e0 [ 182.448816][ C3] handle_edge_irq+0x3ca/0x9e0 [ 182.448840][ C3] __common_interrupt+0xcd/0x2f0 [ 182.448863][ C3] common_interrupt+0x61/0xe0 [ 182.448888][ C3] asm_common_interrupt+0x26/0x40 [ 182.448904][ C3] RIP: 0010:handle_softirqs+0x1dd/0x8e0 [ 182.448924][ C3] Code: 88 6c 24 26 4c 89 7c 24 18 48 c7 c7 a0 aa ab 8b e8 e8 92 18 0a 65 66 c7 05 26 9f 5a 12 00 00 e8 49 43 47 00 fb bb ff ff ff ff <49> c7 c7 c0 c0 20 8e 41 0f bc dc 83 c3 01 0f 85 a4 00 00 00 e9 b1 [ 182.448938][ C3] RSP: 0018:ffffc90000708f28 EFLAGS: 00000206 [ 182.448951][ C3] RAX: 0000000000066748 RBX: 00000000ffffffff RCX: ffffffff81c3835f [ 182.448962][ C3] RDX: 0000000000000000 RSI: ffffffff8de52d31 RDI: ffffffff8c163380 [ 182.448972][ C3] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 182.448982][ C3] R10: ffffffff90ab7497 R11: 0000000000000000 R12: 0000000000000100 [ 182.448991][ C3] R13: 000000000000000a R14: 1ffff920000e11ed R15: ffffed1003bda488 [ 182.449008][ C3] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 182.449031][ C3] ? handle_softirqs+0x1d7/0x8e0 [ 182.449048][ C3] ? __pfx_sched_clock_cpu+0x10/0x10 [ 182.449074][ C3] ? __pfx_handle_softirqs+0x10/0x10 [ 182.449098][ C3] __irq_exit_rcu+0x109/0x170 [ 182.449116][ C3] irq_exit_rcu+0x9/0x30 [ 182.449134][ C3] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 182.449153][ C3] [ 182.449158][ C3] [ 182.449165][ C3] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 182.449182][ C3] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 182.449199][ C3] Code: 6d 61 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa eb 07 0f 00 2d d3 46 15 00 fb f4 cc 09 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 182.449213][ C3] RSP: 0018:ffffc900001a7df8 EFLAGS: 00000282 [ 182.449226][ C3] RAX: 0000000000066743 RBX: 0000000000000003 RCX: ffffffff8b94cb49 [ 182.449236][ C3] RDX: 0000000000000000 RSI: ffffffff8de52d31 RDI: ffffffff8c163380 [ 182.449246][ C3] RBP: ffffed1003bda488 R08: 0000000000000001 R09: ffffed100d4e6655 [ 182.449257][ C3] R10: ffff88806a7332ab R11: 0000000000000000 R12: 0000000000000003 [ 182.449267][ C3] R13: ffff88801ded2440 R14: ffffffff90ab7490 R15: 0000000000000000 [ 182.449284][ C3] ? ct_kernel_exit+0x139/0x190 [ 182.449309][ C3] default_idle+0x13/0x20 [ 182.449330][ C3] default_idle_call+0x6d/0xb0 [ 182.449355][ C3] do_idle+0x391/0x510 [ 182.449376][ C3] ? __pfx_do_idle+0x10/0x10 [ 182.449396][ C3] ? trace_sched_exit_tp+0x2f/0x120 [ 182.449417][ C3] cpu_startup_entry+0x4f/0x60 [ 182.449436][ C3] start_secondary+0x21d/0x2b0 [ 182.449459][ C3] ? __pfx_start_secondary+0x10/0x10 [ 182.449485][ C3] common_startup_64+0x13e/0x148 [ 182.449514][ C3] [ 182.449522][ C3] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 182.449533][ C3] CPU: 3 UID: 0 PID: 0 Comm: swapper/3 Not tainted syzkaller #0 PREEMPT(full) [ 182.449551][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 182.449559][ C3] Call Trace: [ 182.449564][ C3] [ 182.449570][ C3] dump_stack_lvl+0x3d/0x1f0 [ 182.449588][ C3] vpanic+0x6e8/0x7a0 [ 182.449610][ C3] ? __pfx_vpanic+0x10/0x10 [ 182.449635][ C3] ? refcount_warn_saturate+0x14a/0x210 [ 182.449653][ C3] panic+0xca/0xd0 [ 182.449666][ C3] ? __pfx_panic+0x10/0x10 [ 182.449692][ C3] ? check_panic_on_warn+0x1f/0xb0 [ 182.449707][ C3] check_panic_on_warn+0xab/0xb0 [ 182.449721][ C3] __warn+0xf6/0x3c0 [ 182.449732][ C3] ? __pfx_vprintk_emit+0x10/0x10 [ 182.449750][ C3] ? refcount_warn_saturate+0x14a/0x210 [ 182.449770][ C3] report_bug+0x3c3/0x580 [ 182.449786][ C3] ? refcount_warn_saturate+0x14a/0x210 [ 182.449806][ C3] handle_bug+0x184/0x210 [ 182.449826][ C3] exc_invalid_op+0x17/0x50 [ 182.449846][ C3] asm_exc_invalid_op+0x1a/0x20 [ 182.449860][ C3] RIP: 0010:refcount_warn_saturate+0x14a/0x210 [ 182.449877][ C3] Code: ff 89 de e8 d8 9c d7 fc 84 db 0f 85 66 ff ff ff e8 eb a1 d7 fc c6 05 3a d5 af 0b 01 90 48 c7 c7 40 a2 15 8c e8 47 46 96 fc 90 <0f> 0b 90 90 e9 43 ff ff ff e8 c8 a1 d7 fc 0f b6 1d 15 d5 af 0b 31 [ 182.449887][ C3] RSP: 0018:ffffc90000708be0 EFLAGS: 00010082 [ 182.449899][ C3] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffffffff817a4388 [ 182.449908][ C3] RDX: ffff88801ded2440 RSI: ffffffff817a4395 RDI: 0000000000000001 [ 182.449916][ C3] RBP: ffff888047318118 R08: 0000000000000001 R09: 0000000000000000 [ 182.449925][ C3] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888047318118 [ 182.449934][ C3] R13: ffff888053842c00 R14: 0000000000000015 R15: 1ffff1100460280c [ 182.449948][ C3] ? __warn_printk+0x198/0x350 [ 182.449968][ C3] ? __warn_printk+0x1a5/0x350 [ 182.450071][ C3] p9_req_put+0x1ec/0x250 [ 182.450094][ C3] req_done+0x1dc/0x2e0 [ 182.450114][ C3] ? __pfx_req_done+0x10/0x10 [ 182.450132][ C3] ? tracing_record_taskinfo_sched_switch+0x54/0x400 [ 182.450152][ C3] ? __pfx_req_done+0x10/0x10 [ 182.450169][ C3] vring_interrupt+0x31b/0x400 [ 182.450185][ C3] ? __pfx_vring_interrupt+0x10/0x10 [ 182.450202][ C3] __handle_irq_event_percpu+0x22c/0x7d0 [ 182.450227][ C3] handle_irq_event+0xab/0x1e0 [ 182.450249][ C3] handle_edge_irq+0x3ca/0x9e0 [ 182.450274][ C3] __common_interrupt+0xcd/0x2f0 [ 182.450299][ C3] common_interrupt+0x61/0xe0 [ 182.450316][ C3] asm_common_interrupt+0x26/0x40 [ 182.450332][ C3] RIP: 0010:handle_softirqs+0x1dd/0x8e0 [ 182.450357][ C3] Code: 88 6c 24 26 4c 89 7c 24 18 48 c7 c7 a0 aa ab 8b e8 e8 92 18 0a 65 66 c7 05 26 9f 5a 12 00 00 e8 49 43 47 00 fb bb ff ff ff ff <49> c7 c7 c0 c0 20 8e 41 0f bc dc 83 c3 01 0f 85 a4 00 00 00 e9 b1 [ 182.450371][ C3] RSP: 0018:ffffc90000708f28 EFLAGS: 00000206 [ 182.450384][ C3] RAX: 0000000000066748 RBX: 00000000ffffffff RCX: ffffffff81c3835f [ 182.450394][ C3] RDX: 0000000000000000 RSI: ffffffff8de52d31 RDI: ffffffff8c163380 [ 182.450404][ C3] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000001 [ 182.450414][ C3] R10: ffffffff90ab7497 R11: 0000000000000000 R12: 0000000000000100 [ 182.450421][ C3] R13: 000000000000000a R14: 1ffff920000e11ed R15: ffffed1003bda488 [ 182.450434][ C3] ? trace_irq_enable.constprop.0+0x2f/0x120 [ 182.450456][ C3] ? handle_softirqs+0x1d7/0x8e0 [ 182.450475][ C3] ? __pfx_sched_clock_cpu+0x10/0x10 [ 182.450502][ C3] ? __pfx_handle_softirqs+0x10/0x10 [ 182.450528][ C3] __irq_exit_rcu+0x109/0x170 [ 182.450548][ C3] irq_exit_rcu+0x9/0x30 [ 182.450566][ C3] sysvec_apic_timer_interrupt+0xa4/0xc0 [ 182.450585][ C3] [ 182.450590][ C3] [ 182.450597][ C3] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 182.450615][ C3] RIP: 0010:pv_native_safe_halt+0xf/0x20 [ 182.450633][ C3] Code: 6d 61 02 c3 cc cc cc cc 0f 1f 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa eb 07 0f 00 2d d3 46 15 00 fb f4 cc 09 03 00 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 [ 182.450648][ C3] RSP: 0018:ffffc900001a7df8 EFLAGS: 00000282 [ 182.450662][ C3] RAX: 0000000000066743 RBX: 0000000000000003 RCX: ffffffff8b94cb49 [ 182.450673][ C3] RDX: 0000000000000000 RSI: ffffffff8de52d31 RDI: ffffffff8c163380 [ 182.450683][ C3] RBP: ffffed1003bda488 R08: 0000000000000001 R09: ffffed100d4e6655 [ 182.450694][ C3] R10: ffff88806a7332ab R11: 0000000000000000 R12: 0000000000000003 [ 182.450704][ C3] R13: ffff88801ded2440 R14: ffffffff90ab7490 R15: 0000000000000000 [ 182.450722][ C3] ? ct_kernel_exit+0x139/0x190 [ 182.450747][ C3] default_idle+0x13/0x20 [ 182.450768][ C3] default_idle_call+0x6d/0xb0 [ 182.450791][ C3] do_idle+0x391/0x510 [ 182.450813][ C3] ? __pfx_do_idle+0x10/0x10 [ 182.450834][ C3] ? trace_sched_exit_tp+0x2f/0x120 [ 182.450857][ C3] cpu_startup_entry+0x4f/0x60 [ 182.450878][ C3] start_secondary+0x21d/0x2b0 [ 182.450902][ C3] ? __pfx_start_secondary+0x10/0x10 [ 182.450930][ C3] common_startup_64+0x13e/0x148 [ 182.450960][ C3] [ 182.463890][ C3] Kernel Offset: disabled VM DIAGNOSIS: 00:32:06 Registers: info registers vcpu 0 CPU#0 RAX=0000000080010001 RBX=0000000000000000 RCX=ffffffff81608bf0 RDX=ffff888029210000 RSI=ffffffff81608c38 RDI=ffffffff93dbffe0 RBP=0000000000000000 RSP=ffffc90000007fd0 R8 =0000000000000001 R9 =fffffbfff27b7ffc R10=ffffffff93dbffe7 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81608c39 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00000000 FS =0000 00007f8ed6fcd6c0 ffffffff 00000000 GS =0000 ffff8880d66b2000 ffffffff 00000000 LDT=0000 0000000000000000 ffffffff 00000000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000001000 CR3=00000000331d1000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000020080810 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f140 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 00007ffffb19f2cc ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000010001 RBX=0000000000000000 RCX=ffffffff81608bf0 RDX=ffff888025618000 RSI=ffffffff81608c38 RDI=ffffffff93dbffe0 RBP=0000000000000001 RSP=ffffc900006b0fd0 R8 =0000000000000001 R9 =fffffbfff27b7ffc R10=ffffffff93dbffe7 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81608c39 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fc00d1e96c0 ffffffff 00c00000 GS =0000 ffff8880d67b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f8ed63d7dac CR3=000000003d6d9000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000201 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00d1e8f80 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 00007ffffb19f2cc ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 756e696c6d762f66 74622f6c656e7265 6b2f7379732f006d 766b2f7665642f00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 504b4c4948530a43 51470a49404b5740 4e0a565c560a0048 534e0a5340410a00 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000080010002 RBX=0000000000000000 RCX=ffffffff81608bf0 RDX=ffff88801deb8000 RSI=ffffffff81608c38 RDI=ffffffff93dbffe0 RBP=0000000000000002 RSP=ffffc90000658fd0 R8 =0000000000000001 R9 =fffffbfff27b7ffc R10=ffffffff93dbffe7 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81608c39 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d68b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fa260700300 CR3=000000003d6d9000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000004825491 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 00007ffffb19f2cc ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c5a74a8 00007fc00c5a74a0 00007fc00c5a7498 00007fc00c5a7470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00d10d100 00007fc00c5a7460 00007fc00c5a0004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c5a74b8 00007fc00c5a74b0 00007fc00c5a74a8 00007fc00c5a74a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000043 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8564c115 RDI=ffffffff9b118160 RBP=ffffffff9b118120 RSP=ffffc900007085e0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3a474e494e524157 R12=0000000000000000 R13=0000000000000043 R14=ffffffff9b118120 R15=ffffffff8564c0b0 RIP=ffffffff8564c13f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69b2000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fc00d1e9d58 CR3=000000003d6d9000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000004825491 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffb19f2c6 00007ffffb19f2cc ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c5a74a8 00007fc00c5a74a0 00007fc00c5a7498 00007fc00c5a7470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00d10d100 00007fc00c5a7460 00007fc00c5a0004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc00c5a74b8 00007fc00c5a74b0 00007fc00c5a74a8 00007fc00c5a74a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000